summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2017
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-08-12 11:11:09 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-08-12 11:11:09 +0200
commita0a825f99fd4a46c2704985dd2e728191593ccb6 (patch)
tree9f6386dacf1cb4b124dc2221062e4f4e1d991359 /data/CVE/list.2017
parent4e5e57dcd72577afc4759ea8a12e016de97759e4 (diff)
Process NFUs
Diffstat (limited to 'data/CVE/list.2017')
-rw-r--r--data/CVE/list.20178
1 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/list.2017 b/data/CVE/list.2017
index c8a5a8a06f..03d85e02c4 100644
--- a/data/CVE/list.2017
+++ b/data/CVE/list.2017
@@ -6807,13 +6807,13 @@ CVE-2017-16634 (In Joomla! before 3.8.2, a bug allowed third parties to bypass a
CVE-2017-16633 (In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only i ...)
NOT-FOR-US: Joomla!
CVE-2017-16632 (In SapphireIMS 4097_1, the password in the database is stored in Base6 ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16631 (In SapphireIMS 4097_1, a guest user is able to change the password of ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16630 (In SapphireIMS 4097_1, a guest user can create a local administrator a ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16629 (In SapphireIMS 4097_1, it is possible to guess the registered/active u ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16628
RESERVED
CVE-2017-16627

© 2014-2024 Faster IT GmbH | imprint | privacy policy