Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2be45e4e by Salvatore Bonaccorso at 2020-09-02T22:19:12+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -7,9 +7,9 @@ CVE-2020-25081
 CVE-2020-25080
        RESERVED
 CVE-2020-25079 (An issue was discovered on D-Link DCS-2530L before 1.06.01 
Hotfix and  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2020-25078 (An issue was discovered on D-Link DCS-2530L before 1.06.01 
Hotfix and  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2020-25077
        RESERVED
 CVE-2020-25076
@@ -975,13 +975,13 @@ CVE-2020-24607
 CVE-2020-24605
        RESERVED
 CVE-2020-24604 (A Reflected XSS vulnerability was discovered in Ignite 
Realtime Openfi ...)
-       TODO: check
+       NOT-FOR-US: Ignite Realtime Openfire
 CVE-2020-24603
        RESERVED
 CVE-2020-24602 (Ignite Realtime Openfire 4.5.1 has a reflected Cross-site 
scripting vu ...)
-       TODO: check
+       NOT-FOR-US: Ignite Realtime Openfire
 CVE-2020-24601 (In Ignite Realtime Openfire 4.5.1 a Stored Cross-site 
Vulnerability al ...)
-       TODO: check
+       NOT-FOR-US: Ignite Realtime Openfire
 CVE-2020-24600
        RESERVED
 CVE-2020-24599 (An issue was discovered in Joomla! before 3.9.21. Lack of 
escaping in  ...)
@@ -1514,7 +1514,7 @@ CVE-2020-24357
 CVE-2020-24356
        RESERVED
 CVE-2020-24355 (Zyxel VMG5313-B30B router on firmware 5.13(ABCJ.6)b3_1127, and 
possibl ...)
-       TODO: check
+       NOT-FOR-US: Zyxel
 CVE-2020-24354 (Zyxel VMG5313-B30B router on firmware 5.13(ABCJ.6)b3_1127, and 
possibl ...)
        NOT-FOR-US: Zyxel
 CVE-2020-24353
@@ -2193,11 +2193,11 @@ CVE-2020-24032 (tz.pl on XoruX LPAR2RRD and STOR2RRD 
2.70 virtual appliances all
 CVE-2020-24031
        RESERVED
 CVE-2020-24030 (ForLogic Qualiex v1 and v3 has weak token expiration. This 
allows remo ...)
-       TODO: check
+       NOT-FOR-US: ForLogic Qualiex
 CVE-2020-24029 (Because of unauthenticated password changes in ForLogic 
Qualiex v1 and ...)
-       TODO: check
+       NOT-FOR-US: ForLogic Qualiex
 CVE-2020-24028 (ForLogic Qualiex v1 and v3 allows any authenticated customer 
to achiev ...)
-       TODO: check
+       NOT-FOR-US: ForLogic Qualiex
 CVE-2020-24027
        RESERVED
 CVE-2020-24026
@@ -2593,7 +2593,7 @@ CVE-2020-23832
 CVE-2020-23831 (A Reflected Cross-Site Scripting (XSS) vulnerability in the 
index.php  ...)
        NOT-FOR-US: SourceCodester Stock Management System
 CVE-2020-23830 (A Cross-Site Request Forgery (CSRF) vulnerability in 
changeUsername.ph ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Stock Management System
 CVE-2020-23829 (interface/new/new_comprehensive_save.php in LibreHealth EHR 
2.0.0 suff ...)
        NOT-FOR-US: LibreHealth EHR
 CVE-2020-23828
@@ -48722,7 +48722,7 @@ CVE-2020-4695
 CVE-2020-4694
        RESERVED
 CVE-2020-4693 (IBM Spectrum Protect Operations Center 7.1.0.000 through 7.1.10 
and 8. ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2020-4692
        RESERVED
 CVE-2020-4691
@@ -49016,7 +49016,7 @@ CVE-2020-4548 (IBM Content Navigator 3.0.7 and 3.0.8 is 
vulnerable to improper i
 CVE-2020-4547
        RESERVED
 CVE-2020-4546 (IBM Jazz Team Server based Applications are vulnerable to 
cross-site s ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2020-4545
        RESERVED
 CVE-2020-4544
@@ -49064,7 +49064,7 @@ CVE-2020-4524
 CVE-2020-4523
        RESERVED
 CVE-2020-4522 (IBM Jazz Team Server based Applications are vulnerable to 
cross-site s ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2020-4521
        RESERVED
 CVE-2020-4520
@@ -49218,7 +49218,7 @@ CVE-2020-4447 (IBM FileNet Content Manager 5.5.3 and 
5.5.4 is vulnerable to cros
 CVE-2020-4446 (IBM Business Process Manager 8.0, 8.5, and 8.6 and IBM Business 
Automa ...)
        NOT-FOR-US: IBM
 CVE-2020-4445 (IBM Jazz Team Server based Applications are vulnerable to 
cross-site s ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2020-4444
        RESERVED
 CVE-2020-4443



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2be45e4ed04c37134d32e179bc62119c58572013

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2be45e4ed04c37134d32e179bc62119c58572013
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to