summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorJoey Hess <joeyh@debian.org>2012-01-05 21:14:25 +0000
committerJoey Hess <joeyh@debian.org>2012-01-05 21:14:25 +0000
commitaea982c72057ff9341e80466fd7895ff0e1378c4 (patch)
tree02d457bacce44fba2e4c8a2eec6112c1397b418f /data
parent90eac90cd292739159e9ecf2668fc0e11c6ac5eb (diff)
automatic update
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@18045 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data')
-rw-r--r--data/CVE/1999.list10
-rw-r--r--data/CVE/2000.list10
-rw-r--r--data/CVE/2001.list10
-rw-r--r--data/CVE/2002.list10
-rw-r--r--data/CVE/2003.list10
-rw-r--r--data/CVE/2004.list10
-rw-r--r--data/CVE/2007.list2
-rw-r--r--data/CVE/2011.list16
-rw-r--r--data/CVE/2012.list202
9 files changed, 276 insertions, 4 deletions
diff --git a/data/CVE/1999.list b/data/CVE/1999.list
index 49173c39b5..81eb1eb51f 100644
--- a/data/CVE/1999.list
+++ b/data/CVE/1999.list
@@ -1,3 +1,13 @@
+CVE-1999-1598
+ RESERVED
+CVE-1999-1597
+ RESERVED
+CVE-1999-1596
+ RESERVED
+CVE-1999-1595
+ RESERVED
+CVE-1999-1594
+ RESERVED
CVE-1999-1593 (Windows Internet Naming Service (WINS) allows remote attackers to ...)
NOT-FOR-US: Windows
CVE-1999-1592 (Multiple unspecified vulnerabilities in sendmail 5, as installed on ...)
diff --git a/data/CVE/2000.list b/data/CVE/2000.list
index 8caf0efddd..73066f91ab 100644
--- a/data/CVE/2000.list
+++ b/data/CVE/2000.list
@@ -1,3 +1,13 @@
+CVE-2000-1252
+ RESERVED
+CVE-2000-1251
+ RESERVED
+CVE-2000-1250
+ RESERVED
+CVE-2000-1249
+ RESERVED
+CVE-2000-1248
+ RESERVED
CVE-2000-1247 (The default configuration of the jserv-status handler in jserv.conf in ...)
- apache <removed>
CVE-2000-1246 (NWFTPD.nlm before 5.01o in the FTP server in Novell NetWare 5.1 SP3 ...)
diff --git a/data/CVE/2001.list b/data/CVE/2001.list
index 1406310437..6255f3a0d7 100644
--- a/data/CVE/2001.list
+++ b/data/CVE/2001.list
@@ -1,3 +1,13 @@
+CVE-2001-1592
+ RESERVED
+CVE-2001-1591
+ RESERVED
+CVE-2001-1590
+ RESERVED
+CVE-2001-1589
+ RESERVED
+CVE-2001-1588
+ RESERVED
CVE-2001-1587 (NWFTPD.nlm before 5.01w in the FTP server in Novell NetWare allows ...)
NOT-FOR-US: Novell NetWare
CVE-2001-1586 (Directory traversal vulnerability in SimpleServer:WWW 1.13 and earlier ...)
diff --git a/data/CVE/2002.list b/data/CVE/2002.list
index 4b27b1f9e7..c34d0919a1 100644
--- a/data/CVE/2002.list
+++ b/data/CVE/2002.list
@@ -1,3 +1,13 @@
+CVE-2002-2442
+ RESERVED
+CVE-2002-2441
+ RESERVED
+CVE-2002-2440
+ RESERVED
+CVE-2002-2439
+ RESERVED
+CVE-2002-2438
+ RESERVED
CVE-2002-2437 (The JavaScript implementation in Mozilla Firefox before 4.0, ...)
- iceweasel 4.0-1 (unimportant)
CVE-2002-2436 (The Cascading Style Sheets (CSS) implementation in Mozilla Firefox ...)
diff --git a/data/CVE/2003.list b/data/CVE/2003.list
index 658474d99a..d4b2dfb243 100644
--- a/data/CVE/2003.list
+++ b/data/CVE/2003.list
@@ -1,3 +1,13 @@
+CVE-2003-1602
+ RESERVED
+CVE-2003-1601
+ RESERVED
+CVE-2003-1600
+ RESERVED
+CVE-2003-1599
+ RESERVED
+CVE-2003-1598
+ RESERVED
CVE-2003-1597
RESERVED
CVE-2003-1596 (NWFTPD.nlm before 5.03.12 in the FTP server in Novell NetWare does not ...)
diff --git a/data/CVE/2004.list b/data/CVE/2004.list
index 6424650702..97822f9351 100644
--- a/data/CVE/2004.list
+++ b/data/CVE/2004.list
@@ -1,3 +1,13 @@
+CVE-2004-2775
+ RESERVED
+CVE-2004-2774
+ RESERVED
+CVE-2004-2773
+ RESERVED
+CVE-2004-2772
+ RESERVED
+CVE-2004-2771
+ RESERVED
CVE-2004-2770
REJECTED
CVE-2004-2769 (Cerberus FTP Server before 4.0.3.0 allows remote authenticated users ...)
diff --git a/data/CVE/2007.list b/data/CVE/2007.list
index 601c028da3..bd5dbc95f5 100644
--- a/data/CVE/2007.list
+++ b/data/CVE/2007.list
@@ -1,3 +1,5 @@
+CVE-2007-6751 (Cross-site scripting (XSS) vulnerability in the MailForm plugin before ...)
+ TODO: check
CVE-2007-6750 (The Apache HTTP Server 1.x and 2.x allows remote attackers to cause a ...)
- apache2 2.2.15-3 (medium; bug #533661)
- apache <removed> (medium; bug #533662)
diff --git a/data/CVE/2011.list b/data/CVE/2011.list
index 90ec98f3c6..33ca14eff3 100644
--- a/data/CVE/2011.list
+++ b/data/CVE/2011.list
@@ -1,3 +1,11 @@
+CVE-2011-5052 (Stack-based buffer overflow in CoCSoft Stream Down 6.8.0 allows remote ...)
+ TODO: check
+CVE-2011-5051 (Multiple unrestricted file upload vulnerabilities in the WP Symposium ...)
+ TODO: check
+CVE-2011-5050 (SQL injection vulnerability in corporate/Controller in Elitecore ...)
+ TODO: check
+CVE-2011-5049 (MySQL 5.5.8, when running on Windows, allows remote attackers to cause ...)
+ TODO: check
CVE-2011-5048 (Multiple cross-site scripting (XSS) vulnerabilities in IBM Web ...)
NOT-FOR-US: IBM Web Experience Factory
CVE-2011-5047 (Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in ...)
@@ -261,10 +269,10 @@ CVE-2011-4922 [libpurple info leak]
[lenny] - pidgin <no-dsa> (Minor issue)
[squeeze] - pidgin <no-dsa> (Minor issue)
NOTE: http://www.pidgin.im/news/security/?id=50
-CVE-2011-4921
- RESERVED
-CVE-2011-4920
- RESERVED
+CVE-2011-4921 (SQL injection vulnerability in usersettings.php in e107 0.7.26, and ...)
+ TODO: check
+CVE-2011-4920 (Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.26, ...)
+ TODO: check
CVE-2011-4919
RESERVED
CVE-2011-4918
diff --git a/data/CVE/2012.list b/data/CVE/2012.list
index 66bd44f639..afce6ccdae 100644
--- a/data/CVE/2012.list
+++ b/data/CVE/2012.list
@@ -1,3 +1,205 @@
+CVE-2012-0389
+ RESERVED
+CVE-2012-0388
+ RESERVED
+CVE-2012-0387
+ RESERVED
+CVE-2012-0386
+ RESERVED
+CVE-2012-0385
+ RESERVED
+CVE-2012-0384
+ RESERVED
+CVE-2012-0383
+ RESERVED
+CVE-2012-0382
+ RESERVED
+CVE-2012-0381
+ RESERVED
+CVE-2012-0380
+ RESERVED
+CVE-2012-0379
+ RESERVED
+CVE-2012-0378
+ RESERVED
+CVE-2012-0377
+ RESERVED
+CVE-2012-0376
+ RESERVED
+CVE-2012-0375
+ RESERVED
+CVE-2012-0374
+ RESERVED
+CVE-2012-0373
+ RESERVED
+CVE-2012-0372
+ RESERVED
+CVE-2012-0371
+ RESERVED
+CVE-2012-0370
+ RESERVED
+CVE-2012-0369
+ RESERVED
+CVE-2012-0368
+ RESERVED
+CVE-2012-0367
+ RESERVED
+CVE-2012-0366
+ RESERVED
+CVE-2012-0365
+ RESERVED
+CVE-2012-0364
+ RESERVED
+CVE-2012-0363
+ RESERVED
+CVE-2012-0362
+ RESERVED
+CVE-2012-0361
+ RESERVED
+CVE-2012-0360
+ RESERVED
+CVE-2012-0359
+ RESERVED
+CVE-2012-0358
+ RESERVED
+CVE-2012-0357
+ RESERVED
+CVE-2012-0356
+ RESERVED
+CVE-2012-0355
+ RESERVED
+CVE-2012-0354
+ RESERVED
+CVE-2012-0353
+ RESERVED
+CVE-2012-0352
+ RESERVED
+CVE-2012-0351
+ RESERVED
+CVE-2012-0350
+ RESERVED
+CVE-2012-0349
+ RESERVED
+CVE-2012-0348
+ RESERVED
+CVE-2012-0347
+ RESERVED
+CVE-2012-0346
+ RESERVED
+CVE-2012-0345
+ RESERVED
+CVE-2012-0344
+ RESERVED
+CVE-2012-0343
+ RESERVED
+CVE-2012-0342
+ RESERVED
+CVE-2012-0341
+ RESERVED
+CVE-2012-0340
+ RESERVED
+CVE-2012-0339
+ RESERVED
+CVE-2012-0338
+ RESERVED
+CVE-2012-0337
+ RESERVED
+CVE-2012-0336
+ RESERVED
+CVE-2012-0335
+ RESERVED
+CVE-2012-0334
+ RESERVED
+CVE-2012-0333
+ RESERVED
+CVE-2012-0332
+ RESERVED
+CVE-2012-0331
+ RESERVED
+CVE-2012-0330
+ RESERVED
+CVE-2012-0329
+ RESERVED
+CVE-2012-0328
+ RESERVED
+CVE-2012-0327
+ RESERVED
+CVE-2012-0326
+ RESERVED
+CVE-2012-0325
+ RESERVED
+CVE-2012-0324
+ RESERVED
+CVE-2012-0323
+ RESERVED
+CVE-2012-0322
+ RESERVED
+CVE-2012-0321
+ RESERVED
+CVE-2012-0320
+ RESERVED
+CVE-2012-0319
+ RESERVED
+CVE-2012-0318
+ RESERVED
+CVE-2012-0317
+ RESERVED
+CVE-2012-0316
+ RESERVED
+CVE-2012-0315
+ RESERVED
+CVE-2012-0314
+ RESERVED
+CVE-2012-0313
+ RESERVED
+CVE-2012-0312
+ RESERVED
+CVE-2012-0311
+ RESERVED
+CVE-2012-0310
+ RESERVED
+CVE-2012-0309
+ RESERVED
+CVE-2012-0308
+ RESERVED
+CVE-2012-0307
+ RESERVED
+CVE-2012-0306
+ RESERVED
+CVE-2012-0305
+ RESERVED
+CVE-2012-0304
+ RESERVED
+CVE-2012-0303
+ RESERVED
+CVE-2012-0302
+ RESERVED
+CVE-2012-0301
+ RESERVED
+CVE-2012-0300
+ RESERVED
+CVE-2012-0299
+ RESERVED
+CVE-2012-0298
+ RESERVED
+CVE-2012-0297
+ RESERVED
+CVE-2012-0296
+ RESERVED
+CVE-2012-0295
+ RESERVED
+CVE-2012-0294
+ RESERVED
+CVE-2012-0293
+ RESERVED
+CVE-2012-0292
+ RESERVED
+CVE-2012-0291
+ RESERVED
+CVE-2012-0290
+ RESERVED
+CVE-2012-0289
+ RESERVED
CVE-2012-0288
RESERVED
CVE-2012-XXXX [inkscape files unexpectedly read from /tmp]

© 2014-2024 Faster IT GmbH | imprint | privacy policy