cvelist/2013/7xxx/CVE-2013-7089.json
2019-11-15 15:01:44 +00:00

77 lines
2.3 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2013-7089",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "ClamAV before 0.97.7: dbg_printhex possible information leak"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "http://security.gentoo.org/glsa/glsa-201405-08.xml",
"url": "http://security.gentoo.org/glsa/glsa-201405-08.xml"
},
{
"url": "https://security-tracker.debian.org/tracker/CVE-2013-7089",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2013-7089"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7089",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7089"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2013/12/13/1",
"url": "http://www.openwall.com/lists/oss-security/2013/12/13/1"
}
]
}
}