Author: carnil
Date: 2013-11-04 20:32:27 +0000 (Mon, 04 Nov 2013)
New Revision: 24296

Modified:
   data/CVE/list
Log:
CVE-2013-4507, NFU

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2013-11-04 20:29:03 UTC (rev 24295)
+++ data/CVE/list       2013-11-04 20:32:27 UTC (rev 24296)
@@ -4146,8 +4146,9 @@
        - lighttpd <unfixed>
        TODO: check
        NOTE: 
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2013_01.txt
-CVE-2013-4507
+CVE-2013-4507 [XSS]
        RESERVED
+       NOT-FOR-US: CollectiveAccess
 CVE-2013-4506
        RESERVED
 CVE-2013-4505


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to