summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-07-03 20:10:27 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-07-03 20:10:27 +0000
commit1160f391df4bc70665ee61ac35b010fc72bd119e (patch)
tree91c72c6762213909885acc4d93b01d3658767661 /data
parentc17e7c95db7082c5e88d4c9c0652ccf6e9bf19fe (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list44
1 files changed, 32 insertions, 12 deletions
diff --git a/data/CVE/list b/data/CVE/list
index b93539af40..7d458bbd99 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,23 @@
+CVE-2020-15521
+ RESERVED
+CVE-2020-15520
+ RESERVED
+CVE-2020-15519
+ RESERVED
+CVE-2020-15518 (VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup &a ...)
+ TODO: check
+CVE-2020-15517
+ RESERVED
+CVE-2020-15516
+ RESERVED
+CVE-2020-15515
+ RESERVED
+CVE-2020-15514
+ RESERVED
+CVE-2020-15513
+ RESERVED
+CVE-2020-15512
+ RESERVED
CVE-2020-15511
RESERVED
CVE-2020-15510
@@ -14433,10 +14453,10 @@ CVE-2020-10284
RESERVED
CVE-2020-10283
RESERVED
-CVE-2020-10282
- RESERVED
-CVE-2020-10281
- RESERVED
+CVE-2020-10282 (The Micro Air Vehicle Link (MAVLink) protocol presents no authenticati ...)
+ TODO: check
+CVE-2020-10281 (This vulnerability applies to the Micro Air Vehicle Link (MAVLink) pro ...)
+ TODO: check
CVE-2020-10280 (The Apache server on port 80 that host the web interface is vulnerable ...)
NOT-FOR-US: MiR
CVE-2020-10279 (MiR robot controllers (central computation unit) makes use of Ubuntu 1 ...)
@@ -21467,14 +21487,14 @@ CVE-2020-7286 (Privilege Escalation vulnerability in McAfee Exploit Detection an
NOT-FOR-US: McAfee
CVE-2020-7285 (Privilege Escalation vulnerability in McAfee MVISION Endpoint prior to ...)
NOT-FOR-US: McAfee
-CVE-2020-7284
- RESERVED
-CVE-2020-7283
- RESERVED
-CVE-2020-7282
- RESERVED
-CVE-2020-7281
- RESERVED
+CVE-2020-7284 (Exposure of Sensitive Information in McAfee Network Security Managemen ...)
+ TODO: check
+CVE-2020-7283 (Privilege Escalation vulnerability in McAfee Total Protection (MTP) be ...)
+ TODO: check
+CVE-2020-7282 (Privilege Escalation vulnerability in McAfee Total Protection (MTP) be ...)
+ TODO: check
+CVE-2020-7281 (Privilege Escalation vulnerability in McAfee Total Protection (MTP) pr ...)
+ TODO: check
CVE-2020-7280 (Privilege Escalation vulnerability during daily DAT updates when using ...)
NOT-FOR-US: McAfee
CVE-2020-7279 (DLL Search Order Hijacking Vulnerability in the installer component of ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy