summaryrefslogtreecommitdiffstats
path: root/data/CVE/2008.list
diff options
context:
space:
mode:
authorHenri Salo <henri@nerv.fi>2016-06-27 14:01:38 +0000
committerHenri Salo <henri@nerv.fi>2016-06-27 14:01:38 +0000
commit5a1afcddf2f972b2a7ae528112e212171843630a (patch)
treee80b719db2c87d76ae536eac53a4dd9b9e1ee4bf /data/CVE/2008.list
parentfe70cbf9ebadab218fc701c2c09d053533eec2c8 (diff)
cleanup
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@42822 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data/CVE/2008.list')
-rw-r--r--data/CVE/2008.list48
1 files changed, 24 insertions, 24 deletions
diff --git a/data/CVE/2008.list b/data/CVE/2008.list
index 5426054b10..04a834401d 100644
--- a/data/CVE/2008.list
+++ b/data/CVE/2008.list
@@ -4766,7 +4766,7 @@ CVE-2008-5210 (Multiple PHP remote file inclusion vulnerabilities in PhpBlock A8
CVE-2008-5209 (Directory traversal vulnerability in modules/download/get_file.php in ...)
NOT-FOR-US: Admidio
CVE-2008-5208 (SQL injection vulnerability in sub_votepic.php in the Datsogallery ...)
- NOT-FOR-US: Datsogallery joomla module
+ NOT-FOR-US: Datsogallery joomla module
CVE-2008-5207 (Multiple directory traversal vulnerabilities in Jonascms 1.2 allow ...)
NOT-FOR-US: Jonascms
CVE-2008-5206 (PHP remote file inclusion vulnerability in modules/mod_mainmenu.php in ...)
@@ -5177,7 +5177,7 @@ CVE-2008-5040 (Graphiks MyForum 1.3 allows remote attackers to bypass authentica
CVE-2008-5039 (Cross-site scripting (XSS) vulnerability in the League module for ...)
NOT-FOR-US: PHP-Nuke
CVE-2008-5038 (Use-after-free vulnerability in the NetWare Core Protocol (NCP) ...)
- NOT-FOR-US: Novell eDirectory
+ NOT-FOR-US: Novell eDirectory
CVE-2008-5037 (SQL injection vulnerability in view.php in ElkaGroup Image Gallery 1.0 ...)
NOT-FOR-US: ElkaGroup Image Gallery
CVE-2008-XXXX [typo3: passwords are not changeable bug in the backend]
@@ -5332,7 +5332,7 @@ CVE-2008-5050 (Off-by-one error in the get_unicode_name function ...)
{DSA-1680-1}
- clamav 0.94.dfsg.1-1 (bug #505134)
CVE-2008-4991 (SQL injection vulnerability in LOCKON CO.,LTD. EC-CUBE 2.3.0 and ...)
- NOT-FOR-US: LOCKON CO.,LTD. EC-CUBE
+ NOT-FOR-US: LOCKON CO.,LTD. EC-CUBE
CVE-2008-XXXX [yzis insecure temp file]
- yzis 1.0~alpha1-2 (bug #504680)
CVE-2008-5113 (WordPress 2.6.3 relies on the REQUEST superglobal array in certain ...)
@@ -6179,7 +6179,7 @@ CVE-2008-4603 (SQL injection vulnerability in search.php in iGaming CMS 2.0 Alph
CVE-2008-4602 (Directory traversal vulnerability in index.php in Post Affiliate Pro ...)
NOT-FOR-US: Post Affiliate Pro
CVE-2008-4601 (Cross-site scripting (XSS) vulnerability in the login feature in ...)
- NOT-FOR-US: Habari CMS
+ NOT-FOR-US: Habari CMS
CVE-2008-4600 (configure.php in PokerMax Poker League Tournament Script 0.13 allows ...)
NOT-FOR-US: PokerMax Poker League Tournament Script
CVE-2008-4599 (SQL injection vulnerability in category.php in Mosaic Commerce allows ...)
@@ -6372,7 +6372,7 @@ CVE-2008-4526 (Multiple directory traversal vulnerabilities in CCMS 3.1 allow re
CVE-2008-4525 (SQL injection vulnerability in index.php in AmpJuke 0.7.5 allows ...)
NOT-FOR-US: AmpJuke
CVE-2008-4524 (SQL injection vulnerability in the &quot;Check User&quot; feature ...)
- NOT-FOR-US: AdaptCMS
+ NOT-FOR-US: AdaptCMS
CVE-2008-4523 (SQL injection vulnerability in login.php in IP Reg 0.4 and earlier ...)
NOT-FOR-US: IP Reg
CVE-2008-4522 (Multiple directory traversal vulnerabilities in JMweb MP3 Music Audio ...)
@@ -6519,9 +6519,9 @@ CVE-2008-4450 (Cross-site scripting (XSS) vulnerability in adodb.php in XAMPP fo
CVE-2008-4449 (Stack-based buffer overflow in mIRC 6.34 allows remote attackers to ...)
NOT-FOR-US: mIRC
CVE-2008-4448 (Cross-site request forgery (CSRF) vulnerability in actions.php in ...)
- NOT-FOR-US: Positive Software H-Sphere WebShell
+ NOT-FOR-US: Positive Software H-Sphere WebShell
CVE-2008-4447 (Cross-site scripting (XSS) vulnerability in actions.php in Positive ...)
- NOT-FOR-US: Positive Software H-Sphere WebShell
+ NOT-FOR-US: Positive Software H-Sphere WebShell
CVE-2008-4446 (Cross-site scripting (XSS) vulnerability in Nucleus EUC-JP 3.31 SP1 ...)
NOT-FOR-US: Nucleus EUC-JP
CVE-2008-4445 (The sctp_auth_ep_set_hmacs function in net/sctp/auth.c in the Stream ...)
@@ -6548,7 +6548,7 @@ CVE-2008-4437 (Directory traversal vulnerability in importxml.pl in Bugzilla bef
CVE-2008-4436 (SQL injection vulnerability in bblog_plugins/builtin.help.php in bBlog ...)
NOT-FOR-US: bBlog
CVE-2008-4435 (Multiple cross-site scripting (XSS) vulnerabilities in the RMSOFT ...)
- NOT-FOR-US: RMSOFT Downloads Plus
+ NOT-FOR-US: RMSOFT Downloads Plus
CVE-2008-4434 (Stack-based buffer overflow in (1) uTorrent 1.7.7 build 8179 and ...)
NOT-FOR-US: uTorrent/Bittorrent
CVE-2008-4433 (SQL injection vulnerability in search.php in the RMSOFT MiniShop ...)
@@ -6853,7 +6853,7 @@ CVE-2008-4330 (Directory traversal vulnerability in index.php in LanSuite 3.3.2
CVE-2008-4329 (PHP remote file inclusion vulnerability in cms/system/openengine.php ...)
NOT-FOR-US: openEngine
CVE-2008-4328 (SQL injection vulnerability in site_search.php in EasyRealtorPRO 2008 ...)
- NOT-FOR-US: EasyRealtorPRO
+ NOT-FOR-US: EasyRealtorPRO
CVE-2008-4327 (gdiplus.dll in GDI+ in Microsoft Windows XP SP3 does not properly ...)
NOT-FOR-US: Microsoft
CVE-2008-4326 (The PMA_escapeJsString function in libraries/js_escape.lib.php in ...)
@@ -7052,7 +7052,7 @@ CVE-2008-4236 (Apple Type Services (ATS) in Apple Mac OS X 10.5 before 10.5.6 al
CVE-2008-4235
RESERVED
CVE-2008-4234 (Incomplete blacklist vulnerability in the Quarantine feature in ...)
- NOT-FOR-US: CoreTypes Apple Mac OS X
+ NOT-FOR-US: CoreTypes Apple Mac OS X
CVE-2008-4233 (Safari in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch ...)
NOT-FOR-US: Apple
CVE-2008-4232 (Safari in Apple iPhone OS 2.0 through 2.1 and iPhone OS for iPod touch ...)
@@ -8191,9 +8191,9 @@ CVE-2008-3774 (SQL injection vulnerability in index.php in Simasy CMS allows rem
CVE-2008-3773 (Cross-site scripting (XSS) vulnerability in vBulletin 3.7.2 PL1 and ...)
NOT-FOR-US: vBulletin
CVE-2008-3772 (SQL injection vulnerability in categories_portal.php in Pars4u ...)
- NOT-FOR-US: Pars4u Videosharing
+ NOT-FOR-US: Pars4u Videosharing
CVE-2008-3771 (Cross-site scripting (XSS) vulnerability in members.php in Pars4u ...)
- NOT-FOR-US: Pars4u Videosharing
+ NOT-FOR-US: Pars4u Videosharing
CVE-2008-3770 (Multiple directory traversal vulnerabilities in Freeway 1.4.1.171, ...)
NOT-FOR-US: Freeway
CVE-2008-3769 (PHP remote file inclusion vulnerability in admin/create_order_new.php ...)
@@ -8437,13 +8437,13 @@ CVE-2008-3707 (Multiple PHP remote file inclusion vulnerabilities in CyBoards PH
CVE-2008-3706 (SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 ...)
NOT-FOR-US: ZEEJOBSITE
CVE-2008-3705 (Stack-based buffer overflow in the CLogger::WriteFormated function in ...)
- NOT-FOR-US: EchoVNC Linux
+ NOT-FOR-US: EchoVNC Linux
CVE-2008-3704 (Heap-based buffer overflow in the MaskedEdit ActiveX control in ...)
NOT-FOR-US: Msmask32.ocx
CVE-2008-3703 (The management console in the Volume Manager Scheduler Service (aka ...)
NOT-FOR-US: Symantec Veritas Storage Foundation
CVE-2008-3702 (Multiple stack-based buffer overflows in the Animation GIF ActiveX ...)
- NOT-FOR-US: SpeedBit Download Accelerator Plus
+ NOT-FOR-US: SpeedBit Download Accelerator Plus
CVE-2008-3701 (SQL injection vulnerability in staff/index.php in Kayako SupportSuite ...)
NOT-FOR-US: Kayako SupportSuite
CVE-2008-3700 (Multiple cross-site scripting (XSS) vulnerabilities in Kayako ...)
@@ -8502,9 +8502,9 @@ CVE-2008-3675 (Directory traversal vulnerability in classes/imgsize.php in Gelat
CVE-2008-3674 (SQL injection vulnerability in ugroups.php in PozScripts TubeGuru ...)
NOT-FOR-US: PozScripts TubeGuru Video Sharing Script
CVE-2008-3673 (SQL injection vulnerability in browsecats.php in PozScripts Classified ...)
- NOT-FOR-US: PozScripts Classified Ads
+ NOT-FOR-US: PozScripts Classified Ads
CVE-2008-3672 (SQL injection vulnerability in showcategory.php in PozScripts ...)
- NOT-FOR-US: PozScripts Classified Ads
+ NOT-FOR-US: PozScripts Classified Ads
CVE-2008-3671 (Acronis True Image Echo Server 9.x build 8072 on Linux does not ...)
NOT-FOR-US: Echo Server
CVE-2008-3670 (SQL injection vulnerability in authordetail.php in Article Friendly ...)
@@ -9350,7 +9350,7 @@ CVE-2008-3328 (Cross-site scripting (XSS) vulnerability in the wiki engine in Tr
- trac 0.11-1
[etch] - trac 0.10.3-1etch4
CVE-2008-3324 (The PartyGaming PartyPoker client program 121/120 does not properly ...)
- NOT-FOR-US: PartyGaming PartyPoker
+ NOT-FOR-US: PartyGaming PartyPoker
CVE-2008-3323 (setup.exe before 2.573.2.3 in Cygwin does not properly verify the ...)
NOT-FOR-US: Cygwin
CVE-2008-3322 (admin/index.php in Maian Recipe 1.2 and earlier allows remote ...)
@@ -9809,7 +9809,7 @@ CVE-2008-3129 (Multiple SQL injection vulnerabilities in index.php in Catviz 0.4
CVE-2008-3128 (Directory traversal vulnerability in search.php in Pivot 1.40.5 allows ...)
NOT-FOR-US: Pivot
CVE-2008-3127 (PHP remote file inclusion vulnerability in hioxBannerRotate.php in ...)
- NOT-FOR-US: HIOX Banner Rotator
+ NOT-FOR-US: HIOX Banner Rotator
CVE-2008-3126 (Multiple stack-based buffer overflows in the ServerView web interface ...)
NOT-FOR-US: Fujitsu Siemens Computers ServerView
CVE-2008-3125 (SQL injection vulnerability in index.php in Mole Group Lastminute ...)
@@ -11295,7 +11295,7 @@ CVE-2008-2510 (SQL injection vulnerability in wp-uploadfile.php in the Upload Fi
CVE-2008-2509 (SQL injection vulnerability in pwd.asp in Excuse Online allows remote ...)
NOT-FOR-US: Excuse Online
CVE-2008-2508 (Cross-site scripting (XSS) vulnerability in news.php in Tr Script News ...)
- NOT-FOR-US: Tr Script News
+ NOT-FOR-US: Tr Script News
CVE-2008-2507 (Cross-site scripting (XSS) vulnerability in Calcium40.pl in Brown Bear ...)
NOT-FOR-US: Brown Bear Software Calcium
CVE-2008-2506 (Multiple SQL injection vulnerabilities in Simpel Side Weblosning 1 ...)
@@ -12179,7 +12179,7 @@ CVE-2008-2116 (Multiple directory traversal vulnerabilities in editor.php in ...
CVE-2008-2115 (Multiple cross-site scripting (XSS) vulnerabilities in editor.php in ...)
NOT-FOR-US: ScriptsEZ.net Power Editor
CVE-2008-2114 (SQL injection vulnerability in emall/search.php in Pre Shopping Mall ...)
- NOT-FOR-US: Pre Shopping Mall
+ NOT-FOR-US: Pre Shopping Mall
CVE-2008-2113 (SQL injection vulnerability in annuaire.php in PHPEasyData 1.5.4 ...)
NOT-FOR-US: PHPEasyData
CVE-2008-2142 (Emacs 21 and XEmacs automatically load and execute .flc (fast lock) ...)
@@ -12395,9 +12395,9 @@ CVE-2008-2029 (Multiple SQL injection vulnerabilities in (1) setup_mysql.php and
CVE-2008-2028 (miniBB 2.2, and possibly earlier, when register_globals is enabled, ...)
NOT-FOR-US: miniBB
CVE-2008-2027 (Open redirect vulnerability in WebID/IISWebAgentIF.dll in RSA ...)
- NOT-FOR-US: RSA Authentication Agent
+ NOT-FOR-US: RSA Authentication Agent
CVE-2008-2026 (Cross-site scripting (XSS) vulnerability in WebID/IISWebAgentIF.dll in ...)
- NOT-FOR-US: RSA Authentication Agent
+ NOT-FOR-US: RSA Authentication Agent
CVE-2008-2025 (Cross-site scripting (XSS) vulnerability in Apache Struts before ...)
- libstruts1.2-java 1.2.9-3.1 (low; bug #528352)
[lenny] - libstruts1.2-java <no-dsa> (Minor issue)
@@ -13979,7 +13979,7 @@ CVE-2008-1371 (Absolute path traversal vulnerability in install/index.php in Dra
CVE-2008-1370 (PHP remote file inclusion vulnerability in index.php in wildmary Yap ...)
NOT-FOR-US: wildmary Yap Blog
CVE-2008-1369 (A certain incorrect Sun Solaris 10 image on SPARC Enterprise T5120 and ...)
- NOT-FOR-US: Sun Solaris
+ NOT-FOR-US: Sun Solaris
CVE-2008-1368 (CRLF injection vulnerability in Microsoft Internet Explorer 5 and 6 ...)
NOT-FOR-US: Microsoft Internet Explorer
CVE-2008-1367 (gcc 4.3.x does not generate a cld instruction while compiling ...)
@@ -16544,7 +16544,7 @@ CVE-2008-0267 (Multiple SQL injection vulnerabilities in eTicket 1.5.5.2 allow r
CVE-2008-0266 (Cross-site request forgery (CSRF) vulnerability in admin.php in ...)
NOT-FOR-US: eTicket
CVE-2008-0265 (Multiple cross-site scripting (XSS) vulnerabilities in the Search ...)
- NOT-FOR-US: F5 BIG-IP
+ NOT-FOR-US: F5 BIG-IP
CVE-2008-0264 (Unspecified vulnerability in the Meta Tags (aka Nodewords) 5.x-1.6 ...)
NOT-FOR-US: Meta Tags module for Drupal
CVE-2008-0263 (The SIP module in Ingate Firewall before 4.6.1 and SIParator before ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy