summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2019-10-29 09:43:09 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2019-10-29 09:43:09 +0100
commit656f831048a3069d7c51e41325b162daea682473 (patch)
tree3702af9f19089351ab081c9bffa1b27ff54f448e /data
parent064a1dbc2047c9205203c2b628f12c165f025872 (diff)
NFUs
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list40
1 files changed, 20 insertions, 20 deletions
diff --git a/data/CVE/list b/data/CVE/list
index f0c5ec5725..fdd22db7cc 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2008,11 +2008,11 @@ CVE-2019-18191
CVE-2019-18190
RESERVED
CVE-2019-18189 (A directory traversal vulnerability in Trend Micro Apex One, OfficeSca ...)
- TODO: check
+ NOT-FOR-US: Trend Micro
CVE-2019-18188 (Trend Micro Apex One could be exploited by an attacker utilizing a com ...)
- TODO: check
+ NOT-FOR-US: Trend Micro
CVE-2019-18187 (Trend Micro OfficeScan versions 11.0 and XG (12.0) could be exploited ...)
- TODO: check
+ NOT-FOR-US: Trend Micro
CVE-2019-18186
RESERVED
CVE-2019-18185
@@ -23694,7 +23694,7 @@ CVE-2019-10750 (deeply is vulnerable to Prototype Pollution in versions before 3
CVE-2019-10749
RESERVED
CVE-2019-10748 (Sequelize all versions prior to 3.35.1, 4.44.3, and 5.8.11 are vulnera ...)
- TODO: check
+ NOT-FOR-US: sequelize
CVE-2019-10747 (set-value is vulnerable to Prototype Pollution in versions lower than ...)
[experimental] - node-set-value 3.0.1-1
- node-set-value 0.4.0-2 (bug #941189)
@@ -23719,7 +23719,7 @@ CVE-2019-10744 (Versions of lodash lower than 4.17.12 are vulnerable to Prototyp
NOTE: https://github.com/lodash/lodash/issues/4348
NOTE: https://github.com/lodash/lodash/pull/4336
CVE-2019-10743 (github.com/mholt/archiver/cmd/arc package versions 3.0.0 and later are ...)
- TODO: check
+ NOT-FOR-US: archiver
CVE-2019-10742 (Axios up to and including 0.18.0 allows attackers to cause a denial of ...)
- node-axios 0.17.1+dfsg-2 (bug #928624)
NOTE: https://app.snyk.io/vuln/SNYK-JS-AXIOS-174505
@@ -38433,7 +38433,7 @@ CVE-2019-5535 (VMware Workstation and Fusion contain a network denial-of-service
CVE-2019-5534 (VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and ...)
NOT-FOR-US: VMware
CVE-2019-5533 (In VMware SD-WAN by VeloCloud versions 3.x prior to 3.3.0, the VeloClo ...)
- TODO: check
+ NOT-FOR-US: VMware
CVE-2019-5532 (VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and ...)
NOT-FOR-US: VMware
CVE-2019-5531 (VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to E ...)
@@ -40492,7 +40492,7 @@ CVE-2019-4602
CVE-2019-4601
RESERVED
CVE-2019-4600 (IBM API Connect version V5.0.0.0 through 5.0.8.7 could reveal sensitiv ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4599
RESERVED
CVE-2019-4598
@@ -40600,7 +40600,7 @@ CVE-2019-4548
CVE-2019-4547
RESERVED
CVE-2019-4546 (After installing the IBM Maximo Health- Safety and Environment Manager ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4545
RESERVED
CVE-2019-4544
@@ -41014,7 +41014,7 @@ CVE-2019-4341
CVE-2019-4340 (IBM Security Guardium Big Data Intelligence 4.0 (SonarG) is vulnerable ...)
NOT-FOR-US: IBM
CVE-2019-4339 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses weaker t ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4338 (IBM Security Guardium Big Data Intelligence 4.0 (SonarG) does not prop ...)
NOT-FOR-US: IBM
CVE-2019-4337 (IBM Robotic Process Automation with Automation Anywhere 11 could allow ...)
@@ -41032,9 +41032,9 @@ CVE-2019-4332
CVE-2019-4331
RESERVED
CVE-2019-4330 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 does not set ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4329 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses incomple ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4328
RESERVED
CVE-2019-4327
@@ -41064,23 +41064,23 @@ CVE-2019-4316
CVE-2019-4315
RESERVED
CVE-2019-4314 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores sensit ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4313
RESERVED
CVE-2019-4312
RESERVED
CVE-2019-4311 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 discloses sen ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4310 (IBM Security Guardium Big Data Intelligence 4.0 (SonarG) uses an inade ...)
NOT-FOR-US: IBM
CVE-2019-4309 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard cod ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4308 (IBM Emptoris Sourcing 10.1.0 through 10.1.3, IBM Contract Management 1 ...)
NOT-FOR-US: IBM
CVE-2019-4307 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores user c ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4306 (IBM Security Guardium Big Data Intelligence (SonarG) 4.0 specifies per ...)
- TODO: check
+ NOT-FOR-US: IBM
CVE-2019-4305 (IBM WebSphere Application Server Liberty could allow a remote attacker ...)
NOT-FOR-US: IBM
CVE-2019-4304 (IBM WebSphere Application Server - Liberty could allow a remote attack ...)
@@ -41734,13 +41734,13 @@ CVE-2019-3981
CVE-2019-3980 (The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports s ...)
NOT-FOR-US: Solarwinds
CVE-2019-3979 (RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below are vulne ...)
- TODO: check
+ NOT-FOR-US: RouterOS
CVE-2019-3978 (RouterOS versions 6.45.6 Stable, 6.44.5 Long-term, and below allow rem ...)
- TODO: check
+ NOT-FOR-US: RouterOS
CVE-2019-3977 (RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below insuffici ...)
- TODO: check
+ NOT-FOR-US: RouterOS
CVE-2019-3976 (RouterOS 6.45.6 Stable, RouterOS 6.44.5 Long-term, and below are vulne ...)
- TODO: check
+ NOT-FOR-US: RouterOS
CVE-2019-3975 (Stack-based buffer overflow in Advantech WebAccess/SCADA 8.4.1 allows ...)
NOT-FOR-US: Advantech WebAccess/SCADA
CVE-2019-3974 (Nessus 8.5.2 and earlier on Windows platforms were found to contain an ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy