Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7110ba29 by Salvatore Bonaccorso at 2018-03-20T10:16:14+01:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,5 +1,5 @@
 CVE-2018-8821 (windrvr1260.sys in Jungo DriverWizard WinDriver 12.6.0 allows 
attackers ...)
-       TODO: check
+       NOT-FOR-US: windrvr1260.sys in Jungo DriverWizard WinDriver
 CVE-2018-8820
        RESERVED
 CVE-2018-8819
@@ -11,7 +11,7 @@ CVE-2018-8817
 CVE-2018-8816
        RESERVED
 CVE-2018-8815 (Cross-site scripting (XSS) vulnerability in the gallery 
function in ...)
-       TODO: check
+       NOT-FOR-US: Alkacon OpenCMS
 CVE-2018-8814
        RESERVED
 CVE-2018-8813
@@ -19,7 +19,7 @@ CVE-2018-8813
 CVE-2018-8812
        RESERVED
 CVE-2018-8811 (Cross-site request forgery (CSRF) vulnerability in ...)
-       TODO: check
+       NOT-FOR-US: OpenCMS
 CVE-2018-8810 (In radare2 2.4.0, there is a heap-based buffer over-read in the 
...)
        TODO: check
 CVE-2018-8809 (In radare2 2.4.0, there is a heap-based buffer over-read in the 
...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/7110ba296fcb4746d982fa30acf14ba49c951e02

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/7110ba296fcb4746d982fa30acf14ba49c951e02
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to