summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-12-14 22:54:49 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-12-14 22:54:49 +0100
commit2b0fa75292e8462d5cb63a7977cce4458bef33ff (patch)
tree33ff06df4dc69584ca99015d07d8be32e5adf9b7
parentd001afe15355a8a3c8cdb174021b7cf0ba1e7286 (diff)
tinymce removed from unstable
-rw-r--r--data/CVE/2012.list2
-rw-r--r--data/CVE/2019.list2
-rw-r--r--data/CVE/2020.list4
3 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/2012.list b/data/CVE/2012.list
index b4f06140a3..9cfe1c7e6f 100644
--- a/data/CVE/2012.list
+++ b/data/CVE/2012.list
@@ -6098,7 +6098,7 @@ CVE-2012-4232 (SQL injection vulnerability in admin/index.php in jCore before 1.
CVE-2012-4231 (Cross-site scripting (XSS) vulnerability in admin/index.php in jCore b ...)
NOT-FOR-US: jCore
CVE-2012-4230 (The bbcode plugin in TinyMCE 3.5.8 does not properly enforce the TinyM ...)
- - tinymce <unfixed> (low; bug #796117)
+ - tinymce <removed> (low; bug #796117)
[buster] - tinymce <no-dsa> (Minor issue)
[stretch] - tinymce <no-dsa> (Minor issue)
[jessie] - tinymce <no-dsa> (Minor issue)
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 9abb39a3a2..87c5b4b31b 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -29772,7 +29772,7 @@ CVE-2019-1010093
CVE-2019-1010092
RESERVED
CVE-2019-1010091 (tinymce 4.7.11, 4.7.12 is affected by: CWE-79: Improper Neutralization ...)
- - tinymce <unfixed> (bug #970256)
+ - tinymce <removed> (bug #970256)
[buster] - tinymce <no-dsa> (Minor issue)
[stretch] - tinymce <ignored> (Minor issue, can't reproduce)
[jessie] - tinymce <ignored> (Minor issue, requires manually copy/pasting javascript to execute it, can't reproduce on Jessie)
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 6438321250..b33c6487ec 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -26583,7 +26583,7 @@ CVE-2020-17482 (An issue has been found in PowerDNS Authoritative Server before
CVE-2020-17481
RESERVED
CVE-2020-17480 (TinyMCE before 4.9.7 and 5.x before 5.1.4 allows XSS in the core parse ...)
- - tinymce <unfixed> (bug #972642)
+ - tinymce <removed> (bug #972642)
[buster] - tinymce <no-dsa> (Minor issue)
[stretch] - tinymce <no-dsa> (Minor issue)
NOTE: https://github.com/tinymce/tinymce/security/advisories/GHSA-27gm-ghr9-4v95
@@ -38344,7 +38344,7 @@ CVE-2020-12650
CVE-2020-12649 (Gurbalib through 2020-04-30 allows lib/cmds/player/help.c directory tr ...)
NOT-FOR-US: Gurbalib
CVE-2020-12648 (A cross-site scripting (XSS) vulnerability in TinyMCE 5.2.1 and earlie ...)
- - tinymce <unfixed> (bug #972642)
+ - tinymce <removed> (bug #972642)
[buster] - tinymce <no-dsa> (Minor issue)
[stretch] - tinymce <ignored> (Vulnerable code not present and not reproducible)
NOTE: https://labs.bishopfox.com/advisories/tinymce-version-5.2.1

© 2014-2024 Faster IT GmbH | imprint | privacy policy