[Secure-testing-commits] r15103 - data/CVE

Nico Golde nion at alioth.debian.org
Mon Aug 2 18:54:52 UTC 2010


Author: nion
Date: 2010-08-02 18:54:52 +0000 (Mon, 02 Aug 2010)
New Revision: 15103

Modified:
   data/CVE/list
Log:
CVE-2010-2487 fixed in moin 1.9.3-1

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2010-08-02 09:16:12 UTC (rev 15102)
+++ data/CVE/list	2010-08-02 18:54:52 UTC (rev 15103)
@@ -1107,7 +1107,7 @@
 	- znc 0.090-2 (bug #584929)
 CVE-2010-2487 [moin XSS]
 	RESERVED
-	- moin <unfixed> (bug #584809)
+	- moin 1.9.3-1 (bug #584809)
 CVE-2010-2486
 	RESERVED
 CVE-2010-2485




More information about the Secure-testing-commits mailing list