summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2020
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-01 09:33:22 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-01 09:33:22 +0100
commit5e43e024d2ad0c61379e95785f94d2c070c27a69 (patch)
tree4cc2bb0d7deccb2e47b1d31e3e705485d06cb4f3 /data/CVE/list.2020
parentb2b69517c9dfb00725c88285c5041648cd7ef6bc (diff)
Process some NFUs
Diffstat (limited to 'data/CVE/list.2020')
-rw-r--r--data/CVE/list.20206
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list.2020 b/data/CVE/list.2020
index 3ca75ef17d..06aca969ed 100644
--- a/data/CVE/list.2020
+++ b/data/CVE/list.2020
@@ -6133,7 +6133,7 @@ CVE-2020-28201
CVE-2020-28200
RESERVED
CVE-2020-28199 (best it Amazon Pay Plugin before 9.4.2 for Shopware exposes Sensitive ...)
- TODO: check
+ NOT-FOR-US: Amazon Pay Plugin for Shopware
CVE-2020-28198
RESERVED
CVE-2020-28197
@@ -10831,7 +10831,7 @@ CVE-2020-26202
CVE-2020-26201 (Askey AP5100W_Dual_SIG_1.01.097 and all prior versions use a weak pass ...)
NOT-FOR-US: Askey
CVE-2020-26200 (A component of Kaspersky custom boot loader allowed loading of untrust ...)
- TODO: check
+ NOT-FOR-US: Kaspersky products
CVE-2020-26199 (Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 ...)
NOT-FOR-US: EMC
CVE-2020-26198 (Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a ...)
@@ -14385,7 +14385,7 @@ CVE-2020-24688
CVE-2020-24687
RESERVED
CVE-2020-24686 (The vulnerabilities can be exploited to cause the web visualization co ...)
- TODO: check
+ NOT-FOR-US: ABB AC500 V2 products
CVE-2020-24685 (An unauthenticated specially crafted packet sent by an attacker over t ...)
NOT-FOR-US: ABB
CVE-2020-24684

© 2014-2024 Faster IT GmbH | imprint | privacy policy