View | Details | Raw Unified | Return to bug 213546
Collapse All | Expand All

(-)vuln.xml (+31 lines)
Lines 58-63 Link Here
58
  * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
58
  * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
59
-->
59
-->
60
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
60
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
61
  <vuln vid="0baadc45-92d0-11e6-8011-005056925db4">
62
    <topic>Axis2 -- Cross-site scripting (XSS) vulnerability</topic>
63
    <affects>
64
      <package>
65
	<name>axis2</name>
66
	<range><lt>1.7.3</lt></range>
67
      </package>
68
    </affects>
69
    <description>
70
      <body xmlns="http://www.w3.org/1999/xhtml">
71
	<p>Apache Axis2 reports:</p>
72
	<blockquote cite="http://axis.apache.org/axis2/java/core/release-notes/1.7.3.html">
73
	  <p>Apache Axis2 1.7.3 is a security release that contains a fix for
74
CVE-2010-3981. That security vulnerability affects the admin console that is
75
part of the Axis2 Web application and was originally reported for SAP
76
BusinessObjects (which includes a version of Axis2). That report didn't mention
77
Axis2 at all and the Axis2 project only recently became aware (thanks to Devesh
78
Bhatt and Nishant Agarwala) that the issue affects Apache Axis2 as well.</p>
79
	</blockquote>
80
      </body>
81
    </description>
82
    <references>
83
      <url>http://axis.apache.org/axis2/java/core/release-notes/1.7.3.html</url>
84
      <cvename>CVE-2010-3981</cvename>
85
    </references>
86
    <dates>
87
      <discovery>2010-10-18</discovery>
88
      <entry>2016-10-16</entry>
89
    </dates>
90
  </vuln>
91
61
  <vuln vid="43f1c867-654a-11e6-8286-00248c0c745d">
92
  <vuln vid="43f1c867-654a-11e6-8286-00248c0c745d">
62
    <topic>Rails 4 -- Possible XSS Vulnerability in Action View</topic>
93
    <topic>Rails 4 -- Possible XSS Vulnerability in Action View</topic>
63
    <affects>
94
    <affects>

Return to bug 213546