Author: geissert
Date: 2017-12-20 23:52:13 +0000 (Wed, 20 Dec 2017)
New Revision: 58752

Modified:
   data/CVE/list
Log:
some more NFUs


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-12-20 23:44:22 UTC (rev 58751)
+++ data/CVE/list       2017-12-20 23:52:13 UTC (rev 58752)
@@ -4973,53 +4973,53 @@
 CVE-2017-17596 (Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the 
...)
        NOT-FOR-US: Entrepreneur Job Portal Script
 CVE-2017-17595 (Beauty Parlour Booking Script 1.0 has SQL Injection via the 
/list ...)
-       TODO: check
+       NOT-FOR-US: Beauty Parlour Booking Script
 CVE-2017-17594 (DomainSale PHP Script 1.0 has SQL Injection via the domain.php 
id ...)
-       TODO: check
+       NOT-FOR-US: DomainSale PHP Script
 CVE-2017-17593 (Simple Chatting System 1.0 allows Arbitrary File Upload via 
...)
-       TODO: check
+       NOT-FOR-US: Simple Chatting System
 CVE-2017-17592 (Website Auction Marketplace 2.0.5 has SQL Injection via the 
search.php ...)
-       TODO: check
+       NOT-FOR-US: Website Auction Marketplace
 CVE-2017-17591 (Realestate Crowdfunding Script 2.7.2 has SQL Injection via the 
...)
-       TODO: check
+       NOT-FOR-US: Realestate Crowdfunding Script
 CVE-2017-17590 (FS Stackoverflow Clone 1.0 has SQL Injection via the /question 
keywords ...)
-       TODO: check
+       NOT-FOR-US: FS Stackoverflow Clone
 CVE-2017-17589 (FS Thumbtack Clone 1.0 has SQL Injection via the 
browse-category.php ...)
-       TODO: check
+       NOT-FOR-US: FS Thumbtack Clone
 CVE-2017-17588 (FS IMDB Clone 1.0 has SQL Injection via the movie.php f 
parameter, ...)
-       TODO: check
+       NOT-FOR-US: FS IMDB Clone
 CVE-2017-17587 (FS Indiamart Clone 1.0 has SQL Injection via the 
catcompany.php token ...)
-       TODO: check
+       NOT-FOR-US: FS Indiamart Clone
 CVE-2017-17586 (FS Olx Clone 1.0 has SQL Injection via the subpage.php scat 
parameter ...)
-       TODO: check
+       NOT-FOR-US: FS Olx Clone
 CVE-2017-17585 (FS Monster Clone 1.0 has SQL Injection via the 
Employer_Details.php id ...)
-       TODO: check
+       NOT-FOR-US: FS Monster Clone
 CVE-2017-17584 (FS Makemytrip Clone 1.0 has SQL Injection via the ...)
-       TODO: check
+       NOT-FOR-US: FS Makemytrip Clone
 CVE-2017-17583 (FS Shutterstock Clone 1.0 has SQL Injection via the /Category 
keywords ...)
-       TODO: check
+       NOT-FOR-US: FS Shutterstock Clone
 CVE-2017-17582 (FS Grubhub Clone 1.0 has SQL Injection via the /food keywords 
...)
-       TODO: check
+       NOT-FOR-US: FS Grubhub Clone
 CVE-2017-17581 (FS Quibids Clone 1.0 has SQL Injection via the itechd.php 
productid ...)
-       TODO: check
+       NOT-FOR-US: FS Quibids Clone
 CVE-2017-17580 (FS Linkedin Clone 1.0 has SQL Injection via the group.php grid 
...)
-       TODO: check
+       NOT-FOR-US: FS Linkedin Clone
 CVE-2017-17579 (FS Freelancer Clone 1.0 has SQL Injection via the profile.php 
u ...)
-       TODO: check
+       NOT-FOR-US: FS Freelancer Clone
 CVE-2017-17578 (FS Crowdfunding Script 1.0 has SQL Injection via the ...)
-       TODO: check
+       NOT-FOR-US: FS Crowdfunding Script
 CVE-2017-17577 (FS Trademe Clone 1.0 has SQL Injection via the search_item.php 
search ...)
-       TODO: check
+       NOT-FOR-US: FS Trademe Clone
 CVE-2017-17576 (FS Gigs Script 1.0 has SQL Injection via the 
browse-category.php cat ...)
-       TODO: check
+       NOT-FOR-US: FS Gigs Script
 CVE-2017-17575 (FS Groupon Clone 1.0 has SQL Injection via the 
item_details.php id ...)
-       TODO: check
+       NOT-FOR-US: FS Groupon Clone
 CVE-2017-17574 (FS Care Clone 1.0 has SQL Injection via the searchJob.php 
jobType or ...)
-       TODO: check
+       NOT-FOR-US: FS Care Clone
 CVE-2017-17573 (FS Ebay Clone 1.0 has SQL Injection via the product.php id 
parameter, ...)
-       TODO: check
+       NOT-FOR-US: FS Ebay Clone
 CVE-2017-17572 (FS Amazon Clone 1.0 has SQL Injection via the PATH_INFO to 
/VerAyari. ...)
-       TODO: check
+       NOT-FOR-US: FS Amazon Clone
 CVE-2017-17571 (FS Foodpanda Clone 1.0 has SQL Injection via the /food 
keywords ...)
        TODO: check
 CVE-2017-17570 (FS Expedia Clone 1.0 has SQL Injection via the pages.php or 
content.php ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to