summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2007-01-29 18:25:55 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2007-01-29 18:25:55 +0000
commitc9cc42eca98e76f69a198b70fb93447b03550796 (patch)
treeabb855e6c41c6e7adca1055e58e4bdaf29c954de /data
parent4feead97fd7a58362e546090ad076fa5c73bf7a5 (diff)
there's no indication Debian is not affected
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@5380 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index d4ad1a55d3..2e4a1edfa0 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -906,7 +906,7 @@ CVE-2007-0111 (Buffer overflow in Resco Photo Viewer for PocketPC 4.11 and 6.01,
CVE-2007-0110 (Cross-site scripting (XSS) vulnerability in nidp/idff/sso in Novell ...)
NOT-FOR-US: Novell Access Manager
CVE-2007-0109 (wp-login.php in WordPress 2.0.5 and earlier displays different error ...)
- - wordpress <not-affected>
+ - wordpress <unfixed>
CVE-2007-0108 (nwgina.dll in Novell Client 4.91 SP3 for Windows 2000/XP/2003 does not ...)
NOT-FOR-US: Novell Client
CVE-2007-0105 (Stack-based buffer overflow in the CSAdmin service in Cisco Secure ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy