summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-08-12 11:11:09 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-08-12 11:11:09 +0200
commit86c553dbfcba93b4d9438f42b68ea237fc55afd1 (patch)
tree48e64512f14fa51559edc0ee4c7003389ea218e1 /data/CVE/2017.list
parente5127d49bfa2476ecd4f86e6750f0904cd58543b (diff)
Process NFUs
Diffstat (limited to 'data/CVE/2017.list')
-rw-r--r--data/CVE/2017.list8
1 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index c8a5a8a06f..03d85e02c4 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -6807,13 +6807,13 @@ CVE-2017-16634 (In Joomla! before 3.8.2, a bug allowed third parties to bypass a
CVE-2017-16633 (In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only i ...)
NOT-FOR-US: Joomla!
CVE-2017-16632 (In SapphireIMS 4097_1, the password in the database is stored in Base6 ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16631 (In SapphireIMS 4097_1, a guest user is able to change the password of ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16630 (In SapphireIMS 4097_1, a guest user can create a local administrator a ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16629 (In SapphireIMS 4097_1, it is possible to guess the registered/active u ...)
- TODO: check
+ NOT-FOR-US: SapphireIMS
CVE-2017-16628
RESERVED
CVE-2017-16627

© 2014-2024 Faster IT GmbH | imprint | privacy policy