summaryrefslogtreecommitdiffstats
path: root/data/CVE/2013.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-08 21:42:26 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-08 21:42:26 +0100
commit6dda58fe17497cc54790b0451da1d97642895e35 (patch)
treec54e78af5201db07994b2fe9a32ed016f6646904 /data/CVE/2013.list
parenta136ab7dc92ad401be2b3037f7cf16e68b9ed3f1 (diff)
Process NFUs
Diffstat (limited to 'data/CVE/2013.list')
-rw-r--r--data/CVE/2013.list12
1 files changed, 6 insertions, 6 deletions
diff --git a/data/CVE/2013.list b/data/CVE/2013.list
index 36110a0979..ba6a72475e 100644
--- a/data/CVE/2013.list
+++ b/data/CVE/2013.list
@@ -10193,7 +10193,7 @@ CVE-2013-3630 (Moodle through 2.5.2 allows remote authenticated administrators t
NOTE: https://tracker.moodle.org/browse/MDL-41449
NOTE: https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats
CVE-2013-3629 (ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution ...)
- TODO: check
+ NOT-FOR-US: ISPConfig
CVE-2013-3628 (Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability ...)
TODO: check
CVE-2013-3627 (FrameworkService.exe in McAfee Framework Service in McAfee Managed Age ...)
@@ -10269,7 +10269,7 @@ CVE-2013-3593 (Baramundi Management Suite 7.5 through 8.9 uses cleartext for (1)
CVE-2013-3592
RESERVED
CVE-2013-3591 (vTiger CRM 5.3 and 5.4: 'files' Upload Folder Arbitrary PHP Code Execu ...)
- TODO: check
+ NOT-FOR-US: vTiger CRM
CVE-2013-3590 (Unrestricted file upload vulnerability in admin/uploadImage.html in Se ...)
NOT-FOR-US: SearchBlox
CVE-2013-3589 (Cross-site scripting (XSS) vulnerability in the login page in the Admi ...)
@@ -11365,7 +11365,7 @@ CVE-2013-3098 (Multiple cross-site request forgery (CSRF) vulnerabilities in TRE
CVE-2013-3097 (Unspecified Cross-site scripting (XSS) vulnerability in the Verizon FI ...)
NOT-FOR-US: Verizon
CVE-2013-3096 (D-Link DIR865L v1.03 suffers from an "Unauthenticated Hardware Linking ...)
- TODO: check
+ NOT-FOR-US: D-Link
CVE-2013-3095 (Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link D ...)
NOT-FOR-US: D-Link
CVE-2013-3094
@@ -11375,7 +11375,7 @@ CVE-2013-3093 (ASUS RT-N56U devices allow CSRF. ...)
CVE-2013-3092 (The Belkin N300 (F7D7301v1) router allows remote attackers to bypass a ...)
NOT-FOR-US: Belkin router
CVE-2013-3091 (An Authentication Bypass vulnerability in Belkin N300 (F7D7301v1) rout ...)
- TODO: check
+ NOT-FOR-US: Belkin N300 router
CVE-2013-3090 (Multiple cross-site scripting (XSS) vulnerabilities in Belkin N300 rou ...)
NOT-FOR-US: Belkin N300 router
CVE-2013-3089 (Cross-site request forgery (CSRF) vulnerability in apply.cgi in Belkin ...)
@@ -11430,7 +11430,7 @@ CVE-2013-3069 (Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WN
CVE-2013-3068 (Cross-site request forgery (CSRF) vulnerability in apply.cgi in Linksy ...)
NOT-FOR-US: Linksys
CVE-2013-3067 (Linksys WRT310Nv2 2.0.0.1 is vulnerable to XSS. ...)
- TODO: check
+ NOT-FOR-US: Linksys
CVE-2013-3066 (Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict ...)
NOT-FOR-US: Linksys
CVE-2013-3065 (Cross-site scripting (XSS) vulnerability in the Parental Controls sect ...)
@@ -16894,7 +16894,7 @@ CVE-2013-1204 (Memory leak in the SNMP process in Cisco IOS XR allows remote att
CVE-2013-1203 (Cisco ASA CX Context-Aware Security Software allows remote attackers t ...)
NOT-FOR-US: Cisco ASA
CVE-2013-1202 (Cisco ACE A2(3.6) allows log retention DoS. ...)
- TODO: check
+ NOT-FOR-US: Cisco
CVE-2013-1201
RESERVED
CVE-2013-1200 (Session fixation vulnerability in Cisco Secure Access Control System ( ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy