Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ac054100 by Salvatore Bonaccorso at 2022-08-11T22:18:52+02:00
Process some more NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -37,7 +37,7 @@ CVE-2022-2771 (A vulnerability has been found in 
SourceCodester Simple Online Bo
 CVE-2022-2770 (A vulnerability, which was classified as critical, was found in 
Source ...)
        NOT-FOR-US: SourceCodester Simple Online Book Store System
 CVE-2022-2769 (A vulnerability, which was classified as problematic, has been 
found i ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Company Website CMS
 CVE-2022-2768 (A vulnerability classified as problematic was found in 
SourceCodester  ...)
        NOT-FOR-US: SourceCodester Library Management System
 CVE-2022-2767 (A vulnerability classified as problematic has been found in 
SourceCode ...)
@@ -45,7 +45,7 @@ CVE-2022-2767 (A vulnerability classified as problematic has 
been found in Sourc
 CVE-2022-2766 (A vulnerability was found in SourceCodester Loan Management 
System. It ...)
        NOT-FOR-US: SourceCodester Loan Management System
 CVE-2022-2765 (A vulnerability was found in SourceCodester Company Website CMS 
1.0. I ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Company Website CMS
 CVE-2022-2764
        RESERVED
 CVE-2022-2763
@@ -6151,33 +6151,33 @@ CVE-2022-35680
 CVE-2022-35679
        RESERVED
 CVE-2022-35678 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35677 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35676 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35675 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35674 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35673 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35672 (Adobe Acrobat Reader version 22.001.20085 (and earlier), 
20.005.30314  ...)
        NOT-FOR-US: Adobe
 CVE-2022-35671 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35670 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35669 (Acrobat Reader versions 22.001.20142 (and earlier), 
20.005.30334 (and  ...)
        NOT-FOR-US: Adobe
 CVE-2022-35668 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35667 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35666 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35665 (Adobe Acrobat Reader versions 22.001.20169 (and earlier), 
20.005.30362 ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-35664
        RESERVED
 CVE-2022-35663
@@ -9854,15 +9854,15 @@ CVE-2022-34265 (An issue was discovered in Django 3.2 
before 3.2.14 and 4.0 befo
        NOTE: 
https://github.com/django/django/commit/0dc9c016fadb71a067e5a42be30164e3f96c0492
 (4.0.6)
        NOTE: 
https://github.com/django/django/commit/a9010fe5555e6086a9d9ae50069579400ef0685e
 (3.2.14)
 CVE-2022-34264 (Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 
Update  ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34263 (Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 
(and earlie ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34262 (Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 
(and earlie ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34261 (Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 
(and earlie ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34260 (Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 
(and earlie ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34259
        RESERVED
 CVE-2022-34258
@@ -9912,7 +9912,7 @@ CVE-2022-34237 (Adobe Acrobat Reader versions 
22.001.20142 (and earlier), 20.005
 CVE-2022-34236 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 
20.005.30334 ...)
        NOT-FOR-US: Adobe
 CVE-2022-34235 (Adobe Premiere Elements version 2020v20 (and earlier) is 
affected by a ...)
-       TODO: check
+       NOT-FOR-US: Adobe
 CVE-2022-34234 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 
20.005.30334 ...)
        NOT-FOR-US: Adobe
 CVE-2022-34233 (Adobe Acrobat Reader versions 22.001.20142 (and earlier), 
20.005.30334 ...)
@@ -25640,27 +25640,27 @@ CVE-2022-28638
 CVE-2022-28637
        RESERVED
 CVE-2022-28636 (A potential local arbitrary code execution and a local denial 
of servi ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28635 (A potential local arbitrary code execution and a local denial 
of servi ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28634 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28633 (A local disclosure of sensitive information and a local 
unauthorized d ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28632 (A potential arbitrary code execution and a denial of service 
(DoS) vul ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28631 (A potential arbitrary code execution and a denial of service 
(DoS) vul ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28630 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28629 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28628 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28627 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28626 (A local arbitrary code execution vulnerability was discovered 
in HPE I ...)
-       TODO: check
+       NOT-FOR-US: HPE
 CVE-2022-28625
        RESERVED
 CVE-2022-28624 (A potential security vulnerability has been identified in 
certain HPE  ...)
@@ -50995,7 +50995,7 @@ CVE-2021-44722
 CVE-2021-44721
        RESERVED
 CVE-2021-44720 (In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 
9.1R12, the a ...)
-       TODO: check
+       NOT-FOR-US: Ivanti
 CVE-2021-44719 (Docker Desktop 4.3.0 has Incorrect Access Control. ...)
        NOT-FOR-US: Docker Desktop on MacOS
 CVE-2021-44718



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ac0541007463980fcf79698387136f1bd4ff3bd7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ac0541007463980fcf79698387136f1bd4ff3bd7
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to