Author: joeyh
Date: 2009-03-17 21:14:11 +0000 (Tue, 17 Mar 2009)
New Revision: 11433

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2009-03-17 19:11:24 UTC (rev 11432)
+++ data/CVE/list       2009-03-17 21:14:11 UTC (rev 11433)
@@ -1,3 +1,41 @@
+CVE-2009-0921
+       RESERVED
+CVE-2009-0920
+       RESERVED
+CVE-2009-0919 (DFLabs PTK 1.0.0 through 1.0.4 has (1) "lamp" as its 
default password ...)
+       TODO: check
+CVE-2009-0918 (Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 
through 1.0.4 ...)
+       TODO: check
+CVE-2009-0917 (Cross-site scripting (XSS) vulnerability in DFLabs PTK 1.0.0 
through ...)
+       TODO: check
+CVE-2009-0916 (Unspecified vulnerability in Opera before 9.64 has unknown 
impact and ...)
+       TODO: check
+CVE-2009-0915 (Opera before 9.64 allows remote attackers to conduct 
cross-domain ...)
+       TODO: check
+CVE-2009-0914 (Opera before 9.64 allows remote attackers to execute arbitrary 
code ...)
+       TODO: check
+CVE-2009-0913 (Unspecified vulnerability in the keysock kernel module in 
Solaris 10 ...)
+       TODO: check
+CVE-2009-0912 (perl-MDK-Common 1.1.11 and 1.1.24, 1.2.9 through 1.2.14, and 
possibly ...)
+       TODO: check
+CVE-2009-0911
+       RESERVED
+CVE-2008-6480 (Cross-site request forgery (CSRF) vulnerability in Datalife 
Engine 6.7 ...)
+       TODO: check
+CVE-2008-6479 (Cross-site request forgery (CSRF) vulnerability in the 
"change ...)
+       TODO: check
+CVE-2008-6478 (Cross-site request forgery (CSRF) vulnerability in the file 
manager in ...)
+       TODO: check
+CVE-2008-6477 (SQL injection vulnerability in Mumbo Jumbo Media OP4 allows 
remote ...)
+       TODO: check
+CVE-2008-6476 (Cross-site scripting (XSS) vulnerability in blog/search.aspx in 
...)
+       TODO: check
+CVE-2008-6475 (SQL injection vulnerability in the guestbook component ...)
+       TODO: check
+CVE-2008-6474 (The management interface in F5 BIG-IP 9.4.3 allows remote ...)
+       TODO: check
+CVE-2008-6473 (_blogadata/include/init_pass2.php in Blogator-script 0.95 
allows ...)
+       TODO: check
 CVE-2009-0910
        RESERVED
 CVE-2009-0909
@@ -67,7 +105,7 @@
        - wesnoth 1:1.4.7-4
 CVE-2009-0877 (Multiple cross-site scripting (XSS) vulnerabilities in Sun Java 
System ...)
        NOT-FOR-US: Sun Java System Communications Express
-CVE-2009-0876 (Unspecified vulnerability in Sun xVM VirtualBox 2.0.0, 2.0.2, 
2.0.4, ...)
+CVE-2009-0876 (Sun xVM VirtualBox 2.0.0, 2.0.2, 2.0.4, 2.0.6r39760, 2.1.0, 
2.1.2, and ...)
        - virtualbox-ose <unfixed> (high; bug #520126)
        [lenny] - virtualbox-ose <not-affected> (lenny version doesn't install 
binaries with suid 0)
 CVE-2009-0875 (Race condition in the Doors subsystem in the kernel in Sun 
Solaris 8 ...)
@@ -1632,8 +1670,8 @@
        RESERVED
 CVE-2009-0509
        RESERVED
-CVE-2009-0508
-       RESERVED
+CVE-2009-0508 (The Servlet Engine/Web Container component in IBM WebSphere ...)
+       TODO: check
 CVE-2009-0507 (IBM WebSphere Process Server (WPS) 6.1.2 before 6.1.2.3 and 6.2 
before ...)
        NOT-FOR-US: IBM WebSphere
 CVE-2009-0506 (Unspecified vulnerability in IBM WebSphere Application Server 
(WAS) ...)
@@ -15005,7 +15043,7 @@
        NOT-FOR-US: DBHcms
 CVE-2008-1037 (Cross-site scripting (XSS) vulnerability in the file listing 
function ...)
        NOT-FOR-US: Packeteer PacketShaper
-CVE-2008-1036 (International Components for Unicode (ICU) in Apple Mac OS X 
before ...)
+CVE-2008-1036 (The International Components for Unicode (ICU) library in Apple 
Mac OS ...)
        - icu <unfixed>
 CVE-2008-1035 (Use-after-free vulnerability in Apple iCal 3.0.1 on Mac OS X 
allows ...)
        NOT-FOR-US: Apple iCal


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/secure-testing-commits

Reply via email to