summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-08-12 08:10:39 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-08-12 08:10:39 +0000
commitd0f002e24751738953c1401988872bf9348c21e5 (patch)
treecdef8d6648ddf6ad80e5b99b8cfcd6adb658f2e3 /data/CVE/2017.list
parentaaba463ff334020d239b86b5198e32ee3799e9d5 (diff)
automatic update
Diffstat (limited to 'data/CVE/2017.list')
-rw-r--r--data/CVE/2017.list16
1 files changed, 8 insertions, 8 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 9a5e30fa98..c8a5a8a06f 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -6806,14 +6806,14 @@ CVE-2017-16634 (In Joomla! before 3.8.2, a bug allowed third parties to bypass a
NOT-FOR-US: Joomla!
CVE-2017-16633 (In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only i ...)
NOT-FOR-US: Joomla!
-CVE-2017-16632
- RESERVED
-CVE-2017-16631
- RESERVED
-CVE-2017-16630
- RESERVED
-CVE-2017-16629
- RESERVED
+CVE-2017-16632 (In SapphireIMS 4097_1, the password in the database is stored in Base6 ...)
+ TODO: check
+CVE-2017-16631 (In SapphireIMS 4097_1, a guest user is able to change the password of ...)
+ TODO: check
+CVE-2017-16630 (In SapphireIMS 4097_1, a guest user can create a local administrator a ...)
+ TODO: check
+CVE-2017-16629 (In SapphireIMS 4097_1, it is possible to guess the registered/active u ...)
+ TODO: check
CVE-2017-16628
RESERVED
CVE-2017-16627

© 2014-2024 Faster IT GmbH | imprint | privacy policy