summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-20 21:19:27 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-20 21:19:27 +0100
commitc9308ab6d224c2dced4386bda01829b4f3c62f13 (patch)
tree1f16772fa89a736aba092a9bbd50119c6dc17531 /data/CVE/2021.list
parentf9e2f56f93bf986da291a7bb14bcf441287af1d4 (diff)
Add CVE-2021-4508{1,3}/cobbler
Diffstat (limited to 'data/CVE/2021.list')
-rw-r--r--data/CVE/2021.list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 6a355340cd..4f7e2a3aeb 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -4162,11 +4162,11 @@ CVE-2021-45085 (XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x b
CVE-2021-45084
RESERVED
CVE-2021-45083 (An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler ...)
- TODO: check
+ - cobbler <removed>
CVE-2021-45082 (An issue was discovered in Cobbler before 3.3.1. In the templar.py fil ...)
- cobbler <removed>
CVE-2021-45081 (An issue was discovered in Cobbler through 3.3.1. Routines in several ...)
- TODO: check
+ - cobbler <removed>
CVE-2021-45080
RESERVED
CVE-2021-45079 (In strongSwan before 5.9.5, a malicious responder can send an EAP-Succ ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy