summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-08-09 10:30:39 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-08-09 10:30:39 +0200
commitdb5fd0e2ee9ce1a29458d3b68dbd6c18fd1af84c (patch)
tree22f8d9239a5c8a44de4fbc778ae9bbf44ec7ccc0 /data/CVE/2020.list
parentfc9ff6fd8af00ff55be9dd700e9639d0b5ec3d71 (diff)
Process some NFUs
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list30
1 files changed, 15 insertions, 15 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 3845cdfa50..f778e620f2 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -192,7 +192,7 @@ CVE-2020-17353 (scm/define-stencil-commands.scm in LilyPond through 2.20.0, and
- lilypond <unfixed>
NOTE: http://git.savannah.gnu.org/gitweb/?p=lilypond.git;a=commit;h=b84ea4740f3279516905c5db05f4074e777c16ff
CVE-2020-17352 (Two OS command injection vulnerabilities in the User Portal of Sophos ...)
- TODO: check
+ NOT-FOR-US: Sophos
CVE-2020-17351
RESERVED
CVE-2020-17350
@@ -3329,35 +3329,35 @@ CVE-2020-15833
CVE-2020-15832
RESERVED
CVE-2020-15831 (JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in t ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15830 (JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15829 (In JetBrains TeamCity before 2019.2.3, password parameters could be di ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15828 (In JetBrains TeamCity before 2020.1.1, project parameter values can be ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15827 (In JetBrains ToolBox version 1.17 before 1.17.6856, the set of signatu ...)
- TODO: check
+ NOT-FOR-US: JetBrains ToolBox
CVE-2020-15826 (In JetBrains TeamCity before 2020.1, users are able to assign more per ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15825 (In JetBrains TeamCity before 2020.1, users with the Modify Group permi ...)
- TODO: check
+ NOT-FOR-US: JetBrains TeamCity
CVE-2020-15824 (In JetBrains Kotlin before 1.4.0, there is a script-cache privilege es ...)
- TODO: check
+ NOT-FOR-US: JetBrains Kotlin
CVE-2020-15823 (JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Wor ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15822
RESERVED
CVE-2020-15821 (In JetBrains YouTrack before 2020.2.6881, a user without permission is ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15820 (In JetBrains YouTrack before 2020.2.6881, the markdown parser could di ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15819 (JetBrains YouTrack before 2020.2.10643 was vulnerable to SSRF that all ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15818 (In JetBrains YouTrack before 2020.2.8527, the subtasks workflow could ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15817 (In JetBrains YouTrack before 2020.1.1331, an external user could execu ...)
- TODO: check
+ NOT-FOR-US: JetBrains YouTrack
CVE-2020-15862 [privilege escalation]
RESERVED
{DLA-2299-1}

© 2014-2024 Faster IT GmbH | imprint | privacy policy