summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2016
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-12-31 16:41:03 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-12-31 16:41:03 +0100
commit2f0b3a406c2d72258c5384fe1ad61c7056315d15 (patch)
treec9884c2e7c6dbb431be4cd4aa45cf0432020e640 /data/CVE/list.2016
parent4f0854f22587694f1e9d27e028ff9cdec3452d5e (diff)
Process some NFUs
Diffstat (limited to 'data/CVE/list.2016')
-rw-r--r--data/CVE/list.201610
1 files changed, 5 insertions, 5 deletions
diff --git a/data/CVE/list.2016 b/data/CVE/list.2016
index 7a5b484ed8..255f11c3ee 100644
--- a/data/CVE/list.2016
+++ b/data/CVE/list.2016
@@ -6323,17 +6323,17 @@ CVE-2016-9028 (Unauthorized redirect vulnerability in Citrix NetScaler ADC befor
CVE-2016-9027
RESERVED
CVE-2016-9026 (Exponent CMS before 2.6.0 has improper input validation in fileControl ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-9025 (Exponent CMS before 2.6.0 has improper input validation in purchaseOrd ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-9024
RESERVED
CVE-2016-9023 (Exponent CMS before 2.6.0 has improper input validation in cron/find_h ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-9022 (Exponent CMS before 2.6.0 has improper input validation in usersContro ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-9021 (Exponent CMS before 2.6.0 has improper input validation in storeContro ...)
- TODO: check
+ NOT-FOR-US: Exponent CMS
CVE-2016-9020 (SQL injection vulnerability in framework/modules/help/controllers/help ...)
NOT-FOR-US: Exponent CMS
CVE-2016-9019 (SQL injection vulnerability in the activate_address function in framew ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy