Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3d9d950e by security tracker role at 2020-08-04T08:10:17+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,635 @@
+CVE-2020-16602
+       RESERVED
+CVE-2020-16601
+       RESERVED
+CVE-2020-16600
+       RESERVED
+CVE-2020-16599
+       RESERVED
+CVE-2020-16598
+       RESERVED
+CVE-2020-16597
+       RESERVED
+CVE-2020-16596
+       RESERVED
+CVE-2020-16595
+       RESERVED
+CVE-2020-16594
+       RESERVED
+CVE-2020-16593
+       RESERVED
+CVE-2020-16592
+       RESERVED
+CVE-2020-16591
+       RESERVED
+CVE-2020-16590
+       RESERVED
+CVE-2020-16589
+       RESERVED
+CVE-2020-16588
+       RESERVED
+CVE-2020-16587
+       RESERVED
+CVE-2020-16586
+       RESERVED
+CVE-2020-16585
+       RESERVED
+CVE-2020-16584
+       RESERVED
+CVE-2020-16583
+       RESERVED
+CVE-2020-16582
+       RESERVED
+CVE-2020-16581
+       RESERVED
+CVE-2020-16580
+       RESERVED
+CVE-2020-16579
+       RESERVED
+CVE-2020-16578
+       RESERVED
+CVE-2020-16577
+       RESERVED
+CVE-2020-16576
+       RESERVED
+CVE-2020-16575
+       RESERVED
+CVE-2020-16574
+       RESERVED
+CVE-2020-16573
+       RESERVED
+CVE-2020-16572
+       RESERVED
+CVE-2020-16571
+       RESERVED
+CVE-2020-16570
+       RESERVED
+CVE-2020-16569
+       RESERVED
+CVE-2020-16568
+       RESERVED
+CVE-2020-16567
+       RESERVED
+CVE-2020-16566
+       RESERVED
+CVE-2020-16565
+       RESERVED
+CVE-2020-16564
+       RESERVED
+CVE-2020-16563
+       RESERVED
+CVE-2020-16562
+       RESERVED
+CVE-2020-16561
+       RESERVED
+CVE-2020-16560
+       RESERVED
+CVE-2020-16559
+       RESERVED
+CVE-2020-16558
+       RESERVED
+CVE-2020-16557
+       RESERVED
+CVE-2020-16556
+       RESERVED
+CVE-2020-16555
+       RESERVED
+CVE-2020-16554
+       RESERVED
+CVE-2020-16553
+       RESERVED
+CVE-2020-16552
+       RESERVED
+CVE-2020-16551
+       RESERVED
+CVE-2020-16550
+       RESERVED
+CVE-2020-16549
+       RESERVED
+CVE-2020-16548
+       RESERVED
+CVE-2020-16547
+       RESERVED
+CVE-2020-16546
+       RESERVED
+CVE-2020-16545
+       RESERVED
+CVE-2020-16544
+       RESERVED
+CVE-2020-16543
+       RESERVED
+CVE-2020-16542
+       RESERVED
+CVE-2020-16541
+       RESERVED
+CVE-2020-16540
+       RESERVED
+CVE-2020-16539
+       RESERVED
+CVE-2020-16538
+       RESERVED
+CVE-2020-16537
+       RESERVED
+CVE-2020-16536
+       RESERVED
+CVE-2020-16535
+       RESERVED
+CVE-2020-16534
+       RESERVED
+CVE-2020-16533
+       RESERVED
+CVE-2020-16532
+       RESERVED
+CVE-2020-16531
+       RESERVED
+CVE-2020-16530
+       RESERVED
+CVE-2020-16529
+       RESERVED
+CVE-2020-16528
+       RESERVED
+CVE-2020-16527
+       RESERVED
+CVE-2020-16526
+       RESERVED
+CVE-2020-16525
+       RESERVED
+CVE-2020-16524
+       RESERVED
+CVE-2020-16523
+       RESERVED
+CVE-2020-16522
+       RESERVED
+CVE-2020-16521
+       RESERVED
+CVE-2020-16520
+       RESERVED
+CVE-2020-16519
+       RESERVED
+CVE-2020-16518
+       RESERVED
+CVE-2020-16517
+       RESERVED
+CVE-2020-16516
+       RESERVED
+CVE-2020-16515
+       RESERVED
+CVE-2020-16514
+       RESERVED
+CVE-2020-16513
+       RESERVED
+CVE-2020-16512
+       RESERVED
+CVE-2020-16511
+       RESERVED
+CVE-2020-16510
+       RESERVED
+CVE-2020-16509
+       RESERVED
+CVE-2020-16508
+       RESERVED
+CVE-2020-16507
+       RESERVED
+CVE-2020-16506
+       RESERVED
+CVE-2020-16505
+       RESERVED
+CVE-2020-16504
+       RESERVED
+CVE-2020-16503
+       RESERVED
+CVE-2020-16502
+       RESERVED
+CVE-2020-16501
+       RESERVED
+CVE-2020-16500
+       RESERVED
+CVE-2020-16499
+       RESERVED
+CVE-2020-16498
+       RESERVED
+CVE-2020-16497
+       RESERVED
+CVE-2020-16496
+       RESERVED
+CVE-2020-16495
+       RESERVED
+CVE-2020-16494
+       RESERVED
+CVE-2020-16493
+       RESERVED
+CVE-2020-16492
+       RESERVED
+CVE-2020-16491
+       RESERVED
+CVE-2020-16490
+       RESERVED
+CVE-2020-16489
+       RESERVED
+CVE-2020-16488
+       RESERVED
+CVE-2020-16487
+       RESERVED
+CVE-2020-16486
+       RESERVED
+CVE-2020-16485
+       RESERVED
+CVE-2020-16484
+       RESERVED
+CVE-2020-16483
+       RESERVED
+CVE-2020-16482
+       RESERVED
+CVE-2020-16481
+       RESERVED
+CVE-2020-16480
+       RESERVED
+CVE-2020-16479
+       RESERVED
+CVE-2020-16478
+       RESERVED
+CVE-2020-16477
+       RESERVED
+CVE-2020-16476
+       RESERVED
+CVE-2020-16475
+       RESERVED
+CVE-2020-16474
+       RESERVED
+CVE-2020-16473
+       RESERVED
+CVE-2020-16472
+       RESERVED
+CVE-2020-16471
+       RESERVED
+CVE-2020-16470
+       RESERVED
+CVE-2020-16469
+       RESERVED
+CVE-2020-16468
+       RESERVED
+CVE-2020-16467
+       RESERVED
+CVE-2020-16466
+       RESERVED
+CVE-2020-16465
+       RESERVED
+CVE-2020-16464
+       RESERVED
+CVE-2020-16463
+       RESERVED
+CVE-2020-16462
+       RESERVED
+CVE-2020-16461
+       RESERVED
+CVE-2020-16460
+       RESERVED
+CVE-2020-16459
+       RESERVED
+CVE-2020-16458
+       RESERVED
+CVE-2020-16457
+       RESERVED
+CVE-2020-16456
+       RESERVED
+CVE-2020-16455
+       RESERVED
+CVE-2020-16454
+       RESERVED
+CVE-2020-16453
+       RESERVED
+CVE-2020-16452
+       RESERVED
+CVE-2020-16451
+       RESERVED
+CVE-2020-16450
+       RESERVED
+CVE-2020-16449
+       RESERVED
+CVE-2020-16448
+       RESERVED
+CVE-2020-16447
+       RESERVED
+CVE-2020-16446
+       RESERVED
+CVE-2020-16445
+       RESERVED
+CVE-2020-16444
+       RESERVED
+CVE-2020-16443
+       RESERVED
+CVE-2020-16442
+       RESERVED
+CVE-2020-16441
+       RESERVED
+CVE-2020-16440
+       RESERVED
+CVE-2020-16439
+       RESERVED
+CVE-2020-16438
+       RESERVED
+CVE-2020-16437
+       RESERVED
+CVE-2020-16436
+       RESERVED
+CVE-2020-16435
+       RESERVED
+CVE-2020-16434
+       RESERVED
+CVE-2020-16433
+       RESERVED
+CVE-2020-16432
+       RESERVED
+CVE-2020-16431
+       RESERVED
+CVE-2020-16430
+       RESERVED
+CVE-2020-16429
+       RESERVED
+CVE-2020-16428
+       RESERVED
+CVE-2020-16427
+       RESERVED
+CVE-2020-16426
+       RESERVED
+CVE-2020-16425
+       RESERVED
+CVE-2020-16424
+       RESERVED
+CVE-2020-16423
+       RESERVED
+CVE-2020-16422
+       RESERVED
+CVE-2020-16421
+       RESERVED
+CVE-2020-16420
+       RESERVED
+CVE-2020-16419
+       RESERVED
+CVE-2020-16418
+       RESERVED
+CVE-2020-16417
+       RESERVED
+CVE-2020-16416
+       RESERVED
+CVE-2020-16415
+       RESERVED
+CVE-2020-16414
+       RESERVED
+CVE-2020-16413
+       RESERVED
+CVE-2020-16412
+       RESERVED
+CVE-2020-16411
+       RESERVED
+CVE-2020-16410
+       RESERVED
+CVE-2020-16409
+       RESERVED
+CVE-2020-16408
+       RESERVED
+CVE-2020-16407
+       RESERVED
+CVE-2020-16406
+       RESERVED
+CVE-2020-16405
+       RESERVED
+CVE-2020-16404
+       RESERVED
+CVE-2020-16403
+       RESERVED
+CVE-2020-16402
+       RESERVED
+CVE-2020-16401
+       RESERVED
+CVE-2020-16400
+       RESERVED
+CVE-2020-16399
+       RESERVED
+CVE-2020-16398
+       RESERVED
+CVE-2020-16397
+       RESERVED
+CVE-2020-16396
+       RESERVED
+CVE-2020-16395
+       RESERVED
+CVE-2020-16394
+       RESERVED
+CVE-2020-16393
+       RESERVED
+CVE-2020-16392
+       RESERVED
+CVE-2020-16391
+       RESERVED
+CVE-2020-16390
+       RESERVED
+CVE-2020-16389
+       RESERVED
+CVE-2020-16388
+       RESERVED
+CVE-2020-16387
+       RESERVED
+CVE-2020-16386
+       RESERVED
+CVE-2020-16385
+       RESERVED
+CVE-2020-16384
+       RESERVED
+CVE-2020-16383
+       RESERVED
+CVE-2020-16382
+       RESERVED
+CVE-2020-16381
+       RESERVED
+CVE-2020-16380
+       RESERVED
+CVE-2020-16379
+       RESERVED
+CVE-2020-16378
+       RESERVED
+CVE-2020-16377
+       RESERVED
+CVE-2020-16376
+       RESERVED
+CVE-2020-16375
+       RESERVED
+CVE-2020-16374
+       RESERVED
+CVE-2020-16373
+       RESERVED
+CVE-2020-16372
+       RESERVED
+CVE-2020-16371
+       RESERVED
+CVE-2020-16370
+       RESERVED
+CVE-2020-16369
+       RESERVED
+CVE-2020-16368
+       RESERVED
+CVE-2020-16367
+       RESERVED
+CVE-2020-16366
+       RESERVED
+CVE-2020-16365
+       RESERVED
+CVE-2020-16364
+       RESERVED
+CVE-2020-16363
+       RESERVED
+CVE-2020-16362
+       RESERVED
+CVE-2020-16361
+       RESERVED
+CVE-2020-16360
+       RESERVED
+CVE-2020-16359
+       RESERVED
+CVE-2020-16358
+       RESERVED
+CVE-2020-16357
+       RESERVED
+CVE-2020-16356
+       RESERVED
+CVE-2020-16355
+       RESERVED
+CVE-2020-16354
+       RESERVED
+CVE-2020-16353
+       RESERVED
+CVE-2020-16352
+       RESERVED
+CVE-2020-16351
+       RESERVED
+CVE-2020-16350
+       RESERVED
+CVE-2020-16349
+       RESERVED
+CVE-2020-16348
+       RESERVED
+CVE-2020-16347
+       RESERVED
+CVE-2020-16346
+       RESERVED
+CVE-2020-16345
+       RESERVED
+CVE-2020-16344
+       RESERVED
+CVE-2020-16343
+       RESERVED
+CVE-2020-16342
+       RESERVED
+CVE-2020-16341
+       RESERVED
+CVE-2020-16340
+       RESERVED
+CVE-2020-16339
+       RESERVED
+CVE-2020-16338
+       RESERVED
+CVE-2020-16337
+       RESERVED
+CVE-2020-16336
+       RESERVED
+CVE-2020-16335
+       RESERVED
+CVE-2020-16334
+       RESERVED
+CVE-2020-16333
+       RESERVED
+CVE-2020-16332
+       RESERVED
+CVE-2020-16331
+       RESERVED
+CVE-2020-16330
+       RESERVED
+CVE-2020-16329
+       RESERVED
+CVE-2020-16328
+       RESERVED
+CVE-2020-16327
+       RESERVED
+CVE-2020-16326
+       RESERVED
+CVE-2020-16325
+       RESERVED
+CVE-2020-16324
+       RESERVED
+CVE-2020-16323
+       RESERVED
+CVE-2020-16322
+       RESERVED
+CVE-2020-16321
+       RESERVED
+CVE-2020-16320
+       RESERVED
+CVE-2020-16319
+       RESERVED
+CVE-2020-16318
+       RESERVED
+CVE-2020-16317
+       RESERVED
+CVE-2020-16316
+       RESERVED
+CVE-2020-16315
+       RESERVED
+CVE-2020-16314
+       RESERVED
+CVE-2020-16313
+       RESERVED
+CVE-2020-16312
+       RESERVED
+CVE-2020-16311
+       RESERVED
+CVE-2020-16310
+       RESERVED
+CVE-2020-16309
+       RESERVED
+CVE-2020-16308
+       RESERVED
+CVE-2020-16307
+       RESERVED
+CVE-2020-16306
+       RESERVED
+CVE-2020-16305
+       RESERVED
+CVE-2020-16304
+       RESERVED
+CVE-2020-16303
+       RESERVED
+CVE-2020-16302
+       RESERVED
+CVE-2020-16301
+       RESERVED
+CVE-2020-16300
+       RESERVED
+CVE-2020-16299
+       RESERVED
+CVE-2020-16298
+       RESERVED
+CVE-2020-16297
+       RESERVED
+CVE-2020-16296
+       RESERVED
+CVE-2020-16295
+       RESERVED
+CVE-2020-16294
+       RESERVED
+CVE-2020-16293
+       RESERVED
+CVE-2020-16292
+       RESERVED
+CVE-2020-16291
+       RESERVED
+CVE-2020-16290
+       RESERVED
+CVE-2020-16289
+       RESERVED
+CVE-2020-16288
+       RESERVED
+CVE-2020-16287
+       RESERVED
 CVE-2020-16286
        RESERVED
 CVE-2020-16285
@@ -356,8 +988,7 @@ CVE-2020-16117 (In GNOME evolution-data-server before 
3.35.91, a malicious serve
        NOTE: 
https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/2cc39592b532cf0dc994fd3694b8e6bf924c9ab5
        NOTE: 
https://gitlab.gnome.org/GNOME/evolution-data-server/-/commit/627c3cdbfd077e59aa288c85ff8272950577f1d7
        NOTE: https://gitlab.gnome.org/GNOME/evolution-data-server/-/issues/189
-CVE-2020-16116
-       RESERVED
+CVE-2020-16116 (In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted 
archive can ...)
        {DSA-4738-1}
        - ark 4:20.04.3-1
        NOTE: https://kde.org/info/security/advisory-20200730-1.txt
@@ -4725,6 +5356,7 @@ CVE-2020-14345
        RESERVED
 CVE-2020-14344 [Heap corruption in the X input method client in libX11]
        RESERVED
+       {DLA-2312-1}
        - libx11 2:1.6.10-1
        [buster] - libx11 <no-dsa> (Minor issue)
        NOTE: https://lists.x.org/archives/xorg-announce/2020-July/003050.html
@@ -12899,10 +13531,10 @@ CVE-2020-11586 (An XXE issue was discovered in 
CIPPlanner CIPAce 9.1 Build 20190
        NOT-FOR-US: CIPPlanner
 CVE-2020-11585 (There is an information disclosure issue in DNN (formerly 
DotNetNuke)  ...)
        NOT-FOR-US: DNN (formerly DotNetNuke)
-CVE-2020-11584
-       RESERVED
-CVE-2020-11583
-       RESERVED
+CVE-2020-11584 (A GET-based XSS reflected vulnerability in Plesk Onyx 17.8.11 
allows r ...)
+       TODO: check
+CVE-2020-11583 (A GET-based XSS reflected vulnerability in Plesk Obsidian 
18.0.17 allo ...)
+       TODO: check
 CVE-2020-11582 (An issue was discovered in Pulse Secure Pulse Connect Secure 
(PCS) thr ...)
        NOT-FOR-US: Pulse Secure Pulse Connect Secure
 CVE-2020-11581 (An issue was discovered in Pulse Secure Pulse Connect Secure 
(PCS) thr ...)
@@ -27559,14 +28191,14 @@ CVE-2020-5775
        RESERVED
 CVE-2020-5774
        RESERVED
-CVE-2020-5773
-       RESERVED
-CVE-2020-5772
-       RESERVED
-CVE-2020-5771
-       RESERVED
-CVE-2020-5770
-       RESERVED
+CVE-2020-5773 (Improper Access Control in Teltonika firmware 
TRB2_R_00.02.04.01 allow ...)
+       TODO: check
+CVE-2020-5772 (Improper Input Validation in Teltonika firmware 
TRB2_R_00.02.04.01 all ...)
+       TODO: check
+CVE-2020-5771 (Improper Input Validation in Teltonika firmware 
TRB2_R_00.02.04.01 all ...)
+       TODO: check
+CVE-2020-5770 (Cross-site request forgery in Teltonika firmware 
TRB2_R_00.02.04.01 al ...)
+       TODO: check
 CVE-2020-5769 (Insufficient output sanitization in Teltonika firmware 
TRB2_R_00.02.02 ...)
        NOT-FOR-US: Teltonika
 CVE-2020-5768 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
@@ -27871,12 +28503,12 @@ CVE-2020-5619
        RESERVED
 CVE-2020-5618
        RESERVED
-CVE-2020-5617
-       RESERVED
-CVE-2020-5616
-       RESERVED
-CVE-2020-5615
-       RESERVED
+CVE-2020-5617 (Privilege escalation vulnerability in SKYSEA Client View 
Ver.12.200.12 ...)
+       TODO: check
+CVE-2020-5616 ([Calendar01], [Calendar02], [PKOBO-News01], [PKOBO-vote01], 
[Telop01], ...)
+       TODO: check
+CVE-2020-5615 (Cross-site request forgery (CSRF) vulnerability in [Calendar01] 
free e ...)
+       TODO: check
 CVE-2020-5614 (Directory traversal vulnerability in KonaWiki 3.1.0 and earlier 
allows ...)
        NOT-FOR-US: KonaWiki
 CVE-2020-5613 (Cross-site scripting vulnerability in KonaWiki 3.1.0 and 
earlier allow ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3d9d950e94e6219e1b277e0c23e4dd1d6d23c664

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3d9d950e94e6219e1b277e0c23e4dd1d6d23c664
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to