summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-08-09 08:10:21 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-08-09 08:10:21 +0000
commitfc9ff6fd8af00ff55be9dd700e9639d0b5ec3d71 (patch)
treed05970c324af2d3b41e18e330f38e4c7e182c45c /data/CVE/2019.list
parentda864cd4be6e7b9caf51e44e8f97c143c75eeb68 (diff)
automatic update
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 4e570967c0..59145dc8da 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -3131,8 +3131,8 @@ CVE-2019-19706
RESERVED
CVE-2019-19705
RESERVED
-CVE-2019-19704
- RESERVED
+CVE-2019-19704 (In JetBrains Upsource before 2020.1, information disclosure is possibl ...)
+ TODO: check
CVE-2019-19703 (In Ktor through 1.2.6, the client resends data from the HTTP Authoriza ...)
NOT-FOR-US: Ktor
CVE-2019-19702 (The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML Ext ...)
@@ -28595,7 +28595,7 @@ CVE-2019-10065 (An issue was discovered in Open Ticket Request System (OTRS) 7.0
- otrs2 <not-affected> (Only affects 7.x series)
NOTE: https://otrs.com/release-notes/otrs-security-advisory-2019-07/
CVE-2019-10064 (hostapd before 2.6, in EAP mode, makes calls to the rand() and random( ...)
- {DLA-2138-1}
+ {DLA-2318-1 DLA-2138-1}
- wpa 2:2.6-7
NOTE: https://www.openwall.com/lists/oss-security/2020/02/27/1
NOTE: Comment from upstream: https://www.openwall.com/lists/oss-security/2020/02/27/2

© 2014-2024 Faster IT GmbH | imprint | privacy policy