Author: fgeek-guest
Date: 2014-11-05 09:29:53 +0000 (Wed, 05 Nov 2014)
New Revision: 29841

Modified:
   data/CVE/list
Log:
NFU

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2014-11-05 06:25:08 UTC (rev 29840)
+++ data/CVE/list       2014-11-05 09:29:53 UTC (rev 29841)
@@ -624,7 +624,7 @@
 CVE-2014-8335
        RESERVED
 CVE-2014-8334 (The WP-DBManager (aka Database Manager) plugin before 2.7.2 for 
...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin wp-dbmanager
 CVE-2014-8332
        RESERVED
 CVE-2014-8331 (Multiple cross-site request forgery (CSRF) vulnerabilities in 
Huawei ...)
@@ -1207,9 +1207,9 @@
 CVE-2014-8083
        RESERVED
 CVE-2014-8082 (lib/functions/database.class.php in TestLink before 1.9.13 
allows ...)
-       TODO: check
+       NOT-FOR-US: TestLink 
 CVE-2014-8081 (lib/execute/execSetResults.php in TestLink before 1.9.13 allows 
remote ...)
-       TODO: check
+       NOT-FOR-US: TestLink
 CVE-2014-8080 (The REXML parser in Ruby 1.9.x before 1.9.3-p550, 2.0.x before 
...)
        - ruby1.8 <removed>
        - ruby1.9.1 <removed>
@@ -1436,11 +1436,11 @@
 CVE-2014-7988
        RESERVED
 CVE-2014-7987 (Cross-site scripting (XSS) vulnerability in EspoCRM before 
2.6.0 ...)
-       TODO: check
+       NOT-FOR-US: EspoCRM
 CVE-2014-7986 (install/index.php in EspoCRM before 2.6.0 allows remote 
attackers to ...)
-       TODO: check
+       NOT-FOR-US: EspoCRM
 CVE-2014-7985 (Directory traversal vulnerability in EspoCRM before 2.6.0 
allows ...)
-       TODO: check
+       NOT-FOR-US: EspoCRM
 CVE-2014-7984 (Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows 
remote ...)
        NOT-FOR-US: Joomla
 CVE-2014-7983 (Cross-site scripting (XSS) vulnerability in com_contact in 
Joomla! CMS ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to