summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-07 23:25:16 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-07 23:25:16 +0200
commit5b68b60aa29c94a5397ac5985ff56754919ef209 (patch)
tree0aea24211041db77d333c70ce0c9a712b8bf1bb8 /data/CVE/2020.list
parentbf603a39cc4a49c4533be704a25ce93b873bd9ab (diff)
Process NFUs
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index e3e906b9a2..7624ed9abe 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -27533,7 +27533,7 @@ CVE-2020-19005 (zrlog v2.1.0 has a vulnerability with the permission check. If a
CVE-2020-19004
RESERVED
CVE-2020-19003 (An issue in Gate One 1.2.0 allows attackers to bypass to the verificat ...)
- TODO: check
+ NOT-FOR-US: Gate One
CVE-2020-19002 (Cross Site Scripting (XSS) in Mezzanine v4.3.1 allows remote attackers ...)
NOT-FOR-US: Mezzanine CMS
CVE-2020-19001 (Command Injection in Simiki v1.6.2.1 and prior allows remote attackers ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy