summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorJoey Hess <joeyh@debian.org>2005-06-11 01:04:55 +0000
committerJoey Hess <joeyh@debian.org>2005-06-11 01:04:55 +0000
commita579ac1ed8f21aa4f12bb53e59921f7d15e8f93e (patch)
tree67ba829baa132d0395160961dd11fe0b11483f12 /data/CVE
parentda0c8a75e21debc4c2bd63a8c2a8732f82012db2 (diff)
Rename sarge-checks data to something not specific to sarge, since we're
working on etch now. Sorry for the probable annoyance, but it had to be done. Also, my cron jobs have been updated to use this directory and to check against testing, not sarge. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@1220 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/1999.list2010
-rw-r--r--data/CVE/2002.list954
-rw-r--r--data/CVE/2003.list199
-rw-r--r--data/CVE/2004.list160
-rw-r--r--data/CVE/Makefile5
5 files changed, 3328 insertions, 0 deletions
diff --git a/data/CVE/1999.list b/data/CVE/1999.list
new file mode 100644
index 0000000000..5accef86a5
--- /dev/null
+++ b/data/CVE/1999.list
@@ -0,0 +1,2010 @@
+CVE-2002-0379
+CVE-2002-0377
+CVE-2002-0376
+CVE-2002-0374
+CVE-2002-0373
+CVE-2002-0372
+CVE-2002-0369
+CVE-2002-0368
+CVE-2002-0367
+CVE-2002-0366
+CVE-2002-0364
+CVE-2002-0363
+CVE-2002-0362
+CVE-2002-0359
+CVE-2002-0358
+CVE-2002-0357
+CVE-2002-0356
+CVE-2002-0355
+CVE-2002-0339
+CVE-2002-0330
+CVE-2002-0329
+CVE-2002-0318
+CVE-2002-0313
+CVE-2002-0309
+CVE-2002-0302
+CVE-2002-0300
+CVE-2002-0299
+CVE-2002-0292
+CVE-2002-0290
+CVE-2002-0287
+CVE-2002-0276
+CVE-2002-0275
+CVE-2002-0274
+CVE-2002-0267
+CVE-2002-0265
+CVE-2002-0251
+CVE-2002-0250
+CVE-2002-0246
+CVE-2002-0241
+CVE-2002-0237
+CVE-2002-0226
+CVE-2002-0213
+CVE-2002-0211
+CVE-2002-0209
+CVE-2002-0207
+CVE-2002-0197
+CVE-2002-0196
+CVE-2002-0193
+CVE-2002-0191
+CVE-2002-0190
+CVE-2002-0188
+CVE-2002-0187
+CVE-2002-0186
+CVE-2002-0185
+CVE-2002-0184
+CVE-2002-0181
+CVE-2002-0179
+CVE-2002-0178
+CVE-2002-0176
+CVE-2002-0175
+CVE-2002-0174
+CVE-2002-0173
+CVE-2002-0172
+CVE-2002-0171
+CVE-2002-0170
+CVE-2002-0169
+CVE-2002-0168
+CVE-2002-0167
+CVE-2002-0166
+CVE-2002-0163
+CVE-2002-0160
+CVE-2002-0159
+CVE-2002-0158
+CVE-2002-0157
+CVE-2002-0155
+CVE-2002-0153
+CVE-2002-0152
+CVE-2002-0151
+CVE-2002-0150
+CVE-2002-0149
+CVE-2002-0148
+CVE-2002-0147
+CVE-2002-0146
+CVE-2002-0143
+CVE-2002-0139
+CVE-2002-0128
+CVE-2002-0123
+CVE-2002-0121
+CVE-2002-0120
+CVE-2002-0117
+CVE-2002-0115
+CVE-2002-0111
+CVE-2002-0107
+CVE-2002-0098
+CVE-2002-0097
+CVE-2002-0096
+CVE-2002-0095
+CVE-2002-0094
+CVE-2002-0092
+CVE-2002-0090
+CVE-2002-0083
+CVE-2002-0082
+CVE-2002-0081
+CVE-2002-0080
+CVE-2002-0079
+CVE-2002-0078
+CVE-2002-0076
+CVE-2002-0075
+CVE-2002-0074
+CVE-2002-0073
+CVE-2002-0072
+CVE-2002-0071
+CVE-2002-0070
+CVE-2002-0069
+CVE-2002-0068
+CVE-2002-0067
+CVE-2002-0066
+CVE-2002-0065
+CVE-2002-0064
+CVE-2002-0063
+CVE-2002-0062
+CVE-2002-0061
+CVE-2002-0060
+CVE-2002-0059
+CVE-2002-0057
+CVE-2002-0055
+CVE-2002-0054
+CVE-2002-0052
+CVE-2002-0051
+CVE-2002-0050
+CVE-2002-0049
+CVE-2002-0047
+CVE-2002-0046
+CVE-2002-0045
+CVE-2002-0044
+CVE-2002-0043
+CVE-2002-0042
+CVE-2002-0040
+CVE-2002-0038
+CVE-2002-0036
+CVE-2002-0033
+CVE-2002-0032
+CVE-2002-0028
+CVE-2002-0027
+CVE-2002-0026
+CVE-2002-0025
+CVE-2002-0024
+CVE-2002-0023
+CVE-2002-0022
+CVE-2002-0021
+CVE-2002-0020
+CVE-2002-0018
+CVE-2002-0017
+CVE-2002-0014
+CVE-2002-0011
+CVE-2002-0009
+CVE-2002-0007
+CVE-2002-0006
+CVE-2002-0005
+CVE-2002-0004
+CVE-2002-0003
+CVE-2002-0002
+CVE-2001-1407
+CVE-2001-1406
+CVE-2001-1391
+CVE-2001-1386
+CVE-2001-1385
+CVE-2001-1383
+CVE-2001-1382
+CVE-2001-1380
+CVE-2001-1378
+CVE-2001-1375
+CVE-2001-1374
+CVE-2001-1373
+CVE-2001-1372
+CVE-2001-1371
+CVE-2001-1370
+CVE-2001-1369
+CVE-2001-1367
+CVE-2001-1359
+CVE-2001-1352
+CVE-2001-1351
+CVE-2001-1350
+CVE-2001-1349
+CVE-2001-1347
+CVE-2001-1345
+CVE-2001-1342
+CVE-2001-1334
+CVE-2001-1328
+CVE-2001-1327
+CVE-2001-1322
+CVE-2001-1303
+CVE-2001-1302
+CVE-2001-1301
+CVE-2001-1299
+CVE-2001-1297
+CVE-2001-1296
+CVE-2001-1295
+CVE-2001-1291
+CVE-2001-1279
+CVE-2001-1277
+CVE-2001-1276
+CVE-2001-1267
+CVE-2001-1266
+CVE-2001-1252
+CVE-2001-1251
+CVE-2001-1247
+CVE-2001-1246
+CVE-2001-1240
+CVE-2001-1237
+CVE-2001-1236
+CVE-2001-1235
+CVE-2001-1234
+CVE-2001-1231
+CVE-2001-1227
+CVE-2001-1215
+CVE-2001-1203
+CVE-2001-1201
+CVE-2001-1200
+CVE-2001-1199
+CVE-2001-1193
+CVE-2001-1186
+CVE-2001-1185
+CVE-2001-1183
+CVE-2001-1180
+CVE-2001-1177
+CVE-2001-1176
+CVE-2001-1175
+CVE-2001-1174
+CVE-2001-1172
+CVE-2001-1166
+CVE-2001-1162
+CVE-2001-1161
+CVE-2001-1160
+CVE-2001-1158
+CVE-2001-1155
+CVE-2001-1153
+CVE-2001-1149
+CVE-2001-1147
+CVE-2001-1146
+CVE-2001-1145
+CVE-2001-1144
+CVE-2001-1141
+CVE-2001-1132
+CVE-2001-1130
+CVE-2001-1121
+CVE-2001-1119
+CVE-2001-1118
+CVE-2001-1117
+CVE-2001-1116
+CVE-2001-1113
+CVE-2001-1108
+CVE-2001-1106
+CVE-2001-1103
+CVE-2001-1100
+CVE-2001-1099
+CVE-2001-1098
+CVE-2001-1096
+CVE-2001-1095
+CVE-2001-1089
+CVE-2001-1088
+CVE-2001-1085
+CVE-2001-1084
+CVE-2001-1083
+CVE-2001-1081
+CVE-2001-1080
+CVE-2001-1079
+CVE-2001-1075
+CVE-2001-1074
+CVE-2001-1072
+CVE-2001-1071
+CVE-2001-1069
+CVE-2001-1067
+CVE-2001-1066
+CVE-2001-1063
+CVE-2001-1062
+CVE-2001-1059
+CVE-2001-1056
+CVE-2001-1055
+CVE-2001-1054
+CVE-2001-1053
+CVE-2001-1049
+CVE-2001-1048
+CVE-2001-1046
+CVE-2001-1043
+CVE-2001-1038
+CVE-2001-1037
+CVE-2001-1036
+CVE-2001-1035
+CVE-2001-1032
+CVE-2001-1030
+CVE-2001-1029
+CVE-2001-1028
+CVE-2001-1027
+CVE-2001-1022
+CVE-2001-1020
+CVE-2001-1017
+CVE-2001-1016
+CVE-2001-1011
+CVE-2001-1010
+CVE-2001-1008
+CVE-2001-1002
+CVE-2001-0998
+CVE-2001-0995
+CVE-2001-0993
+CVE-2001-0987
+CVE-2001-0982
+CVE-2001-0981
+CVE-2001-0980
+CVE-2001-0978
+CVE-2001-0977
+CVE-2001-0973
+CVE-2001-0969
+CVE-2001-0965
+CVE-2001-0963
+CVE-2001-0962
+CVE-2001-0961
+CVE-2001-0960
+CVE-2001-0959
+CVE-2001-0954
+CVE-2001-0951
+CVE-2001-0946
+CVE-2001-0940
+CVE-2001-0939
+CVE-2001-0936
+CVE-2001-0929
+CVE-2001-0921
+CVE-2001-0920
+CVE-2001-0918
+CVE-2001-0917
+CVE-2001-0914
+CVE-2001-0912
+CVE-2001-0909
+CVE-2001-0907
+CVE-2001-0906
+CVE-2001-0905
+CVE-2001-0902
+CVE-2001-0901
+CVE-2001-0900
+CVE-2001-0899
+CVE-2001-0896
+CVE-2001-0895
+CVE-2001-0894
+CVE-2001-0891
+CVE-2001-0889
+CVE-2001-0888
+CVE-2001-0887
+CVE-2001-0886
+CVE-2001-0884
+CVE-2001-0879
+CVE-2001-0877
+CVE-2001-0876
+CVE-2001-0875
+CVE-2001-0874
+CVE-2001-0873
+CVE-2001-0872
+CVE-2001-0869
+CVE-2001-0867
+CVE-2001-0866
+CVE-2001-0865
+CVE-2001-0864
+CVE-2001-0863
+CVE-2001-0862
+CVE-2001-0861
+CVE-2001-0860
+CVE-2001-0859
+CVE-2001-0857
+CVE-2001-0852
+CVE-2001-0851
+CVE-2001-0850
+CVE-2001-0846
+CVE-2001-0843
+CVE-2001-0837
+CVE-2001-0836
+CVE-2001-0834
+CVE-2001-0833
+CVE-2001-0830
+CVE-2001-0828
+CVE-2001-0825
+CVE-2001-0823
+CVE-2001-0822
+CVE-2001-0819
+CVE-2001-0816
+CVE-2001-0815
+CVE-2001-0806
+CVE-2001-0805
+CVE-2001-0804
+CVE-2001-0803
+CVE-2001-0801
+CVE-2001-0797
+CVE-2001-0796
+CVE-2001-0792
+CVE-2001-0787
+CVE-2001-0784
+CVE-2001-0779
+CVE-2001-0774
+CVE-2001-0773
+CVE-2001-0770
+CVE-2001-0769
+CVE-2001-0765
+CVE-2001-0764
+CVE-2001-0763
+CVE-2001-0760
+CVE-2001-0757
+CVE-2001-0754
+CVE-2001-0752
+CVE-2001-0751
+CVE-2001-0750
+CVE-2001-0749
+CVE-2001-0748
+CVE-2001-0745
+CVE-2001-0741
+CVE-2001-0740
+CVE-2001-0739
+CVE-2001-0738
+CVE-2001-0733
+CVE-2001-0731
+CVE-2001-0730
+CVE-2001-0728
+CVE-2001-0727
+CVE-2001-0726
+CVE-2001-0724
+CVE-2001-0723
+CVE-2001-0722
+CVE-2001-0720
+CVE-2001-0719
+CVE-2001-0718
+CVE-2001-0717
+CVE-2001-0716
+CVE-2001-0710
+CVE-2001-0706
+CVE-2001-0701
+CVE-2001-0700
+CVE-2001-0699
+CVE-2001-0698
+CVE-2001-0697
+CVE-2001-0696
+CVE-2001-0692
+CVE-2001-0690
+CVE-2001-0686
+CVE-2001-0685
+CVE-2001-0682
+CVE-2001-0680
+CVE-2001-0677
+CVE-2001-0676
+CVE-2001-0675
+CVE-2001-0670
+CVE-2001-0668
+CVE-2001-0667
+CVE-2001-0666
+CVE-2001-0665
+CVE-2001-0664
+CVE-2001-0663
+CVE-2001-0662
+CVE-2001-0660
+CVE-2001-0659
+CVE-2001-0658
+CVE-2001-0653
+CVE-2001-0652
+CVE-2001-0650
+CVE-2001-0648
+CVE-2001-0646
+CVE-2001-0644
+CVE-2001-0643
+CVE-2001-0641
+CVE-2001-0635
+CVE-2001-0634
+CVE-2001-0631
+CVE-2001-0630
+CVE-2001-0629
+CVE-2001-0628
+CVE-2001-0627
+CVE-2001-0626
+CVE-2001-0625
+CVE-2001-0622
+CVE-2001-0621
+CVE-2001-0616
+CVE-2001-0615
+CVE-2001-0613
+CVE-2001-0612
+CVE-2001-0611
+CVE-2001-0596
+CVE-2001-0595
+CVE-2001-0594
+CVE-2001-0593
+CVE-2001-0591
+CVE-2001-0590
+CVE-2001-0589
+CVE-2001-0586
+CVE-2001-0585
+CVE-2001-0574
+CVE-2001-0573
+CVE-2001-0567
+CVE-2001-0565
+CVE-2001-0564
+CVE-2001-0563
+CVE-2001-0560
+CVE-2001-0559
+CVE-2001-0558
+CVE-2001-0554
+CVE-2001-0553
+CVE-2001-0550
+CVE-2001-0549
+CVE-2001-0548
+CVE-2001-0547
+CVE-2001-0546
+CVE-2001-0545
+CVE-2001-0544
+CVE-2001-0543
+CVE-2001-0541
+CVE-2001-0540
+CVE-2001-0538
+CVE-2001-0537
+CVE-2001-0533
+CVE-2001-0530
+CVE-2001-0529
+CVE-2001-0528
+CVE-2001-0527
+CVE-2001-0526
+CVE-2001-0525
+CVE-2001-0522
+CVE-2001-0518
+CVE-2001-0517
+CVE-2001-0514
+CVE-2001-0513
+CVE-2001-0508
+CVE-2001-0507
+CVE-2001-0506
+CVE-2001-0504
+CVE-2001-0503
+CVE-2001-0502
+CVE-2001-0501
+CVE-2001-0500
+CVE-2001-0497
+CVE-2001-0495
+CVE-2001-0494
+CVE-2001-0493
+CVE-2001-0489
+CVE-2001-0488
+CVE-2001-0487
+CVE-2001-0486
+CVE-2001-0485
+CVE-2001-0482
+CVE-2001-0481
+CVE-2001-0475
+CVE-2001-0474
+CVE-2001-0473
+CVE-2001-0469
+CVE-2001-0467
+CVE-2001-0465
+CVE-2001-0463
+CVE-2001-0462
+CVE-2001-0461
+CVE-2001-0457
+CVE-2001-0456
+CVE-2001-0455
+CVE-2001-0449
+CVE-2001-0444
+CVE-2001-0442
+CVE-2001-0440
+CVE-2001-0439
+CVE-2001-0434
+CVE-2001-0430
+CVE-2001-0429
+CVE-2001-0428
+CVE-2001-0427
+CVE-2001-0423
+CVE-2001-0422
+CVE-2001-0416
+CVE-2001-0414
+CVE-2001-0413
+CVE-2001-0412
+CVE-2001-0409
+CVE-2001-0408
+CVE-2001-0407
+CVE-2001-0405
+CVE-2001-0402
+CVE-2001-0394
+CVE-2001-0388
+CVE-2001-0387
+CVE-2001-0386
+CVE-2001-0383
+CVE-2001-0379
+CVE-2001-0378
+CVE-2001-0377
+CVE-2001-0375
+CVE-2001-0373
+CVE-2001-0371
+CVE-2001-0368
+CVE-2001-0366
+CVE-2001-0365
+CVE-2001-0364
+CVE-2001-0361
+CVE-2001-0353
+CVE-2001-0351
+CVE-2001-0348
+CVE-2001-0347
+CVE-2001-0346
+CVE-2001-0345
+CVE-2001-0344
+CVE-2001-0341
+CVE-2001-0340
+CVE-2001-0339
+CVE-2001-0338
+CVE-2001-0336
+CVE-2001-0335
+CVE-2001-0334
+CVE-2001-0333
+CVE-2001-0331
+CVE-2001-0330
+CVE-2001-0327
+CVE-2001-0326
+CVE-2001-0321
+CVE-2001-0319
+CVE-2001-0318
+CVE-2001-0317
+CVE-2001-0316
+CVE-2001-0311
+CVE-2001-0310
+CVE-2001-0309
+CVE-2001-0301
+CVE-2001-0299
+CVE-2001-0295
+CVE-2001-0290
+CVE-2001-0289
+CVE-2001-0288
+CVE-2001-0287
+CVE-2001-0284
+CVE-2001-0280
+CVE-2001-0279
+CVE-2001-0278
+CVE-2001-0276
+CVE-2001-0274
+CVE-2001-0269
+CVE-2001-0268
+CVE-2001-0267
+CVE-2001-0266
+CVE-2001-0265
+CVE-2001-0260
+CVE-2001-0259
+CVE-2001-0252
+CVE-2001-0245
+CVE-2001-0244
+CVE-2001-0243
+CVE-2001-0241
+CVE-2001-0240
+CVE-2001-0239
+CVE-2001-0238
+CVE-2001-0237
+CVE-2001-0236
+CVE-2001-0235
+CVE-2001-0234
+CVE-2001-0233
+CVE-2001-0230
+CVE-2001-0222
+CVE-2001-0221
+CVE-2001-0219
+CVE-2001-0218
+CVE-2001-0215
+CVE-2001-0207
+CVE-2001-0204
+CVE-2001-0203
+CVE-2001-0197
+CVE-2001-0196
+CVE-2001-0195
+CVE-2001-0194
+CVE-2001-0193
+CVE-2001-0191
+CVE-2001-0190
+CVE-2001-0189
+CVE-2001-0187
+CVE-2001-0185
+CVE-2001-0183
+CVE-2001-0182
+CVE-2001-0179
+CVE-2001-0178
+CVE-2001-0176
+CVE-2001-0175
+CVE-2001-0174
+CVE-2001-0170
+CVE-2001-0169
+CVE-2001-0166
+CVE-2001-0165
+CVE-2001-0164
+CVE-2001-0157
+CVE-2001-0156
+CVE-2001-0155
+CVE-2001-0154
+CVE-2001-0153
+CVE-2001-0152
+CVE-2001-0151
+CVE-2001-0150
+CVE-2001-0149
+CVE-2001-0148
+CVE-2001-0147
+CVE-2001-0144
+CVE-2001-0143
+CVE-2001-0142
+CVE-2001-0141
+CVE-2001-0140
+CVE-2001-0139
+CVE-2001-0138
+CVE-2001-0137
+CVE-2001-0136
+CVE-2001-0130
+CVE-2001-0129
+CVE-2001-0128
+CVE-2001-0126
+CVE-2001-0125
+CVE-2001-0124
+CVE-2001-0123
+CVE-2001-0122
+CVE-2001-0121
+CVE-2001-0120
+CVE-2001-0119
+CVE-2001-0118
+CVE-2001-0117
+CVE-2001-0116
+CVE-2001-0115
+CVE-2001-0111
+CVE-2001-0110
+CVE-2001-0109
+CVE-2001-0108
+CVE-2001-0106
+CVE-2001-0105
+CVE-2001-0100
+CVE-2001-0099
+CVE-2001-0096
+CVE-2001-0095
+CVE-2001-0094
+CVE-2001-0092
+CVE-2001-0091
+CVE-2001-0090
+CVE-2001-0089
+CVE-2001-0085
+CVE-2001-0083
+CVE-2001-0081
+CVE-2001-0080
+CVE-2001-0078
+CVE-2001-0077
+CVE-2001-0072
+CVE-2001-0071
+CVE-2001-0069
+CVE-2001-0066
+CVE-2001-0063
+CVE-2001-0062
+CVE-2001-0061
+CVE-2001-0060
+CVE-2001-0059
+CVE-2001-0058
+CVE-2001-0057
+CVE-2001-0056
+CVE-2001-0055
+CVE-2001-0054
+CVE-2001-0053
+CVE-2001-0050
+CVE-2001-0043
+CVE-2001-0042
+CVE-2001-0041
+CVE-2001-0040
+CVE-2001-0039
+CVE-2001-0036
+CVE-2001-0035
+CVE-2001-0034
+CVE-2001-0033
+CVE-2001-0028
+CVE-2001-0026
+CVE-2001-0021
+CVE-2001-0020
+CVE-2001-0018
+CVE-2001-0017
+CVE-2001-0016
+CVE-2001-0015
+CVE-2001-0014
+CVE-2001-0013
+CVE-2001-0012
+CVE-2001-0011
+CVE-2001-0010
+CVE-2001-0009
+CVE-2001-0008
+CVE-2001-0007
+CVE-2001-0006
+CVE-2001-0005
+CVE-2001-0004
+CVE-2001-0003
+CVE-2001-0002
+CVE-2001-0001
+CVE-2000-1212
+CVE-2000-1211
+CVE-2000-1210
+CVE-2000-1203
+CVE-2000-1200
+CVE-2000-1196
+CVE-2000-1195
+CVE-2000-1193
+CVE-2000-1190
+CVE-2000-1189
+CVE-2000-1187
+CVE-2000-1184
+CVE-2000-1182
+CVE-2000-1181
+CVE-2000-1180
+CVE-2000-1179
+CVE-2000-1178
+CVE-2000-1174
+CVE-2000-1171
+CVE-2000-1170
+CVE-2000-1169
+CVE-2000-1167
+CVE-2000-1166
+CVE-2000-1165
+CVE-2000-1164
+CVE-2000-1163
+CVE-2000-1162
+CVE-2000-1149
+CVE-2000-1148
+CVE-2000-1146
+CVE-2000-1145
+CVE-2000-1144
+CVE-2000-1143
+CVE-2000-1142
+CVE-2000-1141
+CVE-2000-1140
+CVE-2000-1139
+CVE-2000-1137
+CVE-2000-1136
+CVE-2000-1135
+CVE-2000-1132
+CVE-2000-1131
+CVE-2000-1124
+CVE-2000-1123
+CVE-2000-1122
+CVE-2000-1121
+CVE-2000-1120
+CVE-2000-1119
+CVE-2000-1115
+CVE-2000-1113
+CVE-2000-1112
+CVE-2000-1111
+CVE-2000-1109
+CVE-2000-1108
+CVE-2000-1107
+CVE-2000-1106
+CVE-2000-1101
+CVE-2000-1099
+CVE-2000-1097
+CVE-2000-1096
+CVE-2000-1095
+CVE-2000-1094
+CVE-2000-1089
+CVE-2000-1080
+CVE-2000-1077
+CVE-2000-1075
+CVE-2000-1074
+CVE-2000-1073
+CVE-2000-1072
+CVE-2000-1071
+CVE-2000-1070
+CVE-2000-1069
+CVE-2000-1068
+CVE-2000-1061
+CVE-2000-1060
+CVE-2000-1059
+CVE-2000-1058
+CVE-2000-1057
+CVE-2000-1056
+CVE-2000-1055
+CVE-2000-1054
+CVE-2000-1051
+CVE-2000-1050
+CVE-2000-1049
+CVE-2000-1047
+CVE-2000-1045
+CVE-2000-1044
+CVE-2000-1043
+CVE-2000-1042
+CVE-2000-1041
+CVE-2000-1040
+CVE-2000-1038
+CVE-2000-1036
+CVE-2000-1034
+CVE-2000-1032
+CVE-2000-1031
+CVE-2000-1027
+CVE-2000-1026
+CVE-2000-1024
+CVE-2000-1022
+CVE-2000-1019
+CVE-2000-1018
+CVE-2000-1016
+CVE-2000-1014
+CVE-2000-1011
+CVE-2000-1010
+CVE-2000-1007
+CVE-2000-1006
+CVE-2000-1005
+CVE-2000-1004
+CVE-2000-1003
+CVE-2000-1002
+CVE-2000-1001
+CVE-2000-1000
+CVE-2000-0996
+CVE-2000-0995
+CVE-2000-0994
+CVE-2000-0993
+CVE-2000-0992
+CVE-2000-0991
+CVE-2000-0990
+CVE-2000-0989
+CVE-2000-0984
+CVE-2000-0983
+CVE-2000-0982
+CVE-2000-0981
+CVE-2000-0980
+CVE-2000-0979
+CVE-2000-0978
+CVE-2000-0977
+CVE-2000-0976
+CVE-2000-0975
+CVE-2000-0974
+CVE-2000-0973
+CVE-2000-0972
+CVE-2000-0970
+CVE-2000-0969
+CVE-2000-0968
+CVE-2000-0967
+CVE-2000-0966
+CVE-2000-0965
+CVE-2000-0964
+CVE-2000-0962
+CVE-2000-0961
+CVE-2000-0960
+CVE-2000-0959
+CVE-2000-0958
+CVE-2000-0957
+CVE-2000-0956
+CVE-2000-0953
+CVE-2000-0952
+CVE-2000-0951
+CVE-2000-0949
+CVE-2000-0948
+CVE-2000-0947
+CVE-2000-0946
+CVE-2000-0945
+CVE-2000-0944
+CVE-2000-0943
+CVE-2000-0942
+CVE-2000-0941
+CVE-2000-0938
+CVE-2000-0937
+CVE-2000-0936
+CVE-2000-0935
+CVE-2000-0934
+CVE-2000-0933
+CVE-2000-0932
+CVE-2000-0930
+CVE-2000-0929
+CVE-2000-0928
+CVE-2000-0927
+CVE-2000-0926
+CVE-2000-0925
+CVE-2000-0924
+CVE-2000-0923
+CVE-2000-0922
+CVE-2000-0921
+CVE-2000-0920
+CVE-2000-0919
+CVE-2000-0917
+CVE-2000-0915
+CVE-2000-0914
+CVE-2000-0913
+CVE-2000-0912
+CVE-2000-0911
+CVE-2000-0910
+CVE-2000-0909
+CVE-2000-0908
+CVE-2000-0901
+CVE-2000-0900
+CVE-2000-0897
+CVE-2000-0896
+CVE-2000-0895
+CVE-2000-0894
+CVE-2000-0892
+CVE-2000-0891
+CVE-2000-0890
+CVE-2000-0888
+CVE-2000-0887
+CVE-2000-0886
+CVE-2000-0884
+CVE-2000-0883
+CVE-2000-0878
+CVE-2000-0877
+CVE-2000-0876
+CVE-2000-0875
+CVE-2000-0874
+CVE-2000-0873
+CVE-2000-0871
+CVE-2000-0870
+CVE-2000-0869
+CVE-2000-0868
+CVE-2000-0867
+CVE-2000-0865
+CVE-2000-0864
+CVE-2000-0863
+CVE-2000-0862
+CVE-2000-0861
+CVE-2000-0860
+CVE-2000-0859
+CVE-2000-0858
+CVE-2000-0856
+CVE-2000-0854
+CVE-2000-0853
+CVE-2000-0852
+CVE-2000-0851
+CVE-2000-0850
+CVE-2000-0849
+CVE-2000-0848
+CVE-2000-0847
+CVE-2000-0846
+CVE-2000-0844
+CVE-2000-0839
+CVE-2000-0838
+CVE-2000-0837
+CVE-2000-0834
+CVE-2000-0830
+CVE-2000-0829
+CVE-2000-0825
+CVE-2000-0824
+CVE-2000-0818
+CVE-2000-0816
+CVE-2000-0813
+CVE-2000-0811
+CVE-2000-0810
+CVE-2000-0809
+CVE-2000-0808
+CVE-2000-0807
+CVE-2000-0806
+CVE-2000-0805
+CVE-2000-0804
+CVE-2000-0803
+CVE-2000-0799
+CVE-2000-0797
+CVE-2000-0796
+CVE-2000-0795
+CVE-2000-0792
+CVE-2000-0790
+CVE-2000-0788
+CVE-2000-0787
+CVE-2000-0786
+CVE-2000-0783
+CVE-2000-0782
+CVE-2000-0781
+CVE-2000-0780
+CVE-2000-0779
+CVE-2000-0778
+CVE-2000-0777
+CVE-2000-0776
+CVE-2000-0773
+CVE-2000-0771
+CVE-2000-0770
+CVE-2000-0768
+CVE-2000-0767
+CVE-2000-0766
+CVE-2000-0765
+CVE-2000-0764
+CVE-2000-0763
+CVE-2000-0762
+CVE-2000-0761
+CVE-2000-0758
+CVE-2000-0754
+CVE-2000-0753
+CVE-2000-0751
+CVE-2000-0750
+CVE-2000-0749
+CVE-2000-0747
+CVE-2000-0745
+CVE-2000-0744
+CVE-2000-0743
+CVE-2000-0742
+CVE-2000-0741
+CVE-2000-0740
+CVE-2000-0739
+CVE-2000-0738
+CVE-2000-0737
+CVE-2000-0733
+CVE-2000-0732
+CVE-2000-0731
+CVE-2000-0730
+CVE-2000-0729
+CVE-2000-0728
+CVE-2000-0727
+CVE-2000-0726
+CVE-2000-0725
+CVE-2000-0720
+CVE-2000-0718
+CVE-2000-0717
+CVE-2000-0716
+CVE-2000-0712
+CVE-2000-0711
+CVE-2000-0708
+CVE-2000-0707
+CVE-2000-0706
+CVE-2000-0705
+CVE-2000-0703
+CVE-2000-0702
+CVE-2000-0700
+CVE-2000-0699
+CVE-2000-0698
+CVE-2000-0694
+CVE-2000-0693
+CVE-2000-0685
+CVE-2000-0684
+CVE-2000-0683
+CVE-2000-0682
+CVE-2000-0681
+CVE-2000-0679
+CVE-2000-0678
+CVE-2000-0677
+CVE-2000-0676
+CVE-2000-0675
+CVE-2000-0674
+CVE-2000-0673
+CVE-2000-0672
+CVE-2000-0671
+CVE-2000-0670
+CVE-2000-0669
+CVE-2000-0668
+CVE-2000-0666
+CVE-2000-0665
+CVE-2000-0664
+CVE-2000-0663
+CVE-2000-0662
+CVE-2000-0661
+CVE-2000-0660
+CVE-2000-0655
+CVE-2000-0654
+CVE-2000-0652
+CVE-2000-0651
+CVE-2000-0650
+CVE-2000-0644
+CVE-2000-0643
+CVE-2000-0642
+CVE-2000-0641
+CVE-2000-0640
+CVE-2000-0639
+CVE-2000-0638
+CVE-2000-0637
+CVE-2000-0636
+CVE-2000-0635
+CVE-2000-0634
+CVE-2000-0633
+CVE-2000-0632
+CVE-2000-0631
+CVE-2000-0630
+CVE-2000-0628
+CVE-2000-0627
+CVE-2000-0624
+CVE-2000-0622
+CVE-2000-0621
+CVE-2000-0620
+CVE-2000-0619
+CVE-2000-0616
+CVE-2000-0615
+CVE-2000-0613
+CVE-2000-0611
+CVE-2000-0610
+CVE-2000-0604
+CVE-2000-0603
+CVE-2000-0602
+CVE-2000-0601
+CVE-2000-0600
+CVE-2000-0599
+CVE-2000-0598
+CVE-2000-0597
+CVE-2000-0596
+CVE-2000-0595
+CVE-2000-0594
+CVE-2000-0593
+CVE-2000-0591
+CVE-2000-0590
+CVE-2000-0588
+CVE-2000-0587
+CVE-2000-0586
+CVE-2000-0585
+CVE-2000-0584
+CVE-2000-0583
+CVE-2000-0582
+CVE-2000-0581
+CVE-2000-0579
+CVE-2000-0577
+CVE-2000-0576
+CVE-2000-0575
+CVE-2000-0573
+CVE-2000-0571
+CVE-2000-0570
+CVE-2000-0569
+CVE-2000-0568
+CVE-2000-0567
+CVE-2000-0566
+CVE-2000-0565
+CVE-2000-0561
+CVE-2000-0558
+CVE-2000-0557
+CVE-2000-0556
+CVE-2000-0555
+CVE-2000-0553
+CVE-2000-0552
+CVE-2000-0551
+CVE-2000-0550
+CVE-2000-0549
+CVE-2000-0548
+CVE-2000-0542
+CVE-2000-0541
+CVE-2000-0540
+CVE-2000-0539
+CVE-2000-0538
+CVE-2000-0537
+CVE-2000-0536
+CVE-2000-0534
+CVE-2000-0533
+CVE-2000-0532
+CVE-2000-0530
+CVE-2000-0529
+CVE-2000-0528
+CVE-2000-0525
+CVE-2000-0523
+CVE-2000-0522
+CVE-2000-0521
+CVE-2000-0519
+CVE-2000-0518
+CVE-2000-0517
+CVE-2000-0516
+CVE-2000-0515
+CVE-2000-0514
+CVE-2000-0513
+CVE-2000-0512
+CVE-2000-0511
+CVE-2000-0510
+CVE-2000-0508
+CVE-2000-0507
+CVE-2000-0506
+CVE-2000-0505
+CVE-2000-0504
+CVE-2000-0502
+CVE-2000-0501
+CVE-2000-0500
+CVE-2000-0499
+CVE-2000-0498
+CVE-2000-0497
+CVE-2000-0495
+CVE-2000-0494
+CVE-2000-0493
+CVE-2000-0490
+CVE-2000-0489
+CVE-2000-0488
+CVE-2000-0486
+CVE-2000-0485
+CVE-2000-0484
+CVE-2000-0483
+CVE-2000-0482
+CVE-2000-0481
+CVE-2000-0478
+CVE-2000-0477
+CVE-2000-0475
+CVE-2000-0474
+CVE-2000-0472
+CVE-2000-0471
+CVE-2000-0470
+CVE-2000-0469
+CVE-2000-0468
+CVE-2000-0467
+CVE-2000-0466
+CVE-2000-0465
+CVE-2000-0464
+CVE-2000-0463
+CVE-2000-0462
+CVE-2000-0461
+CVE-2000-0460
+CVE-2000-0459
+CVE-2000-0458
+CVE-2000-0457
+CVE-2000-0456
+CVE-2000-0455
+CVE-2000-0454
+CVE-2000-0453
+CVE-2000-0452
+CVE-2000-0451
+CVE-2000-0448
+CVE-2000-0447
+CVE-2000-0446
+CVE-2000-0445
+CVE-2000-0443
+CVE-2000-0442
+CVE-2000-0441
+CVE-2000-0440
+CVE-2000-0439
+CVE-2000-0438
+CVE-2000-0437
+CVE-2000-0436
+CVE-2000-0435
+CVE-2000-0432
+CVE-2000-0431
+CVE-2000-0430
+CVE-2000-0428
+CVE-2000-0427
+CVE-2000-0426
+CVE-2000-0425
+CVE-2000-0424
+CVE-2000-0421
+CVE-2000-0419
+CVE-2000-0418
+CVE-2000-0417
+CVE-2000-0416
+CVE-2000-0414
+CVE-2000-0411
+CVE-2000-0410
+CVE-2000-0409
+CVE-2000-0408
+CVE-2000-0407
+CVE-2000-0406
+CVE-2000-0405
+CVE-2000-0404
+CVE-2000-0403
+CVE-2000-0402
+CVE-2000-0399
+CVE-2000-0398
+CVE-2000-0397
+CVE-2000-0396
+CVE-2000-0395
+CVE-2000-0394
+CVE-2000-0393
+CVE-2000-0392
+CVE-2000-0391
+CVE-2000-0390
+CVE-2000-0389
+CVE-2000-0388
+CVE-2000-0387
+CVE-2000-0382
+CVE-2000-0381
+CVE-2000-0380
+CVE-2000-0379
+CVE-2000-0378
+CVE-2000-0377
+CVE-2000-0376
+CVE-2000-0375
+CVE-2000-0374
+CVE-2000-0373
+CVE-2000-0372
+CVE-2000-0371
+CVE-2000-0370
+CVE-2000-0369
+CVE-2000-0368
+CVE-2000-0367
+CVE-2000-0366
+CVE-2000-0363
+CVE-2000-0362
+CVE-2000-0361
+CVE-2000-0360
+CVE-2000-0359
+CVE-2000-0356
+CVE-2000-0354
+CVE-2000-0353
+CVE-2000-0352
+CVE-2000-0351
+CVE-2000-0350
+CVE-2000-0349
+CVE-2000-0348
+CVE-2000-0347
+CVE-2000-0346
+CVE-2000-0344
+CVE-2000-0342
+CVE-2000-0341
+CVE-2000-0340
+CVE-2000-0339
+CVE-2000-0338
+CVE-2000-0337
+CVE-2000-0336
+CVE-2000-0335
+CVE-2000-0334
+CVE-2000-0332
+CVE-2000-0331
+CVE-2000-0330
+CVE-2000-0329
+CVE-2000-0328
+CVE-2000-0327
+CVE-2000-0324
+CVE-2000-0323
+CVE-2000-0322
+CVE-2000-0320
+CVE-2000-0319
+CVE-2000-0318
+CVE-2000-0316
+CVE-2000-0315
+CVE-2000-0314
+CVE-2000-0313
+CVE-2000-0311
+CVE-2000-0310
+CVE-2000-0309
+CVE-2000-0308
+CVE-2000-0307
+CVE-2000-0306
+CVE-2000-0305
+CVE-2000-0304
+CVE-2000-0303
+CVE-2000-0302
+CVE-2000-0301
+CVE-2000-0298
+CVE-2000-0297
+CVE-2000-0296
+CVE-2000-0294
+CVE-2000-0292
+CVE-2000-0290
+CVE-2000-0289
+CVE-2000-0287
+CVE-2000-0285
+CVE-2000-0283
+CVE-2000-0282
+CVE-2000-0279
+CVE-2000-0278
+CVE-2000-0277
+CVE-2000-0276
+CVE-2000-0274
+CVE-2000-0273
+CVE-2000-0272
+CVE-2000-0268
+CVE-2000-0267
+CVE-2000-0265
+CVE-2000-0264
+CVE-2000-0263
+CVE-2000-0262
+CVE-2000-0261
+CVE-2000-0260
+CVE-2000-0258
+CVE-2000-0257
+CVE-2000-0255
+CVE-2000-0254
+CVE-2000-0253
+CVE-2000-0252
+CVE-2000-0251
+CVE-2000-0249
+CVE-2000-0247
+CVE-2000-0246
+CVE-2000-0245
+CVE-2000-0243
+CVE-2000-0240
+CVE-2000-0238
+CVE-2000-0237
+CVE-2000-0236
+CVE-2000-0235
+CVE-2000-0234
+CVE-2000-0233
+CVE-2000-0232
+CVE-2000-0231
+CVE-2000-0230
+CVE-2000-0229
+CVE-2000-0228
+CVE-2000-0226
+CVE-2000-0225
+CVE-2000-0224
+CVE-2000-0223
+CVE-2000-0222
+CVE-2000-0221
+CVE-2000-0218
+CVE-2000-0217
+CVE-2000-0215
+CVE-2000-0212
+CVE-2000-0211
+CVE-2000-0210
+CVE-2000-0209
+CVE-2000-0208
+CVE-2000-0207
+CVE-2000-0206
+CVE-2000-0202
+CVE-2000-0201
+CVE-2000-0200
+CVE-2000-0196
+CVE-2000-0195
+CVE-2000-0194
+CVE-2000-0193
+CVE-2000-0192
+CVE-2000-0191
+CVE-2000-0189
+CVE-2000-0186
+CVE-2000-0185
+CVE-2000-0184
+CVE-2000-0183
+CVE-2000-0182
+CVE-2000-0181
+CVE-2000-0180
+CVE-2000-0179
+CVE-2000-0178
+CVE-2000-0175
+CVE-2000-0174
+CVE-2000-0172
+CVE-2000-0171
+CVE-2000-0170
+CVE-2000-0169
+CVE-2000-0168
+CVE-2000-0166
+CVE-2000-0165
+CVE-2000-0164
+CVE-2000-0162
+CVE-2000-0161
+CVE-2000-0159
+CVE-2000-0157
+CVE-2000-0156
+CVE-2000-0152
+CVE-2000-0150
+CVE-2000-0149
+CVE-2000-0148
+CVE-2000-0146
+CVE-2000-0145
+CVE-2000-0144
+CVE-2000-0141
+CVE-2000-0140
+CVE-2000-0139
+CVE-2000-0131
+CVE-2000-0130
+CVE-2000-0128
+CVE-2000-0127
+CVE-2000-0121
+CVE-2000-0120
+CVE-2000-0117
+CVE-2000-0116
+CVE-2000-0113
+CVE-2000-0112
+CVE-2000-0111
+CVE-2000-0107
+CVE-2000-0100
+CVE-2000-0099
+CVE-2000-0098
+CVE-2000-0097
+CVE-2000-0095
+CVE-2000-0094
+CVE-2000-0092
+CVE-2000-0091
+CVE-2000-0090
+CVE-2000-0089
+CVE-2000-0088
+CVE-2000-0087
+CVE-2000-0083
+CVE-2000-0080
+CVE-2000-0076
+CVE-2000-0075
+CVE-2000-0073
+CVE-2000-0072
+CVE-2000-0070
+CVE-2000-0065
+CVE-2000-0064
+CVE-2000-0063
+CVE-2000-0062
+CVE-2000-0060
+CVE-2000-0057
+CVE-2000-0056
+CVE-2000-0053
+CVE-2000-0052
+CVE-2000-0051
+CVE-2000-0050
+CVE-2000-0048
+CVE-2000-0045
+CVE-2000-0044
+CVE-2000-0043
+CVE-2000-0042
+CVE-2000-0041
+CVE-2000-0040
+CVE-2000-0039
+CVE-2000-0037
+CVE-2000-0036
+CVE-2000-0034
+CVE-2000-0033
+CVE-2000-0032
+CVE-2000-0031
+CVE-2000-0030
+CVE-2000-0029
+CVE-2000-0027
+CVE-2000-0026
+CVE-2000-0025
+CVE-2000-0024
+CVE-2000-0023
+CVE-2000-0022
+CVE-2000-0020
+CVE-2000-0018
+CVE-2000-0015
+CVE-2000-0014
+CVE-2000-0013
+CVE-2000-0012
+CVE-2000-0011
+CVE-2000-0010
+CVE-2000-0009
+CVE-2000-0007
+CVE-2000-0006
+CVE-2000-0004
+CVE-2000-0003
+CVE-2000-0002
+CVE-2000-0001
+CVE-1999-1568
+CVE-1999-1565
+CVE-1999-1556
+CVE-1999-1550
+CVE-1999-1542
+CVE-1999-1537
+CVE-1999-1535
+CVE-1999-1531
+CVE-1999-1530
+CVE-1999-1520
+CVE-1999-1512
+CVE-1999-1507
+CVE-1999-1494
+CVE-1999-1490
+CVE-1999-1488
+CVE-1999-1486
+CVE-1999-1481
+CVE-1999-1478
+CVE-1999-1476
+CVE-1999-1473
+CVE-1999-1472
+CVE-1999-1468
+CVE-1999-1456
+CVE-1999-1455
+CVE-1999-1452
+CVE-1999-1437
+CVE-1999-1433
+CVE-1999-1432
+CVE-1999-1423
+CVE-1999-1419
+CVE-1999-1414
+CVE-1999-1411
+CVE-1999-1409
+CVE-1999-1407
+CVE-1999-1402
+CVE-1999-1397
+CVE-1999-1386
+CVE-1999-1385
+CVE-1999-1384
+CVE-1999-1382
+CVE-1999-1380
+CVE-1999-1379
+CVE-1999-1365
+CVE-1999-1363
+CVE-1999-1362
+CVE-1999-1360
+CVE-1999-1359
+CVE-1999-1358
+CVE-1999-1356
+CVE-1999-1351
+CVE-1999-1341
+CVE-1999-1339
+CVE-1999-1337
+CVE-1999-1336
+CVE-1999-1335
+CVE-1999-1333
+CVE-1999-1332
+ {DSA-308}
+CVE-1999-1331
+CVE-1999-1330
+CVE-1999-1329
+CVE-1999-1328
+CVE-1999-1327
+CVE-1999-1326
+CVE-1999-1325
+CVE-1999-1324
+CVE-1999-1321
+CVE-1999-1320
+CVE-1999-1318
+CVE-1999-1317
+CVE-1999-1316
+CVE-1999-1309
+CVE-1999-1301
+CVE-1999-1298
+CVE-1999-1297
+CVE-1999-1294
+CVE-1999-1290
+CVE-1999-1288
+CVE-1999-1284
+CVE-1999-1279
+CVE-1999-1276
+CVE-1999-1263
+CVE-1999-1262
+CVE-1999-1259
+CVE-1999-1258
+CVE-1999-1249
+CVE-1999-1246
+CVE-1999-1243
+CVE-1999-1233
+CVE-1999-1226
+CVE-1999-1223
+CVE-1999-1222
+CVE-1999-1217
+CVE-1999-1215
+CVE-1999-1214
+CVE-1999-1209
+CVE-1999-1208
+CVE-1999-1205
+CVE-1999-1204
+CVE-1999-1203
+CVE-1999-1201
+CVE-1999-1199
+CVE-1999-1198
+CVE-1999-1197
+CVE-1999-1194
+CVE-1999-1193
+CVE-1999-1192
+CVE-1999-1191
+CVE-1999-1189
+CVE-1999-1188
+CVE-1999-1181
+CVE-1999-1177
+CVE-1999-1175
+CVE-1999-1167
+CVE-1999-1163
+CVE-1999-1162
+CVE-1999-1161
+CVE-1999-1160
+CVE-1999-1159
+CVE-1999-1157
+CVE-1999-1156
+CVE-1999-1148
+CVE-1999-1147
+CVE-1999-1146
+CVE-1999-1145
+CVE-1999-1144
+CVE-1999-1143
+CVE-1999-1142
+CVE-1999-1140
+CVE-1999-1139
+CVE-1999-1138
+CVE-1999-1137
+CVE-1999-1136
+CVE-1999-1132
+CVE-1999-1131
+CVE-1999-1127
+CVE-1999-1122
+CVE-1999-1121
+CVE-1999-1120
+CVE-1999-1119
+CVE-1999-1118
+CVE-1999-1117
+CVE-1999-1116
+CVE-1999-1115
+CVE-1999-1114
+CVE-1999-1111
+CVE-1999-1109
+CVE-1999-1105
+CVE-1999-1104
+CVE-1999-1103
+CVE-1999-1102
+CVE-1999-1100
+CVE-1999-1099
+CVE-1999-1098
+CVE-1999-1094
+CVE-1999-1093
+CVE-1999-1090
+CVE-1999-1087
+CVE-1999-1085
+CVE-1999-1080
+CVE-1999-1074
+CVE-1999-1059
+CVE-1999-1057
+CVE-1999-1055
+CVE-1999-1048
+CVE-1999-1047
+CVE-1999-1045
+CVE-1999-1044
+CVE-1999-1037
+CVE-1999-1035
+CVE-1999-1034
+CVE-1999-1032
+CVE-1999-1028
+CVE-1999-1027
+CVE-1999-1021
+CVE-1999-1019
+CVE-1999-1014
+CVE-1999-1011
+CVE-1999-1010
+CVE-1999-1008
+CVE-1999-1007
+CVE-1999-1005
+CVE-1999-1004
+CVE-1999-1001
+CVE-1999-1000
+CVE-1999-0999
+CVE-1999-0998
+CVE-1999-0997
+ {DSA-377}
+CVE-1999-0996
+CVE-1999-0995
+CVE-1999-0994
+CVE-1999-0992
+CVE-1999-0991
+CVE-1999-0989
+CVE-1999-0987
+CVE-1999-0986
+CVE-1999-0982
+CVE-1999-0981
+CVE-1999-0980
+CVE-1999-0979
+CVE-1999-0978
+CVE-1999-0977
+CVE-1999-0976
+CVE-1999-0975
+CVE-1999-0974
+CVE-1999-0973
+CVE-1999-0972
+CVE-1999-0971
+CVE-1999-0969
+CVE-1999-0968
+CVE-1999-0967
+CVE-1999-0966
+CVE-1999-0965
+CVE-1999-0964
+CVE-1999-0963
+CVE-1999-0962
+CVE-1999-0961
+CVE-1999-0960
+CVE-1999-0959
+CVE-1999-0958
+CVE-1999-0957
+CVE-1999-0956
+CVE-1999-0955
+CVE-1999-0954
+CVE-1999-0953
+CVE-1999-0951
+CVE-1999-0950
+CVE-1999-0947
+CVE-1999-0946
+CVE-1999-0945
+CVE-1999-0943
+CVE-1999-0942
+CVE-1999-0940
+CVE-1999-0939
+CVE-1999-0938
+CVE-1999-0937
+CVE-1999-0936
+CVE-1999-0935
+CVE-1999-0934
+CVE-1999-0933
+CVE-1999-0932
+CVE-1999-0931
+CVE-1999-0930
+CVE-1999-0928
+CVE-1999-0927
+CVE-1999-0924
+CVE-1999-0922
+CVE-1999-0921
+CVE-1999-0920
+CVE-1999-0918
+CVE-1999-0917
+CVE-1999-0916
+CVE-1999-0915
+CVE-1999-0914
+CVE-1999-0912
+CVE-1999-0909
+CVE-1999-0908
+CVE-1999-0907
+CVE-1999-0906
+CVE-1999-0905
+CVE-1999-0904
+CVE-1999-0903
+CVE-1999-0902
+CVE-1999-0901
+CVE-1999-0900
+CVE-1999-0899
+CVE-1999-0898
+CVE-1999-0897
+CVE-1999-0896
+CVE-1999-0895
+CVE-1999-0894
+CVE-1999-0893
+CVE-1999-0892
+CVE-1999-0891
+CVE-1999-0890
+CVE-1999-0889
+CVE-1999-0888
+CVE-1999-0887
+CVE-1999-0886
+CVE-1999-0884
+CVE-1999-0883
+CVE-1999-0881
+CVE-1999-0880
+CVE-1999-0879
+CVE-1999-0878
+CVE-1999-0877
+CVE-1999-0876
+CVE-1999-0875
+CVE-1999-0874
+CVE-1999-0873
+CVE-1999-0871
+CVE-1999-0870
+CVE-1999-0869
+CVE-1999-0868
+CVE-1999-0867
+CVE-1999-0866
+CVE-1999-0865
+CVE-1999-0864
+CVE-1999-0861
+CVE-1999-0859
+CVE-1999-0858
+CVE-1999-0856
+CVE-1999-0854
+CVE-1999-0853
+CVE-1999-0851
+CVE-1999-0849
+CVE-1999-0848
+CVE-1999-0847
+CVE-1999-0842
+CVE-1999-0839
+CVE-1999-0838
+CVE-1999-0837
+CVE-1999-0836
+CVE-1999-0835
+CVE-1999-0834
+CVE-1999-0833
+CVE-1999-0832
+CVE-1999-0831
+CVE-1999-0826
+CVE-1999-0824
+CVE-1999-0823
+CVE-1999-0820
+CVE-1999-0819
+CVE-1999-0817
+CVE-1999-0815
+CVE-1999-0814
+CVE-1999-0813
+CVE-1999-0812
+CVE-1999-0811
+CVE-1999-0810
+CVE-1999-0809
+CVE-1999-0807
+CVE-1999-0806
+CVE-1999-0804
+CVE-1999-0803
+CVE-1999-0802
+CVE-1999-0801
+CVE-1999-0800
+CVE-1999-0799
+CVE-1999-0797
+CVE-1999-0796
+CVE-1999-0794
+CVE-1999-0793
+CVE-1999-0791
+CVE-1999-0790
+CVE-1999-0789
+CVE-1999-0788
+CVE-1999-0787
+CVE-1999-0786
+CVE-1999-0785
+CVE-1999-0783
+CVE-1999-0782
+CVE-1999-0781
+CVE-1999-0780
+CVE-1999-0779
+CVE-1999-0778
+CVE-1999-0777
+CVE-1999-0775
+CVE-1999-0774
+CVE-1999-0773
+CVE-1999-0772
+CVE-1999-0771
+CVE-1999-0770
+CVE-1999-0769
+CVE-1999-0768
+CVE-1999-0766
+CVE-1999-0765
+CVE-1999-0764
+CVE-1999-0763
+CVE-1999-0762
+CVE-1999-0761
+CVE-1999-0760
+CVE-1999-0759
+CVE-1999-0758
+CVE-1999-0756
+CVE-1999-0755
+CVE-1999-0754
+CVE-1999-0753
+CVE-1999-0752
+CVE-1999-0751
+CVE-1999-0749
+CVE-1999-0747
+CVE-1999-0746
+CVE-1999-0745
+CVE-1999-0744
+CVE-1999-0743
+CVE-1999-0742
+CVE-1999-0740
+CVE-1999-0735
+CVE-1999-0734
+CVE-1999-0733
+CVE-1999-0732
+CVE-1999-0731
+CVE-1999-0730
+CVE-1999-0729
+CVE-1999-0728
+CVE-1999-0727
+CVE-1999-0726
+CVE-1999-0725
+CVE-1999-0724
+CVE-1999-0723
+CVE-1999-0722
+CVE-1999-0721
+CVE-1999-0720
+CVE-1999-0719
+CVE-1999-0718
+CVE-1999-0717
+CVE-1999-0716
+CVE-1999-0715
+CVE-1999-0714
+CVE-1999-0713
+CVE-1999-0711
+CVE-1999-0710
+ {DSA-576-1}
diff --git a/data/CVE/2002.list b/data/CVE/2002.list
new file mode 100644
index 0000000000..22f3535d91
--- /dev/null
+++ b/data/CVE/2002.list
@@ -0,0 +1,954 @@
+CVE-2002-1574
+ NOTE: fixed after 2.6/2.4.20 kernel
+CVE-2002-1560
+ NOTE: not-for-us (gbook not in Debian)
+CVE-2002-1552
+ NOTE: not-for-us (novell)
+CVE-2002-1550
+ NOTE: not-for-us (AIX)
+CVE-2002-1549
+ NOTE: not-for-us (lhttpd not in Debian)
+CVE-2002-1548
+ NOTE: not-for-us (AIX)
+CVE-2002-1547
+ NOTE: not-for-us (Netscreen)
+CVE-2002-1543
+ NOTE: not-for-us (NetBSD)
+CVE-2002-1541
+ NOTE: not-for-us (BadBlue not in Debian)
+CVE-2002-1540
+ NOTE: not-for-us (norton)
+CVE-2002-1538
+ NOTE: not-for-us (acusend not in Debian)
+CVE-2002-1537
+ - phpbb2 2.0.6c-1
+ NOTE: according to http://www.securityfocus.com/archive/1/297419
+ NOTE: phpBB versions above 2.0.0 are not vulnerable.
+CVE-2002-1534
+ NOTE: Don't know if macromedia flash player is still vulnerable
+ NOTE: see: http://www.securityfocus.com/archive/1/294206
+ TODO: check
+CVE-2002-1532
+ NOTE: not-for-us (surfcontrol)
+CVE-2002-1531
+ NOTE: not-for-us (surfcontrol)
+CVE-2002-1530
+ NOTE: not-for-us (surfcontrol)
+CVE-2002-1529
+ NOTE: not-for-us (surfcontrol)
+CVE-2002-1528
+ NOTE: not-for-us (mondosearch)
+CVE-2002-1524
+ NOTE: not-for-us (winamp)
+CVE-2002-1521
+ NOTE: not-for-us (webserver 4D)
+CVE-2002-1520
+ NOTE: not-for-us (WatchGuard)
+CVE-2002-1519
+ NOTE: not-for-us (WatchGuard)
+CVE-2002-1518
+ NOTE: not-for-us (IRIX)
+CVE-2002-1517
+ NOTE: not-for-us (IRIX)
+CVE-2002-1516
+ NOTE: not-for-us (IRIX)
+CVE-2002-1514
+ NOTE: not-for-us (interbase)
+CVE-2002-1513
+ NOTE: not-for-us (OpenVMS)
+CVE-2002-1511
+ - vnc 3.3.3r2-21
+CVE-2002-1510
+ - xfree86 4.1.0-7
+CVE-2002-1509
+ NOTE: not-for-us (redhat and mandrake only)
+CVE-2002-1505
+ NOTE: not-for-us (WoltLab Burning Board not in Debian)
+CVE-2002-1502
+ NOTE: not-for-us (xbreaky not in Debian)
+CVE-2002-1501
+ NOTE: not-for-us (Enterasys)
+CVE-2002-1497
+ NOTE: not-for-us (Null HTTP Server not in Debian)
+CVE-2002-1496
+ NOTE: not-for-us (Null HTTP Server not in Debian)
+CVE-2002-1494
+ NOTE: not-for-us (Aestiva)
+CVE-2002-1493
+ NOTE: not-for-us (Lycos)
+CVE-2002-1491
+ NOTE: not-for-us (Cisco VPN 5000 Client for MacOS)
+CVE-2002-1490
+ NOTE: not-for-us (NetBSD)
+CVE-2002-1479
+ - cacti 0.6.8-1
+CVE-2002-1478
+ {DSA-164}
+ - cacti 0.6.8a-2
+CVE-2002-1477
+ {DSA-164}
+ - cacti 0.6.8a-2
+CVE-2002-1476
+ NOTE: not-for-us (NetBSD)
+CVE-2002-1472
+ - xfree86 4.2.1-1
+ NOTE: Accordong to http://www.securityfocus.com/bid/5735/info/
+ NOTE: woody is still vulnerable
+ NOTE: open bug #280872
+CVE-2002-1471
+ - evolution 1.2.0-1
+ NOTE: woody seems to be still vulnerable
+ NOTE: open bug #280883
+CVE-2002-1469
+ - scponly 3.8-1
+ NOTE: according to http://sublimation.org/scponly/ (scponly home page)
+ NOTE: only versions of scponly older than scponly-2.4 are affected
+CVE-2002-1468
+ NOTE: not-for-us (AIX)
+CVE-2002-1463
+ NOTE: not-for-us (symantec)
+CVE-2002-1448
+ NOTE: not-for-us (Avaya P330, P130, and M770-ATM Cajun products)
+CVE-2002-1447
+ NOTE: not-for-us (Cisco vpn client for UNIX)
+CVE-2002-1446
+ NOTE: not-for-us (nCipher PKCS#11 library)
+CVE-2002-1443
+ NOTE: not-for-us (Google toolbar)
+CVE-2002-1438
+ NOTE: not-for-us (Perl on Novell)
+CVE-2002-1437
+ NOTE: not-for-us (Perl on Novell)
+CVE-2002-1436
+ NOTE: not-for-us (Perl on Novell)
+CVE-2002-1435
+ NOTE: not-for-us (Achievo not in Debian)
+CVE-2002-1430
+ NOTE: not-for-us (Sympoll not in Debian)
+CVE-2002-1425
+ {DSA-141}
+ - mpack 1.5-9
+CVE-2002-1424
+ - mpack 1.5-9
+CVE-2002-1420
+ NOTE: not-for-us (OpenBSD)
+CVE-2002-1419
+ NOTE: not-for-us (IRIX on Origin)
+CVE-2002-1418
+ NOTE: not-for-us (Novell NetBasic Scripting Server)
+CVE-2002-1417
+ NOTE: not-for-us (Novell NetBasic Scripting Server)
+CVE-2002-1414
+ - qmailadmin 1.0.6-1
+CVE-2002-1413
+ NOTE: not-for-us (RCONAG6 for Novell Netware SP2)
+CVE-2002-1412
+ {DSA-138}
+ - gallery 1.3-3
+CVE-2002-1407
+ NOTE: not-for-us (TinySSL not in Debian)
+CVE-2002-1405
+ {DSA-210}
+ - lynx 2.8.4.1b-4
+CVE-2002-1403
+ {DSA-219}
+ - dhcpd 1.3.22pl2-2
+CVE-2002-1396
+ - php4 4:4.3.2+rc3-1
+ NOTE: according to http://www.securityfocus.com/bid/6488
+ NOTE: woody is not vulnerable
+CVE-2002-1394
+ {DSA-225}
+ - tomcat4 4.1.9-1
+CVE-2002-1392
+ - mgetty 1.1.30-1
+ NOTE: woody version seems to be vulnerable see bug #199351
+CVE-2002-1391
+ - mgetty 1.1.30-1
+ NOTE: woody version seems to be vulnerable see bug #199351
+CVE-2002-1390
+ {DSA-223}
+ - geneweb 4.09-1
+CVE-2002-1389
+ {DSA-217}
+ - typespeed 0.4.2-2
+CVE-2002-1388
+ {DSA-221}
+ - mhonarc 2.5.14-1
+CVE-2002-1385
+ - openwebmail 1.90-1
+CVE-2002-1384
+ {DSA-232 DSA-226 DSA-222}
+ - xpdf 2.01-2
+CVE-2002-1382
+ - flashplugin-nonfree 6.0.69-1
+CVE-2002-1381
+ - exim4 4.11-0.0.1
+ - exim 3.36-14
+CVE-2002-1380
+ {DSA-336}
+ - kernel-source-2.2.25
+CVE-2002-1377
+ - vim 6.1.263-1
+ NOTE: woody seems to be still vulnerable
+ NOTE: according to bug #178102 a fixed package was uploaded to the security team in January 2003
+ NOTE: but no advisory (nor fixed package) have been published yet.
+ NOTE: I've mailed maintainer Luca Filipozzi <lfilipoz@debian.org> about this.
+ NOTE: No response from maintainer, I have mailed security team.
+ NOTE: Martin Schulze don't consider this as an issue for updating woody.
+CVE-2002-1375
+ {DSA-212}
+ - mysql-dfsg 4.0.7.gamma-1
+CVE-2002-1374
+ {DSA-212}
+ - mysql-dfsg 4.0.7.gamma-1
+CVE-2002-1373
+ {DSA-212}
+ - mysql-dfsg 4.0.7.gamma-1
+CVE-2002-1372
+ {DSA-232}
+ - cupsys 1.1.18-1
+CVE-2002-1371
+ {DSA-232}
+ - cupsys 1.1.18-1
+CVE-2002-1369
+ {DSA-232}
+ - cupsys 1.1.18-1
+CVE-2002-1367
+ {DSA-232}
+ - cupsys 1.1.18-1
+CVE-2002-1366
+ {DSA-232}
+ - cupsys 1.1.18-1
+CVE-2002-1365
+ {DSA-216}
+ - fetchmail 6.2.0-1
+CVE-2002-1364
+ {DSA-254}
+ - traceroute-nanog 6.3.0-1
+CVE-2002-1363
+ {DSA-213}
+ - libpng 1.0.12-7
+ - libpng3 1.2.5-8
+CVE-2002-1362
+ {DSA-211}
+ - micq 0.4.9.4-1
+ NOTE: micq not in sarge
+CVE-2002-1361
+ NOTE: not-for-us (sun)
+CVE-2002-1350
+ {DSA-206}
+ - tcpdump 3.7.1-1.2
+CVE-2002-1349
+ NOTE: not-for-us (PC-cillin)
+CVE-2002-1348
+ {DSA-251 DSA-250 DSA-249}
+ - w3mmee 0.3.p24.17-3
+CVE-2002-1337
+ {DSA-257}
+ - sendmail 8.13.0.PreAlpha4-0
+ NOTE: sendmail-wide not in testing/unstable
+CVE-2002-1336
+ - tightvnc 1.2.6-1
+CVE-2002-1327
+ NOTE: not-for-us (windows)
+CVE-2002-1325
+ NOTE: not-for-us (windows)
+CVE-2002-1323
+ {DSA-208}
+ - perl 5.8.0-14
+CVE-2002-1320
+ NOTE: not-for-us (pine not in Debian)
+CVE-2002-1319
+ NOTE: fixed after 2.4.20 kernel (2.6 not vulnerable)
+CVE-2002-1318
+ {DSA-200}
+ - samba 2.99.cvs.20020713-1
+CVE-2002-1317
+ NOTE: not-for-us (solaris)
+CVE-2002-1313
+ {DSA-198}
+ - nullmailer 1.00RC5-17
+CVE-2002-1311
+ {DSA-197}
+ - courier 0.40.0-1
+CVE-2002-1308
+ - mozilla 2:1.2-1
+ NOTE: woody is vulnerable see #237422
+CVE-2002-1307
+ {DSA-199}
+ - mhonarc 2.5.13-1
+CVE-2002-1296
+ NOTE: not-for-us (Solaris)
+CVE-2002-1284
+ - kdeutils 4:3.2.1-1
+CVE-2002-1278
+ NOTE: Linuxconf not in testing/unstable
+CVE-2002-1277
+ {DSA-190}
+ - wmaker 0.80.1-1
+CVE-2002-1272
+ NOTE: not-for-us (Alcatel)
+CVE-2002-1271
+ {DSA-386}
+ - libmailtools-perl 1.51
+CVE-2002-1270
+ NOTE: not-for-us (Mac OS X)
+CVE-2002-1268
+ NOTE: not-for-us (Mac OS X)
+CVE-2002-1267
+ NOTE: not-for-us (Mac OS X)
+CVE-2002-1266
+ NOTE: not-for-us (Mac OS X)
+CVE-2002-1265
+ NOTE: don't know which version of glibc fix this
+ NOTE: I've mailed maintainers.
+ TODO: check
+CVE-2002-1264
+ NOTE: not-for-us (oracle)
+CVE-2002-1260
+ NOTE: not-for-us (Microsoft JVM)
+CVE-2002-1257
+ NOTE: not-for-us (Microsoft JVM)
+CVE-2002-1256
+ NOTE: not-for-us (Microsoft Windows)
+CVE-2002-1255
+ NOTE: not-for-us (Microsoft Outlook)
+CVE-2002-1253
+ NOTE: not-for-us (Abuse 2.00 not in Debian)
+CVE-2002-1252
+ NOTE: not-for-us (PeopleSoft)
+CVE-2002-1251
+ {DSA-186}
+ - log2mail 0.2.6-1
+CVE-2002-1250
+ NOTE: not-for-us (Abuse 2.00 not in Debian)
+CVE-2002-1248
+ NOTE: not-for-us (Xeneo Web Server)
+CVE-2002-1245
+ {DSA-189}
+ - luxman 0.41-19
+CVE-2002-1244
+ NOTE: not-for-us (Pablo FTP Server)
+CVE-2002-1242
+ NOTE: not-for-us (PHP-Nuke not in Debian)
+CVE-2002-1239
+ NOTE: not-for-us (QNX)
+CVE-2002-1236
+ NOTE: not-for-us (Linksys)
+CVE-2002-1232
+ {DSA-180}
+ - nis 3.9-6.2
+CVE-2002-1231
+ NOTE: not-for-us (SCO)
+CVE-2002-1230
+ NOTE: not-for-us (Windows NT)
+CVE-2002-1227
+ {DSA-177}
+ - pam 0.76-6
+CVE-2002-1224
+ - kdenetwork 4:3.1.0-1
+CVE-2002-1223
+ - kdegraphics 4:3.1.0-1
+CVE-2002-1222
+ NOTE: not-for-us (CISCO)
+CVE-2002-1221
+ {DSA-196}
+ - bind 8.3.3-3
+CVE-2002-1220
+ {DSA-196}
+ - bind 8.3.3-3
+CVE-2002-1219
+ {DSA-196}
+ - bind 8.3.3-3
+CVE-2002-1214
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1211
+ NOTE: not-for-us (Prometheus not in Debian)
+CVE-2002-1200
+ {DSA-175}
+ - syslog-ng 1.5.21-1
+CVE-2002-1199
+ NOTE: not-for-us (ypxfrd not in Debian)
+CVE-2002-1198
+ bugzilla 2.16.1-1
+ NOTE: woody seems to be vulnerable, bug #282500
+CVE-2002-1197
+ bugzilla 2.16.1-1
+ NOTE: woody seems to be vulnerable, bug #282501
+CVE-2002-1196
+ {DSA-173}
+ - bugzilla 2.16.0-2.1
+CVE-2002-1195
+ {DSA-169}
+ - php3 3.0.18-23.2
+ - php4 4.2.3-3
+CVE-2002-1193
+ {DSA-172}
+ NOTE: tkmail not in testing/unstable
+CVE-2002-1189
+ NOTE: not-for-us (CISCO)
+CVE-2002-1188
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1187
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1186
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1185
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1184
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1183
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1182
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1180
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1179
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1178
+ - jetty 4.1.0
+CVE-2002-1170
+ - net-snmp 5.0.6
+CVE-2002-1169
+ NOTE: not-for-us (IBM Web Traffic Express Caching Proxy Server)
+CVE-2002-1160
+ NOTE: not-for-us (pam_xauth)
+CVE-2002-1159
+ {DSA-224}
+CVE-2002-1158
+ {DSA-224}
+CVE-2002-1157
+ {DSA-181}
+CVE-2002-1156
+ - apache2 2.0.43
+CVE-2002-1154
+ - analog 2:5.23
+CVE-2002-1153
+ NOTE: not-for-us (IBM Websphere)
+CVE-2002-1152
+ - konqeror 3.03
+CVE-2002-1151
+ {DSA-167}
+CVE-2002-1148
+ {DSA-170}
+CVE-2002-1147
+ NOTE: not-for-us (HP Procurve 4000M Switch firmware)
+CVE-2002-1146
+ NOTE: see http://www.kb.cert.org/vuls/id/AAMN-5D28K6 (glibc)
+ NOTE: see http://www.kb.cert.org/vuls/id/AAMN-5D287U (bind)
+ - libc6 2.3
+ - bind 1:8.3.3
+CVE-2002-1142
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1141
+ NOTE: not-for-us (Sun Microsystems RPC library Services for Unix 3.0 Interix SD, as implemented on Microsoft Windows NT4, 2000, and XP)
+CVE-2002-1140
+ NOTE: not-for-us (Sun Microsystems RPC library Services for Unix 3.0 Interix SD, as implemented on Microsoft Windows NT4, 2000, and XP)
+CVE-2002-1139
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1138
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1137
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1135
+ NOTE: not-for-us (phpWebSite)
+CVE-2002-1132
+ {DSA-191}
+CVE-2002-1126
+ - mozilla 1.2
+CVE-2002-1123
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1122
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1119
+ {DSA-159}
+CVE-2002-1118
+ NOTE: not-for-us (Oracle)
+CVE-2002-1117
+ NOTE: not-for-us (Veritas Backup Exec)
+CVE-2002-1116
+ {DSA-161}
+CVE-2002-1113
+ {DSA-153}
+CVE-2002-1112
+ {DSA-153}
+CVE-2002-1111
+ {DSA-153}
+CVE-2002-1109
+ NOTE: old amavis shell script
+CVE-2002-1108
+ NOTE: not-for-us (Cisco)
+CVE-2002-1107
+ NOTE: not-for-us (Cisco)
+CVE-2002-1106
+ NOTE: not-for-us (Cisco)
+CVE-2002-1105
+ NOTE: not-for-us (Cisco)
+CVE-2002-1104
+ NOTE: not-for-us (Cisco)
+CVE-2002-1102
+ NOTE: not-for-us (Cisco)
+CVE-2002-1099
+ NOTE: not-for-us (Cisco)
+CVE-2002-1098
+ NOTE: not-for-us (Cisco)
+CVE-2002-1097
+ NOTE: not-for-us (Cisco)
+CVE-2002-1096
+ NOTE: not-for-us (Cisco)
+CVE-2002-1095
+ NOTE: not-for-us (Cisco)
+CVE-2002-1093
+ NOTE: not-for-us (Cisco)
+CVE-2002-1092
+ NOTE: not-for-us (Cisco)
+CVE-2002-1091
+ - mozilla 1.0.2
+CVE-2002-1088
+ NOTE: not-for-us (Novell GroupWise)
+CVE-2002-1081
+ NOTE: not-for-us (Abyss Web Server)
+CVE-2002-1079
+ NOTE: not-for-us (Abyss Web Server)
+CVE-2002-1076
+ NOTE: not-for-us (Ipswitch IMail)
+CVE-2002-1060
+ NOTE: not-for-us (CacheFlow CacheOS)
+CVE-2002-1059
+ NOTE: not-for-us (Van Dyke SecureCRT SSH client)
+CVE-2002-1057
+ NOTE: not-for-us (SmartMax MailMax POP3 daemon)
+CVE-2002-1056
+ NOTE: not-for-us (Microsoft)
+CVE-2002-1054
+ NOTE: not-for-us (Pablo FTP server)
+CVE-2002-1053
+ NOTE: not-for-us (W3C Jigsaw Proxy Server)
+CVE-2002-1051
+ {DSA-254}
+CVE-2002-1050
+ {DSA-148}
+CVE-2002-1049
+ {DSA-148}
+CVE-2002-1046
+ NOTE: not-for-us (Watchguard Firebox firmware)
+CVE-2002-1039
+ - dcl 20020706
+CVE-2002-1035
+ NOTE: not-for-us (Omnicron OmniHTTPd)
+CVE-2002-1031
+ NOTE: not-for-us (KeyFocus (KF) web server)
+CVE-2002-1030
+ NOTE: not-for-us (BEA WebLogic Server and Express)
+CVE-2002-1025
+ NOTE: not-for-us (JRun)
+CVE-2002-1024
+ NOTE: not-for-us (Cisco)
+CVE-2002-1015
+ NOTE: not-for-us (Real)
+CVE-2002-1014
+ NOTE: not-for-us (Real)
+CVE-2002-1013
+ NOTE: not-for-us (Inktomi)
+CVE-2002-1006
+ NOTE: not-for-us (Betsie)
+CVE-2002-1004
+ NOTE: not-for-us (ArGoSoft Mail Server)
+CVE-2002-1002
+ NOTE: not-for-us (Novell)
+CVE-2002-1000
+ NOTE: not-for-us (AnalogX SimpleServer:Shout)
+CVE-2002-0995
+ NOTE: not-for-us (PHPAuction)
+CVE-2002-0990
+ NOTE: not-for-us (Symantec)
+CVE-2002-0989
+ {DSA-158}
+CVE-2002-0988
+ NOTE: not-for-us (Xsco)
+CVE-2002-0987
+ NOTE: not-for-us (Xsco)
+CVE-2002-0986
+ {DSA-168}
+CVE-2002-0985
+ {DSA-168}
+CVE-2002-0984
+ {DSA-156}
+CVE-2002-0981
+ NOTE: not-for-us (ndcfg)
+CVE-2002-0974
+ NOTE: not-for-us (Help and Support Center for Windows XP)
+CVE-2002-0970
+ {DSA-155}
+CVE-2002-0969
+ NOTE: mysql problem only affects Windows
+CVE-2002-0968
+ NOTE: not-for-us (AnalogX SimpleServer:WWW)
+CVE-2002-0967
+ NOTE: not-for-us (eDonkey)
+CVE-2002-0965
+ NOTE: not-for-us (Oracle)
+CVE-2002-0964
+ NOTE: not-for-us (Half Life)
+CVE-2002-0958
+ NOTE: not-for-us PHP(Reactor))
+CVE-2002-0953
+ NOTE: not-for-us (PHP Address)
+CVE-2002-0952
+ NOTE: not-for-us (Cisco)
+CVE-2002-0947
+ NOTE: not-for-us (Oracle)
+CVE-2002-0946
+ NOTE: not-for-us (SeaNox Devwex)
+CVE-2002-0945
+ NOTE: not-for-us (SeaNox Devwex)
+CVE-2002-0941
+ NOTE: not-for-us (Java on Windows)
+CVE-2002-0938
+ NOTE: not-for-us (Cisco)
+CVE-2002-0935
+ - tomcat4 4.1.9-1
+CVE-2002-0916
+ - squid 2.4.7
+CVE-2002-0914
+ - courier-mta 0.46
+CVE-2002-0911
+ NOTE: not-for-us (Caldera Volution Manager)
+CVE-2002-0906
+ - sendmail 8.12.5
+CVE-2002-0904
+ - kismet 2.2.2-1
+CVE-2002-0900
+ NOTE: not-for-u (pks)
+CVE-2002-0898
+ NOTE: not-for-us (Opera)
+CVE-2002-0897
+ NOTE: not-for-us (LocalWEB2000)
+CVE-2002-0895
+ NOTE: not-for-us (MatuFtpServer)
+CVE-2002-0892
+ NOTE: not-fr-us (NewAtlanta ServletExec ISAPI)
+CVE-2002-0891
+ NOTE: not-for-us (NetScreen ScreenOS)
+CVE-2002-0889
+ - qpopper 4.0.5-1
+CVE-2002-0887
+ NOTE: not-for-us (scoadmin)
+CVE-2002-0875
+ {DSA-154}
+CVE-2002-0873
+ {DSA-152}
+CVE-2002-0872
+ {DSA-152}
+CVE-2002-0871
+ {DSA-151}
+CVE-2002-0867
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0866
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0865
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0864
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0860
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0859
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0856
+ NOTE: not-for-us (Oracle)
+CVE-2002-0853
+ NOTE: not-for-us (Cisco)
+CVE-2002-0851
+ - isdnutils 3.2
+CVE-2002-0850
+ NOTE: not-for-us (PGP corporate desktop)
+CVE-2002-0848
+ NOTE: not-for-us (Cisco)
+CVE-2002-0847
+ {DSA-145}
+CVE-2002-0846
+ - flashplugin-nonfree 6.0.47
+CVE-2002-0845
+ NOTE: not-for-us (Sun ONE)
+CVE-2002-0844
+ - cvs 1:1.11.2
+CVE-2002-0842
+ NOTE: mod_dav for apache not vulnerable according to
+ NOTE: lists.netsys.com/pipermail/full-disclosure/2003-February/003875.html
+CVE-2002-0840
+ {DSA-195 DSA-188 DSA-187}
+CVE-2002-0836
+ {DSA-207}
+CVE-2002-0835
+ NOTE: not-for-us (RedHat/Intel PXE daemon)
+ NOTE: this is not the one in Debian
+CVE-2002-0831
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0830
+ NOTE: not-for-us (BSD/NFS)
+CVE-2002-0829
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0826
+ NOTE: not-for-us (WS FTP server)
+CVE-2002-0824
+ NOTE: not-for-us (BSD/pppd)
+CVE-2002-0823
+ NOTE: not-for-us (Windows)
+CVE-2002-0818
+ {DSA-144}
+CVE-2002-0817
+ {DSA-139}
+CVE-2002-0816
+ NOTE: not-for-us (HP Tru64)
+CVE-2002-0814
+ NOTE: not-for-us (VMware)
+CVE-2002-0813
+ NOTE: not-for-us (Cisco)
+CVE-2002-0810
+ - bugzilla 2.16.0
+CVE-2002-0809
+ - bugzilla 2.16.0
+CVE-2002-0808
+ - bugzilla 2.16.0
+CVE-2002-0806
+ - bugzilla 2.16.0
+CVE-2002-0805
+ - bugzilla 2.16.0
+CVE-2002-0804
+ - bugzilla 2.16.0
+CVE-2002-0802
+ - postgresql 7.2
+CVE-2002-0801
+ NOTE: not-for-us (Macromedia / Windows)
+CVE-2002-0795
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0794
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0790
+ NOTE: not-for-us (AIX)
+CVE-2002-0789
+ - mnogosearch 3.1.19-3
+CVE-2002-0788
+ NOTE: not-for-us (windows)
+CVE-2002-0785
+ NOTE: not-for-us (AOL AIM)
+CVE-2002-0778
+ NOTE: not-for-us (CISCO)
+CVE-2002-0777
+ NOTE: not-for-us (Ipswitch not in Debian)
+CVE-2002-0776
+ NOTE: not-for-us (Hosting Controller 2002)
+CVE-2002-0768
+ - lukemftp 1.5-7
+CVE-2002-0766
+ NOTE: not-for-us (OpenBSD)
+CVE-2002-0765
+ - openssh 1:3.3p1-0.0woody1
+CVE-2002-0762
+ NOTE: not-for-us (SUSE specific)
+CVE-2002-0761
+ NOTE: not-for-us (FreeBSD and OpenLinux)
+CVE-2002-0760
+ NOTE: not-for-us (FreeBSD and OpenLinux)
+CVE-2002-0759
+ NOTE: not-for-us (FreeBSD and OpenLinux)
+CVE-2002-0758
+ NOTE: not-for-us (SUSE specific)
+CVE-2002-0755
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0754
+ NOTE: not-for-us (FreeBSD)
+CVE-2002-0748
+ NOTE: not-for-us (Labview)
+CVE-2002-0741
+ NOTE: not-for-us (psyBNC)
+CVE-2002-0738
+ {DSA-163}
+CVE-2002-0737
+ NOTE: not-for-us (Sambar web server)
+CVE-2002-0736
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0734
+ NOTE: not-for-us (B2)
+CVE-2002-0733
+ - thttpd 2.21
+CVE-2002-0729
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0727
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0726
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0722
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0720
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0719
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0718
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0716
+ NOTE: not-for-us (SCO OpenServer)
+CVE-2002-0714
+ - squid 2.4.6
+CVE-2002-0710
+ NOTE: not-for-us (sendform.cgi)
+CVE-2002-0704
+ NOTE: kernel netfilter bug, not in user space
+ NOTE: this is fixed in kernel 2.4.20
+ TODO: check
+CVE-2002-0703
+ - perl 5.8.0-7
+ NOTE: woody seems to be vulnerable, bug #282527
+CVE-2002-0701
+ NOTE: not-for-us (BSD)
+CVE-2002-0700
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0698
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0697
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0696
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0695
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0694
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0692
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0691
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0688
+ {DSA-490}
+CVE-2002-0687
+ - zope 2.5.1b2
+CVE-2002-0685
+ NOTE: not-for-us (PGP Outlook Encryption Plug-In)
+CVE-2002-0682
+ - tomcat 4.0.4
+CVE-2002-0679
+ NOTE: not-for-us (CDE)
+CVE-2002-0678
+ NOTE: not-for-us (CDE ToolTalk)
+CVE-2002-0676
+ NOTE: not-for-us (MacOS)
+CVE-2002-0674
+ NOTE: not-for-us (Pingtel xpressa SIP-based voice-over-IP phone)
+CVE-2002-0673
+ NOTE: not-for-us (Pingtel xpressa SIP-based voice-over-IP phone)
+CVE-2002-0672
+ NOTE: not-for-us (Pingtel xpressa SIP-based voice-over-IP phone)
+CVE-2002-0671
+ NOTE: not-for-us (Pingtel xpressa SIP-based voice-over-IP phone)
+CVE-2002-0668
+ NOTE: not-for-us (Pingtel xpressa SIP-based voice-over-IP phone)
+CVE-2002-0665
+ NOTE: not-for-us (Microsoft)
+CVE-2002-0663
+ NOTE: not-for-us (Norton)
+CVE-2002-0662
+ {DSA-160}
+CVE-2002-0658
+ {DSA-137}
+CVE-2002-0653
+ TODO: check
+STOP: This is apporixmatly where woody was released.
+CVE-2002-0651
+CVE-2002-0650
+CVE-2002-0648
+CVE-2002-0647
+CVE-2002-0642
+CVE-2002-0640
+CVE-2002-0639
+CVE-2002-0638
+CVE-2002-0631
+CVE-2002-0630
+CVE-2002-0627
+CVE-2002-0623
+CVE-2002-0622
+CVE-2002-0621
+CVE-2002-0619
+CVE-2002-0618
+CVE-2002-0617
+CVE-2002-0616
+CVE-2002-0615
+CVE-2002-0613
+CVE-2002-0605
+CVE-2002-0601
+CVE-2002-0599
+CVE-2002-0598
+CVE-2002-0597
+CVE-2002-0594
+CVE-2002-0576
+CVE-2002-0575
+CVE-2002-0574
+CVE-2002-0573
+CVE-2002-0571
+CVE-2002-0569
+CVE-2002-0567
+CVE-2002-0553
+CVE-2002-0546
+CVE-2002-0545
+CVE-2002-0543
+CVE-2002-0542
+CVE-2002-0539
+CVE-2002-0538
+CVE-2002-0536
+CVE-2002-0532
+CVE-2002-0531
+CVE-2002-0516
+CVE-2002-0513
+CVE-2002-0512
+CVE-2002-0511
+CVE-2002-0506
+CVE-2002-0505
+CVE-2002-0501
+CVE-2002-0497
+CVE-2002-0495
+CVE-2002-0494
+CVE-2002-0493
+CVE-2002-0490
+CVE-2002-0488
+CVE-2002-0484
+CVE-2002-0473
+CVE-2002-0464
+CVE-2002-0463
+CVE-2002-0462
+CVE-2002-0454
+CVE-2002-0451
+CVE-2002-0445
+CVE-2002-0444
+CVE-2002-0443
+CVE-2002-0442
+CVE-2002-0441
+CVE-2002-0437
+CVE-2002-0435
+CVE-2002-0431
+CVE-2002-0429
+ {DSA-442 DSA-336 DSA-332 DSA-312 DSA-311}
+CVE-2002-0425
+CVE-2002-0424
+CVE-2002-0423
+CVE-2002-0414
+CVE-2002-0412
+CVE-2002-0406
+CVE-2002-0404
+CVE-2002-0403
+CVE-2002-0402
+CVE-2002-0401
+CVE-2002-0400
+CVE-2002-0398
+CVE-2002-0397
+CVE-2002-0396
+CVE-2002-0395
+CVE-2002-0394
+CVE-2002-0392
+CVE-2002-0391
+ {DSA-333 DSA-149 DSA-146 DSA-143 DSA-142}
+CVE-2002-0389
+CVE-2002-0387
+CVE-2002-0384
+CVE-2002-0382
+CVE-2002-0381
+CVE-2002-0380
+ {DSA-255}
diff --git a/data/CVE/2003.list b/data/CVE/2003.list
new file mode 100644
index 0000000000..9454583c5f
--- /dev/null
+++ b/data/CVE/2003.list
@@ -0,0 +1,199 @@
+CVE-2003-1328
+ NOTE: not-for-us (windows)
+CVE-2003-1326
+ NOTE: not-for-us (windows)
+CVE-2003-1022
+ {DSA-416}
+ - fsp 2.81.b18-1
+CVE-2003-0994
+ NOTE: not-for-us (norton)
+CVE-2003-0993
+ - apache 1.3.29.0.2-4
+CVE-2003-0991
+ {DSA-436}
+ - mailman 2.1-1
+ NOTE: I have mailed Tollef Fog Heen <tfheen@debian.org> about this.
+ NOTE: Tollef Fog Heen reply to me that 2.1 versions are not vulnerable
+CVE-2003-0988
+ - kdepim 3.1.5-1
+CVE-2003-0985
+ {DSA-475 DSA-470 DSA-450 DSA-442 DSA-440 DSA-439 DSA-427 DSA-423 DSA-417 DSA-413}
+ NOTE: fixed in 2.4.24-rc1
+CVE-2003-0969
+ {DSA-411}
+ - mpg321 0.2.10.3
+CVE-2003-0966
+ NOTE: not-for-us (elm)
+CVE-2003-0924
+ {DSA-426}
+ - netpbm-free 2:9.25-9
+CVE-2003-0905
+ NOTE: not-for-us (microsoft)
+CVE-2003-0903
+ NOTE: not-for-us (microsoft)
+CVE-2003-0825
+ NOTE: not-for-us (microsoft)
+CVE-2003-0145
+ {DSA-261}
+ - tcpdump 3.7.2-1
+CVE-2003-0143
+ {DSA-259}
+ - qpopper 4.0.4-9
+CVE-2003-0125
+ NOTE: not-for-us (SOHO Routefinder)
+CVE-2003-0124
+ NOTE: not-for-us (man before 1.51)
+CVE-2003-0123
+ NOTE: not-for-us (lotus notes)
+CVE-2003-0122
+ NOTE: not-for-us (lotus notes)
+CVE-2003-0120
+ {DSA-256}
+ - mhc 0.25+20030224-1
+CVE-2003-0108
+ {DSA-255}
+ - tcpdump 3.7.1-1.2
+CVE-2003-0107
+ - zlib 1.1.4-10
+CVE-2003-0104
+ NOTE: not-for-us (peopletools)
+CVE-2003-0103
+ NOTE: not-for-us (nokia handset)
+CVE-2003-0102
+ {DSA-260}
+ - file 3.40-1.1
+CVE-2003-0100
+ NOTE: not-for-us (cisco)
+CVE-2003-0097
+ - php4 4.3.2+rc3-1
+CVE-2003-0095
+ NOTE: not-for-us (oracle)
+CVE-2003-0094
+ NOTE: not-for-us (mandrake specific)
+CVE-2003-0093
+ {DSA-261}
+ - tcpdump 3.7.1-1
+CVE-2003-0088
+ NOTE: not-for-us (macosX)
+CVE-2003-0087
+ NOTE: not-for-us (AIX)
+CVE-2003-0081
+ {DSA-258}
+ - ethereal 0.9.9-2
+CVE-2003-0079
+ NOTE: not-for-us (hanterm before 2.0.5)
+CVE-2003-0078
+ {DSA-253}
+ - openssl 0.9.7a-1
+CVE-2003-0077
+ NOTE: not-for-us (hanterm before 2.0.5)
+CVE-2003-0075
+ NOTE: not-for-us (blade encoder not in Debian)
+CVE-2003-0073
+ {DSA-303}
+ - mysql 4.0.12-2
+CVE-2003-0071
+ {DSA-380}
+ - xfree86 4.2.1-11
+CVE-2003-0070
+ - vte 0.11.10-1
+CVE-2003-0069
+ - putty 0.54-1
+CVE-2003-0068
+ {DSA-496}
+ - eterm 0.9.2-6
+CVE-2003-0067
+ NOTE: I have mailed Göran Weinholt <weinholt@debian.org> about this.
+ NOTE: Göran Weinholt <weinholt@debian.org> tell me that aterm 0.4.2 was
+ NOTE: never vulnerable to the problem described.
+ NOTE: this CVE is bogus.
+CVE-2003-0066
+ - rxvt 2.6.4-6.1
+ NOTE: woody version are still vulnerable (bug #244810).
+CVE-2003-0065
+ NOTE: not-for-us (uxterm not in Debian)
+CVE-2003-0064
+ NOTE: not-for-us (dtterm not in Debian)
+CVE-2003-0063
+ {DSA-380}
+ - xfree86 4.2.1-11
+CVE-2003-0062
+ NOTE: not-for-us (NOD32 not in Debian)
+CVE-2003-0059
+ - krb5 1.2.5-1
+CVE-2003-0058
+ - krb5 1.2.5-1
+CVE-2003-0055
+ NOTE: not-for-us (apple)
+CVE-2003-0054
+ NOTE: not-for-us (apple)
+CVE-2003-0053
+ NOTE: not-for-us (apple)
+CVE-2003-0052
+ NOTE: not-for-us (apple)
+CVE-2003-0051
+ NOTE: not-for-us (apple)
+CVE-2003-0050
+ NOTE: not-for-us (apple)
+CVE-2003-0045
+ NOTE: not-for-us (windows)
+CVE-2003-0043
+ {DSA-246}
+ - tomcat 3.3.1a-1
+CVE-2003-0040
+ {DSA-247}
+ - courier-ssl 0.40.2-3
+CVE-2003-0039
+ {DSA-245}
+ - dhcp3 1.1.2-1
+CVE-2003-0033
+ {DSA-297}
+ - snort 2.0.0-1
+CVE-2003-0032
+ {DSA-228}
+ - libmcrypt 2.5.5-1
+CVE-2003-0027
+ NOTE: not-for-us (sun)
+CVE-2003-0024
+ NOTE: I have mailed Göran Weinholt <weinholt@debian.org> about this.
+ NOTE: Göran Weinholt <weinholt@debian.org> tell me that aterm 0.4.2 was
+ NOTE: never vulnerable to the problem described.
+ NOTE: this CVE is bogus.
+CVE-2003-0023
+ - rxvt 2.6.4-6.1
+CVE-2003-0022
+ - rxvt 2.6.4-6.1
+CVE-2003-0021
+ - eterm 0.9.2-1
+ NOTE: According to upstream changelog and http://marc.theaimsgroup.com/?l=bugtraq&m=104612710031920&w=2
+ NOTE: this is fixed in eterm 0.9.2
+CVE-2003-0020
+ - apache 1.3.29.0.2-4
+CVE-2003-0019
+ NOTE: not-for-us (redhat 8.0 only)
+CVE-2003-0018
+ {DSA-423 DSA-358}
+ NOTE: fixed after 2.6/2.4.21 kernel
+CVE-2003-0017
+ NOTE: not-for-us (apache on windows)
+CVE-2003-0016
+ NOTE: not-for-us (apache on windows)
+CVE-2003-0015
+ {DSA-233}
+ - cvs 1.11.2-5.1
+CVE-2003-0013
+ {DSA-230}
+ - bugzilla 2.16.2-1
+CVE-2003-0012
+ {DSA-230}
+ - bugzilla 2.16.2-1
+CVE-2003-0009
+ NOTE: not-for-us (windows)
+CVE-2003-0007
+ NOTE: not-for-us (windows)
+CVE-2003-0004
+ NOTE: not-for-us (windows)
+CVE-2003-0003
+ NOTE: not-for-us (windows)
+CVE-2003-0002
+ NOTE: not-for-us (windows)
diff --git a/data/CVE/2004.list b/data/CVE/2004.list
new file mode 100644
index 0000000000..65236c1804
--- /dev/null
+++ b/data/CVE/2004.list
@@ -0,0 +1,160 @@
+CVE-2004-0356
+ NOTE: not-for-us (windows mta)
+CVE-2004-0347
+ NOTE: not-for-us (juniper router)
+CVE-2004-0336
+ NOTE: not-for-us (windows mta)
+CVE-2004-0320
+ NOTE: not-for-us (ncipher hardware)
+CVE-2004-0309
+ NOTE: not-for-us (windows firewall)
+CVE-2004-0307
+ NOTE: not-for-us (cisco)
+CVE-2004-0306
+ NOTE: not-for-us (cisco)
+CVE-2004-0297
+ NOTE: not-for-us (windows mta)
+CVE-2004-0276
+ NOTE: not-for-us (monkeyd, not in debian)
+CVE-2004-0274
+ - eggdrop 1.6.17
+CVE-2004-0273
+ NOTE: not-for-us (realone player)
+CVE-2004-0270
+ - libclamav1 0.80
+CVE-2004-0263
+ - libapache-mod-php4 4.3.9
+CVE-2004-0261
+ NOTE: not-for-us (openjournal, not in debian)
+CVE-2004-0257
+ NOTE: not-for-us (open/netbsd)
+CVE-2004-0256
+ - libtool 1.5.6
+CVE-2004-0194
+ NOTE: not-for-us (acroread)
+CVE-2004-0193
+ NOTE: not-for-us (realsecure/blackice)
+CVE-2004-0191
+ - mozilla-browser 1.7.3
+ TODO: test
+CVE-2004-0190
+ NOTE: not-for-us (symantec)
+CVE-2004-0189
+ {DSA-474}
+CVE-2004-0188
+ {DSA-461}
+CVE-2004-0186
+ {DSA-463}
+CVE-2004-0185
+ {DSA-457}
+ - wu-ftpd 2.6.2-17.2
+CVE-2004-0173
+ NOTE: not-for-us (apache/cygwin)
+CVE-2004-0171
+ NOTE: not-for-us (freebsd/os x)
+CVE-2004-0169
+ NOTE: not-for-us (os x)
+CVE-2004-0167
+ NOTE: not-for-us (os x)
+CVE-2004-0165
+ NOTE: not-for-us (os x)
+CVE-2004-0160
+ {DSA-446}
+CVE-2004-0159
+ {DSA-447}
+CVE-2004-0150
+ {DSA-458-2 DSA-458}
+CVE-2004-0148
+ {DSA-457}
+ - wu-ftpd 2.6.2-17.2
+CVE-2004-0131
+ NOTE: not-for-us (gnu radiusd, not in debian)
+CVE-2004-0129
+ - phpmyadmin 2.6.0-pl2
+CVE-2004-0128
+ NOTE: not-for-us (phpgedview, not in debian)
+CVE-2004-0126
+ NOTE: not-for-us (freebsd)
+CVE-2004-0122
+ NOTE: not-for-us (microsoft)
+CVE-2004-0121
+ NOTE: not-for-us (microsoft)
+CVE-2004-0115
+ NOTE: not-for-us (microsoft)
+CVE-2004-0114
+ NOTE: not-for-us (bsd)
+CVE-2004-0113
+ - apache2 2.0.52
+CVE-2004-0111
+ {DSA-464}
+CVE-2004-0108
+ {DSA-460}
+CVE-2004-0099
+ NOTE: not-for-us (freebsd)
+CVE-2004-0096
+ - libapache-mod-python 2:2.7.10
+CVE-2004-0095
+ NOTE: not-for-us (mcafee)
+CVE-2004-0094
+ {DSA-443}
+CVE-2004-0093
+ {DSA-443}
+CVE-2004-0089
+ NOTE: not-for-us (os x)
+CVE-2004-0082
+ - samba 3.0.7
+ TODO: test
+CVE-2004-0080
+ NOTE: not-for-us (debian uses different login)
+CVE-2004-0078
+ - mutt 1.5.6-20040722+1
+ TODO: test
+CVE-2004-0077
+ {DSA-514 DSA-475 DSA-470 DSA-466 DSA-456 DSA-454 DSA-453 DSA-450 DSA-444 DSA-442 DSA-441 DSA-440 DSA-439 DSA-438}
+CVE-2004-0075
+ - kernel-source-2.4.24 2.4.24-3
+ TODO: test
+CVE-2004-0070
+ NOTE: not-for-us (ezcontents, commercial)
+CVE-2004-0068
+ NOTE: not-for-us (phpdig, not in debian)
+CVE-2004-0063
+ NOTE: not-for-us (ncipher hsm)
+CVE-2004-0049
+ NOTE: not-for-us (real helix)
+CVE-2004-0045
+ - inn2 2.4.1+20040820
+ TODO: test
+CVE-2004-0044
+ NOTE: not-for-us (cisco)
+CVE-2004-0040
+ NOTE: not-for-us (checkpoint)
+CVE-2004-0036
+ NOTE: not-for-us (vbulletin, commercial)
+CVE-2004-0035
+ NOTE: not-for-us (phorum, not in debian)
+CVE-2004-0033
+ NOTE: not-for-us (phpgedview, not in debian)
+CVE-2004-0032
+ NOTE: not-for-us (phpgedview, not in debian)
+CVE-2004-0031
+ NOTE: not-for-us (phpgedview, not in debian)
+CVE-2004-0028
+ {DSA-420}
+CVE-2004-0016
+ {DSA-419}
+CVE-2004-0015
+ {DSA-418}
+CVE-2004-0013
+ {DSA-414}
+CVE-2004-0011
+ {DSA-416}
+CVE-2004-0009
+ - apache-ssl 1.3.31
+ TODO: test
+CVE-2004-0004
+ NOTE: not-for-us (openca, not in debian)
+CVE-2004-0001
+ kernel-image-2.6.8-9-amd64-generic
+ HELP: what version?
+ TODO: test?
diff --git a/data/CVE/Makefile b/data/CVE/Makefile
new file mode 100644
index 0000000000..a31360f038
--- /dev/null
+++ b/data/CVE/Makefile
@@ -0,0 +1,5 @@
+update:
+ rm -f full-cve.html
+ wget --quiet http://www.cve.mitre.org/cve/downloads/full-cve.html
+ ../updatelist full-cve.html ../DSA/list list > list.new
+ mv -f list.new list

© 2014-2024 Faster IT GmbH | imprint | privacy policy