summaryrefslogtreecommitdiffstats
path: root/data/CVE/2013.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-03 21:30:02 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-03 21:30:02 +0100
commitbb5af1933f0a4117b77a633291cc334b31c7d407 (patch)
tree49ab2db87c0fe7c11d9f3742c6084438409ffb11 /data/CVE/2013.list
parent7a13fec0a2d60c64aa4646fef951e8abdd0f5c8f (diff)
Process NFUs
Diffstat (limited to 'data/CVE/2013.list')
-rw-r--r--data/CVE/2013.list12
1 files changed, 6 insertions, 6 deletions
diff --git a/data/CVE/2013.list b/data/CVE/2013.list
index ddbee42f0f..805b0e35ce 100644
--- a/data/CVE/2013.list
+++ b/data/CVE/2013.list
@@ -10519,9 +10519,9 @@ CVE-2013-3491 (Multiple cross-site request forgery (CSRF) vulnerabilities in the
CVE-2013-3490
RESERVED
CVE-2013-3489 (Buffer overflow in Media Player Classic - Home Cinema (MPC-HC) before ...)
- TODO: check
+ NOT-FOR-US: Media Player Classic - Home Cinema (MPC-HC)
CVE-2013-3488 (Stack-based buffer overflow in Media Player Classic - Home Cinema (MPC ...)
- TODO: check
+ NOT-FOR-US: Media Player Classic - Home Cinema (MPC-HC)
CVE-2013-3487 (Multiple cross-site scripting (XSS) vulnerabilities in the security lo ...)
NOT-FOR-US: BulletProof Security plugin for WordPress
CVE-2013-3486 (IrfanView FlashPix Plugin 4.3.4 0 has an Integer Overflow Vulnerabilit ...)
@@ -12445,11 +12445,11 @@ CVE-2013-2676
CVE-2013-2675
RESERVED
CVE-2013-2674 (Brother MFC-9970CDW 1.10 firmware L devices contain an information dis ...)
- TODO: check
+ NOT-FOR-US: Brother MFC-9970CDW 1.10 firmware L devices
CVE-2013-2673 (Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass ...)
- TODO: check
+ NOT-FOR-US: Brother MFC-9970CDW 1.10 firmware L devices
CVE-2013-2672 (Brother MFC-9970CDW devices with firmware 0D allow cleartext submissio ...)
- TODO: check
+ NOT-FOR-US: Brother MFC-9970CDW devices
CVE-2013-2671 (Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC ...)
NOT-FOR-US: Brother printer
CVE-2013-2670 (Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW pr ...)
@@ -12501,7 +12501,7 @@ CVE-2013-2648
CVE-2013-2647
RESERVED
CVE-2013-2646 (TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of ...)
- TODO: check
+ NOT-FOR-US: TP-LINK
CVE-2013-2645 (Multiple cross-site request forgery (CSRF) vulnerabilities on the TP-L ...)
NOT-FOR-US: TP-LINK Router
CVE-2013-2644

© 2014-2024 Faster IT GmbH | imprint | privacy policy