summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-03-28 11:28:18 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-03-28 11:28:18 +0200
commitc268e171dff55c089309ad8b773200b7879e4130 (patch)
tree67d0e182861049000290705360e887f6ea45574b /data
parent379bf1f5b3c18ad8b6a22f886e0dca11dc8483f8 (diff)
Process NFUs
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list50
1 files changed, 25 insertions, 25 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 55d8b28d1e..61b0dc9d6d 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -17,7 +17,7 @@ CVE-2023-1668
CVE-2023-1667
RESERVED
CVE-2023-1666 (A vulnerability has been found in SourceCodester Automatic Question Pa ...)
- TODO: check
+ NOT-FOR-US: SourceCodester Automatic Question Paper Generator System
CVE-2023-1665 (Improper Restriction of Excessive Authentication Attempts in GitHub re ...)
TODO: check
CVE-2023-28927
@@ -1144,9 +1144,9 @@ CVE-2023-28599
CVE-2023-28598
RESERVED
CVE-2023-28597 (Zoom clients prior to 5.13.5 contain an improper trust boundary implem ...)
- TODO: check
+ NOT-FOR-US: Zoom
CVE-2023-28596 (Zoom Client for IT Admin macOS installers before version 5.13.5 contai ...)
- TODO: check
+ NOT-FOR-US: Zoom
CVE-2023-28595
RESERVED
CVE-2023-28594
@@ -4035,7 +4035,7 @@ CVE-2023-27702
CVE-2023-27701
RESERVED
CVE-2023-27700 (MuYuCMS v2.2 was discovered to contain an arbitrary file deletion vuln ...)
- TODO: check
+ NOT-FOR-US: MuYuCMS
CVE-2023-27699
RESERVED
CVE-2023-27698
@@ -5404,7 +5404,7 @@ CVE-2023-27247
CVE-2023-27246
RESERVED
CVE-2023-27245 (A cross-site scripting (XSS) vulnerability in File Management Project ...)
- TODO: check
+ NOT-FOR-US: File Management Project
CVE-2023-27244
RESERVED
CVE-2023-27243
@@ -6311,9 +6311,9 @@ CVE-2023-26803
CVE-2023-26802 (An issue in the component /network_config/nsg_masq.cgi of DCN (Digital ...)
TODO: check
CVE-2023-26801 (LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000 v2.4.9, LB-LINK BL-X26 ...)
- TODO: check
+ NOT-FOR-US: LB-LINK
CVE-2023-26800 (Ruijie Networks RG-EW1200 Wireless Routers EW_3.0(1)B11P204 was discov ...)
- TODO: check
+ NOT-FOR-US: Ruijie Networks RG-EW1200 Wireless Routers
CVE-2023-26799
RESERVED
CVE-2023-26798
@@ -6821,9 +6821,9 @@ CVE-2023-26550 (A SQL injection vulnerability in BMC Control-M before 9.0.20.214
CVE-2023-26549 (The SystemUI module has a vulnerability of repeated app restart due to ...)
TODO: check
CVE-2023-26548 (The pgmng module has a vulnerability in serialization/deserialization. ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2023-26547 (The InputMethod module has a vulnerability of serialization/deserializ ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2023-26546
RESERVED
CVE-2023-24544
@@ -6872,37 +6872,37 @@ CVE-2023-1032
CVE-2022-48362 (Zoho ManageEngine Desktop Central and Desktop Central MSP before 10.1. ...)
NOT-FOR-US: Zoho ManageEngine
CVE-2022-48361 (The Always On Display (AOD) has a path traversal vulnerability in them ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48360 (The facial recognition module has a vulnerability in file permission c ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48359 (The recovery mode for updates has a vulnerability that causes arbitrar ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48358 (The BatteryHealthActivity has a redirection vulnerability. Successful ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48357 (Some products have the double fetch vulnerability. Successful exploita ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48356 (The facial recognition module has a vulnerability in input parameter v ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48355 (The Bluetooth module has a heap out-of-bounds read vulnerability. Succ ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48354 (The Bluetooth module has a heap out-of-bounds write vulnerability. Suc ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48353 (Some smartphones have configuration issues. Successful exploitation of ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48352 (Some smartphones have data initialization issues. Successful exploitat ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48351 (The secure OS module has configuration defects. Successful exploitatio ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48350 (The HUAWEI Messaging app has a vulnerability of unauthorized file acce ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48349 (The control component has a spoofing vulnerability. Successful exploit ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48348 (The MediaProvider module has a vulnerability of unauthorized data read ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48347 (The MediaProvider module has a vulnerability in permission verificatio ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2022-48346 (The HwContacts module has a logic bypass vulnerability. Successful exp ...)
- TODO: check
+ NOT-FOR-US: Huawei
CVE-2020-36662
RESERVED
CVE-2015-10087 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in UpTh ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy