summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-07-01 15:58:43 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-07-01 16:07:23 +0200
commitf3d6c623679d749be4b8bacd52ce905fc664ba88 (patch)
treee64cdc65cff6616b8ac7c8c78f33fdb4d7641307 /data
parent12dc78fbdafd1ad8988988c9f85191917c4e5b68 (diff)
Reference patch for 6.1.25 for sympa issue (CVE-2020-10936)
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 54fa84bb10..e592d7e1e9 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -12381,6 +12381,7 @@ CVE-2020-10936 (Sympa before 6.2.56 allows privilege escalation. ...)
- sympa <unfixed> (bug #961491)
NOTE: https://sympa-community.github.io/security/2020-002.html
NOTE: Patch: https://github.com/sympa-community/sympa/releases/download/6.2.56/sympa-6.2.54-sa-2020-002-r2.patch
+ NOTE: Patch for sympa-6.1.25: https://github.com/sympa-community/sympa/releases/download/6.2.56/sympa-6.1.25-sa-2020-002-r2.patch
NOTE: https://sysdream.com/news/lab/2020-05-25-cve-2020-10936-sympa-privileges-escalation-to-root/
NOTE: https://github.com/sympa-community/sympa/issues/943
CVE-2020-10935 (Zulip Server before 2.1.3 allows XSS via a Markdown link, with resulta ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy