OVAL Results Generator Information
Schema VersionProduct NameProduct VersionDateTime
5.10.1 cpe:/a:mitre:ovaldi:5.10.1.2 5.10.1 Build: 2 2012-09-1412:08:16 
OVAL Definition Generator Information
Schema VersionProduct NameProduct VersionDateTime
5.3  Debian   2011-10-1223:46:39 

System Information
Host Name 
Operating System 
Operating System Version 
Architecture 
Interfaces
Interface Name 
IP Address 
MAC Address 
OVAL System Characteristics Generator Information
Schema VersionProduct NameProduct VersionDateTime
5.9 Greenbone Security Feed 201209051343 2012-09-1013:17:15 
OVAL Definition Results
   
   True  
   
   False  
   
   Error  
   
   Unknown  
   
   Not Applicable  
   
   Not Evaluated  
IDResultClassReference IDTitle
oval:org.debian:def:1965falsevulnerabilityCVE-2009-4427    missing input sanitising  
oval:org.debian:def:1966falsevulnerabilityCVE-2009-3237CVE-2009-3701CVE-2009-4363    insufficient input sanitising  
oval:org.debian:def:1967falsevulnerabilityCVE-2010-0012    directory traversal  
oval:org.debian:def:1968falsevulnerabilityCVE-2009-4009CVE-2009-4010    several vulnerabilities  
oval:org.debian:def:1969falsevulnerabilityCVE-2009-4212    integer underflow  
oval:org.debian:def:1970falsevulnerabilityCVE-2009-4355    denial of service  
oval:org.debian:def:1971falsevulnerabilityCVE-2009-4012    integer overflow  
oval:org.debian:def:1972falsevulnerabilityCVE-2008-5824    buffer overflow  
oval:org.debian:def:1973falsevulnerabilityCVE-2010-0015    information disclosure  
oval:org.debian:def:1974falsevulnerabilityCVE-2009-2624CVE-2010-0001    several vulnerabilities  
oval:org.debian:def:1976falsevulnerabilityCVE-2010-0287CVE-2010-0288CVE-2010-0289    several vulnerabilities  
oval:org.debian:def:1977falsevulnerabilityCVE-2008-2316CVE-2009-3560CVE-2009-3720    several vulnerabilities  
oval:org.debian:def:1978falsevulnerabilityCVE-2009-4414CVE-2009-4415CVE-2009-4416    several vulnerabilities  
oval:org.debian:def:1979falsevulnerabilityCVE-2009-4013CVE-2009-4014CVE-2009-4015    multiple vulnerabilities  
oval:org.debian:def:1980falsevulnerabilityCVE-2009-4016CVE-2010-0300    integer underflow/denial of service  
oval:org.debian:def:1981falsevulnerability    privilege escalation  
oval:org.debian:def:1982falsevulnerabilityCVE-2010-0303    denial of service  
oval:org.debian:def:1983falsevulnerabilityCVE-2009-4377CVE-2010-0304    several vulnerabilities  
oval:org.debian:def:1984falsevulnerabilityCVE-2009-2625    denial of service  
oval:org.debian:def:1985falsevulnerabilityCVE-2009-4565    insufficient input validation  
oval:org.debian:def:1986falsevulnerabilityCVE-2009-4297CVE-2009-4298CVE-2009-4299CVE-2009-4301CVE-2009-4302CVE-2009-4303CVE-2009-4305    several vulnerabilities  
oval:org.debian:def:1987falsevulnerabilityCVE-2010-0295    denial of service  
oval:org.debian:def:1988falsevulnerabilityCVE-2009-0945CVE-2009-1687CVE-2009-1690CVE-2009-1698CVE-2009-1699CVE-2009-1711CVE-2009-1712CVE-2009-1713CVE-2009-1725CVE-2009-2700    several vulnerabilities  
oval:org.debian:def:1989falsevulnerabilityCVE-2009-3297    denial of service  
oval:org.debian:def:1990falsevulnerabilityCVE-2010-0394    shell command injection  
oval:org.debian:def:1991falsevulnerabilityCVE-2009-2855CVE-2010-0308    denial of service  
oval:org.debian:def:1992falsevulnerabilityCVE-2010-0292CVE-2010-0293CVE-2010-0294    several vulnerabilities  
oval:org.debian:def:1993falsevulnerabilityCVE-2010-0438    sql injection  
oval:org.debian:def:1994falsevulnerabilityCVE-2009-1629    weak session IDs  
oval:org.debian:def:1995falsevulnerabilityCVE-2010-0136CVE-2009-0217CVE-2009-2949CVE-2009-2950CVE-2009-3301CVE-2009-3302    several vulnerabilities  
oval:org.debian:def:1996falsevulnerabilityCVE-2009-3939CVE-2009-4027CVE-2009-4536CVE-2009-4538CVE-2010-0003CVE-2010-0007CVE-2010-0291CVE-2010-0298CVE-2010-0306CVE-2010-0307CVE-2010-0309CVE-2010-0410CVE-2010-0415    privilege escalation/denial of service/sensitive memory leak  
oval:org.debian:def:1997falsevulnerabilityCVE-2009-4019CVE-2009-4030CVE-2009-4484    several vulnerabilities  
oval:org.debian:def:1998falsevulnerabilityCVE-2009-0689    buffer overflow  
oval:org.debian:def:1999falsevulnerabilityCVE-2009-1571CVE-2009-3988CVE-2010-0159CVE-2010-0160CVE-2010-0162    several vulnerabilities  
oval:org.debian:def:2000falsevulnerabilityCVE-2009-4631CVE-2009-4632CVE-2009-4633CVE-2009-4634CVE-2009-4635CVE-2009-4636CVE-2009-4637CVE-2009-4638CVE-2009-4640    several vulnerabilities  
oval:org.debian:def:2001falsevulnerabilityCVE-2009-4142CVE-2009-4143    multiple vulnerabilities  
oval:org.debian:def:2002falsevulnerabilityCVE-2009-3305CVE-2009-4413    denial of service  
oval:org.debian:def:2003falsevulnerabilityCVE-2009-3080CVE-2009-3726CVE-2009-4005CVE-2009-4020CVE-2009-4021CVE-2009-4536CVE-2010-0007CVE-2010-0410CVE-2010-0415CVE-2010-0622    privilege escalation/denial of service  
oval:org.debian:def:2004falsevulnerabilityCVE-2009-3297CVE-2010-0547    several vulnerabilities  
oval:org.debian:def:2005falsevulnerabilityCVE-2009-2691CVE-2009-2695CVE-2009-3080CVE-2009-3726CVE-2009-3889CVE-2009-4005CVE-2009-4020CVE-2009-4021CVE-2009-4138CVE-2009-4308CVE-2009-4536CVE-2009-4538CVE-2010-0003CVE-2010-0007CVE-2010-0291CVE-2010-0410CVE-2010-0415CVE-2010-0622    privilege escalation/denial of service/sensitive memory leak  
oval:org.debian:def:2006falsevulnerabilityCVE-2010-0426CVE-2010-0427    several vulnerabilities  
oval:org.debian:def:2007falsevulnerabilityCVE-2010-0393    format string vulnerability  
oval:org.debian:def:2008falsevulnerability    several vulnerabilities  
oval:org.debian:def:2009falsevulnerabilityCVE-2010-0726    insufficient input sanitising  
oval:org.debian:def:2010falsevulnerabilityCVE-2010-0298CVE-2010-0306CVE-2010-0309CVE-2010-0419    privilege escalation/denial of service  
oval:org.debian:def:2011falsevulnerabilityCVE-2010-0396    path traversal  
oval:org.debian:def:2012falsevulnerabilityCVE-2009-3725CVE-2010-0622    privilege escalation/denial of service  
oval:org.debian:def:2013falsevulnerability    several vulnerabilities  
oval:org.debian:def:2014falsevulnerabilityCVE-2010-0668CVE-2010-0669CVE-2010-0717    several vulnerabilities  
oval:org.debian:def:2015falsevulnerability    privilege escalation  
oval:org.debian:def:2016falsevulnerability    several vulnerabilities  
oval:org.debian:def:2017falsevulnerabilityCVE-2009-1299    insecure temporary directory  
oval:org.debian:def:2018falsevulnerabilityCVE-2010-0397    DoS (crash)  
oval:org.debian:def:2019falsevulnerabilityCVE-2010-0421    missing input sanitization  
oval:org.debian:def:2020falsevulnerability    insufficient input sanitization  
oval:org.debian:def:2021falsevulnerability    missing input sanitization  
oval:org.debian:def:2022falsevulnerability    several vulnerabilities  
oval:org.debian:def:2023falsevulnerabilityCVE-2010-0734    buffer overflow  
oval:org.debian:def:2024falsevulnerabilityCVE-2010-0828    insufficient input sanitising  
oval:org.debian:def:2025falsevulnerabilityCVE-2009-2408CVE-2009-2404CVE-2009-2463CVE-2009-3072CVE-2009-3075CVE-2010-0163    several vulnerabilities  
oval:org.debian:def:2026falsevulnerabilityCVE-2009-4274    stack-based buffer overflow  
oval:org.debian:def:2027falsevulnerabilityCVE-2010-0174CVE-2010-0175CVE-2010-0176CVE-2010-0177CVE-2010-0178CVE-2010-0179    several vulnerabilities  
oval:org.debian:def:2028falsevulnerabilityCVE-2009-1188CVE-2009-3603CVE-2009-3604CVE-2009-3606CVE-2009-3608CVE-2009-3609    multiple vulnerabilities  
oval:org.debian:def:2029falsevulnerabilityCVE-2008-6079    several vulnerabilities  
oval:org.debian:def:2030falsevulnerabilityCVE-2010-0400    sql injection  
oval:org.debian:def:2031falsevulnerabilityCVE-2010-0629    use-after-free  
oval:org.debian:def:2032falsevulnerabilityCVE-2009-2042CVE-2010-0205    several vulnerabilities  
oval:org.debian:def:2033falsevulnerabilityCVE-2010-0305    heap overflow  
oval:org.debian:def:2034falsevulnerabilityCVE-2008-7251CVE-2008-7252CVE-2009-4605    several vulnerabilities  
oval:org.debian:def:2035falsevulnerabilityCVE-2010-0408CVE-2010-0434    multiple issues  
oval:org.debian:def:2036falsevulnerabilityCVE-2007-2721    programming error  
oval:org.debian:def:2037falsevulnerabilityCVE-2010-0436    race condition  
oval:org.debian:def:2038falsevulnerabilityCVE-2010-0420CVE-2010-0423    several vulnerabilities  
oval:org.debian:def:2039falsevulnerability    missing input sanitising  
oval:org.debian:def:2040falsevulnerabilityCVE-2009-3700CVE-2009-3826    buffer overflow  
oval:org.debian:def:2041falsevulnerabilityCVE-2010-1150    Cross-Site Request Forgery  
oval:org.debian:def:2042falsevulnerabilityCVE-2010-0743    format string  
oval:org.debian:def:2043falsevulnerability    integer overflow  
oval:org.debian:def:2044falsevulnerability    integer overflow  
oval:org.debian:def:2045falsevulnerabilityCVE-2009-3389    integer overflow  
oval:org.debian:def:2046falsevulnerabilityCVE-2010-0403CVE-2010-0404    several vulnerabilities  
oval:org.debian:def:2047falsevulnerabilityCVE-2010-1512    insufficient input sanitising  
oval:org.debian:def:2048falsevulnerabilityCVE-2010-0829    buffer overflow  
oval:org.debian:def:2049falsevulnerabilityCVE-2010-0793    buffer overflow  
oval:org.debian:def:2050falsevulnerabilityCVE-2009-1188CVE-2009-3603CVE-2009-3604CVE-2009-3606CVE-2009-3608CVE-2009-3609    several vulnerabilities  
oval:org.debian:def:2051falsevulnerabilityCVE-2010-0442CVE-2010-1169CVE-2010-1170CVE-2010-1975    several vulnerabilities  
oval:org.debian:def:2052falsevulnerabilityCVE-2010-1321    null pointer dereference  
oval:org.debian:def:2053falsevulnerabilityCVE-2009-4537CVE-2010-0727CVE-2010-1083CVE-2010-1084CVE-2010-1086CVE-2010-1087CVE-2010-1088CVE-2010-1162CVE-2010-1173CVE-2010-1187CVE-2010-1437CVE-2010-1446CVE-2010-1451    privilege escalation/denial of service/information leak  
oval:org.debian:def:2054falsevulnerabilityCVE-2010-0097CVE-2010-0290CVE-2010-0382    DNS cache poisoning  
oval:org.debian:def:2055falsevulnerabilityCVE-2010-0395    macro execution  
oval:org.debian:def:2056falsevulnerabilityCVE-2010-2052CVE-2010-2155CVE-2009-4882    missing input sanitizing  
oval:org.debian:def:2057falsevulnerabilityCVE-2010-1626CVE-2010-1848CVE-2010-1849CVE-2010-1850    several vulnerabilities  
oval:org.debian:def:2058falsevulnerabilityCVE-2008-1391CVE-2009-4880CVE-2009-4881CVE-2010-0296CVE-2010-0830    multiple vulnerabilities  
oval:org.debian:def:2059falsevulnerabilityCVE-2010-0407    buffer overflow  
oval:org.debian:def:2060falsevulnerabilityCVE-2010-2092    insufficient input sanitization  
oval:org.debian:def:2061falsevulnerabilityCVE-2010-2063    memory corruption  
oval:org.debian:def:2062falsevulnerabilityCVE-2010-1646    missing input sanitization  
oval:org.debian:def:2063falsevulnerabilityCVE-2010-2192    insecure temporary file  
oval:org.debian:def:2064falsevulnerabilityCVE-2010-0183CVE-2010-1196CVE-2010-1197CVE-2010-1198CVE-2010-1199CVE-2010-1200CVE-2010-1201CVE-2010-1202    several vulnerabilities  
oval:org.debian:def:2065falsevulnerabilityCVE-2010-2451CVE-2010-2452    several vulnerabilities  
oval:org.debian:def:2066falsevulnerabilityCVE-2010-2283CVE-2010-2284CVE-2010-2285CVE-2010-2286CVE-2010-2287    several vulnerabilities  
oval:org.debian:def:2067falsevulnerabilityCVE-2010-1667CVE-2010-1668CVE-2010-1670CVE-2010-2479    several vulnerabilities  
oval:org.debian:def:2068falsevulnerabilityCVE-2010-1666    buffer overflow  
oval:org.debian:def:2069falsevulnerabilityCVE-2010-2448    denial of service  
oval:org.debian:def:2070falsevulnerabilityCVE-2010-2497CVE-2010-2498CVE-2010-2499CVE-2010-2500CVE-2010-2519CVE-2010-2520CVE-2010-2527    several vulnerabilities  
oval:org.debian:def:2071falsevulnerabilityCVE-2009-3995CVE-2009-3996    buffer overflows  
oval:org.debian:def:2072falsevulnerabilityCVE-2010-1205CVE-2010-2249    several vulnerabilities  
oval:org.debian:def:2073falsevulnerabilityCVE-2009-4896    insufficient input sanitising  
oval:org.debian:def:2074falsevulnerabilityCVE-2010-0001    integer underflow  
oval:org.debian:def:2075falsevulnerabilityCVE-2010-0182CVE-2010-0654CVE-2010-1205CVE-2010-1208CVE-2010-1211CVE-2010-1214CVE-2010-2751CVE-2010-2753CVE-2010-2754    several vulnerabilities  
oval:org.debian:def:2076falsevulnerabilityCVE-2010-2547    use-after-free  
oval:org.debian:def:2077falsevulnerabilityCVE-2010-0211CVE-2010-0212    several vulnerabilities  
oval:org.debian:def:2078falsevulnerabilityCVE-2010-2785    programming error  
oval:org.debian:def:2079falsevulnerabilityCVE-2010-2539CVE-2010-2540    several vulnerabilities  
oval:org.debian:def:2080falsevulnerabilityCVE-2007-6725CVE-2008-3522CVE-2008-6679CVE-2009-0196CVE-2009-0792CVE-2009-4270CVE-2010-1869    several vulnerabilities  
oval:org.debian:def:2081falsevulnerabilityCVE-2010-2546    buffer overflow  
oval:org.debian:def:2082falsevulnerabilityCVE-2010-0409    buffer overflow  
oval:org.debian:def:2083falsevulnerabilityCVE-2010-2487    missing input sanitization  
oval:org.debian:def:2084falsevulnerabilityCVE-2010-1411    integer overflows  
oval:org.debian:def:2085falsevulnerabilityCVE-2010-2251    missing input validation  
oval:org.debian:def:2086falsevulnerabilityCVE-2009-0758CVE-2010-2244    several vulnerabilities  
oval:org.debian:def:2087falsevulnerabilityCVE-2010-2801    programming error  
oval:org.debian:def:2088falsevulnerabilityCVE-2010-2252    missing input sanitization  
oval:org.debian:def:2089falsevulnerabilityCVE-2010-1917CVE-2010-2225CVE-2010-3065    several vulnerabilities  
oval:org.debian:def:2090falsevulnerabilityCVE-2010-2799    incorrect user-input validation  
oval:org.debian:def:2091falsevulnerabilityCVE-2009-2964CVE-2010-2813    No user-specific token implemented  
oval:org.debian:def:2092falsevulnerabilityCVE-2010-1625CVE-2010-1738CVE-2010-1448CVE-2009-4497    missing input sanitizing  
oval:org.debian:def:2093falsevulnerabilityCVE-2009-4897CVE-2010-1628    several vulnerabilities  
oval:org.debian:def:2094falsevulnerabilityCVE-2009-4895CVE-2010-2226CVE-2010-2240CVE-2010-2248CVE-2010-2521CVE-2010-2798CVE-2010-2803CVE-2010-2959CVE-2010-3015    privilege escalation/denial of service/information leak  
oval:org.debian:def:2095falsevulnerabilityCVE-2010-2526    insecure communication protocol  
oval:org.debian:def:2096falsevulnerabilityCVE-2010-2944    missing input validation  
oval:org.debian:def:2097falsevulnerabilityCVE-2010-3055CVE-2010-3056    insufficient input sanitising  
oval:org.debian:def:2098falsevulnerability    several vulnerabilities  
oval:org.debian:def:2099falsevulnerabilityCVE-2010-2935CVE-2010-2936    buffer overflows  
oval:org.debian:def:2100falsevulnerabilityCVE-2010-2939    double free  
oval:org.debian:def:2101falsevulnerabilityCVE-2010-2994CVE-2010-2995    several vulnerabilities  
oval:org.debian:def:2102falsevulnerabilityCVE-2010-2725    unchecked return value  
oval:org.debian:def:2103falsevulnerability    sql injection  
oval:org.debian:def:2104falsevulnerabilityCVE-2010-2948CVE-2010-2949    several vulnerabilities  
oval:org.debian:def:2105falsevulnerabilityCVE-2010-1797CVE-2010-2541CVE-2010-2805CVE-2010-2806CVE-2010-2807CVE-2010-2808CVE-2010-3053    several vulnerabilities  
oval:org.debian:def:2106falsevulnerabilityCVE-2010-2760CVE-2010-2763CVE-2010-2765CVE-2010-2766CVE-2010-2767CVE-2010-2768CVE-2010-2769CVE-2010-3167CVE-2010-3168CVE-2010-3169    several vulnerabilities  
oval:org.debian:def:2107falsevulnerabilityCVE-2010-2953    untrusted search path  
oval:org.debian:def:2108falsevulnerabilityCVE-2010-1326    programming error  
oval:org.debian:def:2109falsevulnerabilityCVE-2010-3069    buffer overflow  
oval:org.debian:def:2110falsevulnerabilityCVE-2010-2492CVE-2010-2954CVE-2010-3078CVE-2010-3080CVE-2010-3081    privilege escalation/denial of service/information leak  
oval:org.debian:def:2111falsevulnerabilityCVE-2010-3072    denial of service  
oval:org.debian:def:2112falsevulnerabilityCVE-2010-0405    integer overflow  
oval:org.debian:def:2113falsevulnerabilityCVE-2010-3091CVE-2010-3092CVE-2010-3093CVE-2010-3094    several vulnerabilities  
oval:org.debian:def:2114falsevulnerabilityCVE-2010-2542    buffer overflow  
oval:org.debian:def:2115falsevulnerabilityCVE-2010-1613CVE-2010-1614CVE-2010-1615CVE-2010-1616CVE-2010-1617CVE-2010-1618CVE-2010-1619CVE-2010-2228CVE-2010-2229CVE-2010-2230CVE-2010-2231    several vulnerabilities  
oval:org.debian:def:2116falsevulnerabilityCVE-2010-3311    integer overflow  
oval:org.debian:def:2117falsevulnerabilityCVE-2010-1623    denial of service  
oval:org.debian:def:2118falsevulnerabilityCVE-2010-3315    logic flaw  
oval:org.debian:def:2119falsevulnerabilityCVE-2010-3702CVE-2010-3704    several vulnerabilities  
oval:org.debian:def:2120falsevulnerabilityCVE-2010-3433    privilege escalation  
oval:org.debian:def:2121falsevulnerabilityCVE-2010-3714CVE-2010-3715CVE-2010-3716CVE-2010-3717    several vulnerabilities  
oval:org.debian:def:2122falsevulnerabilityCVE-2010-3847CVE-2010-3856    missing input sanitization  
oval:org.debian:def:2123falsevulnerabilityCVE-2010-3170CVE-2010-3173    several vulnerabilities  
oval:org.debian:def:2124falsevulnerabilityCVE-2010-3765CVE-2010-3174CVE-2010-3176CVE-2010-3177CVE-2010-3178CVE-2010-3179CVE-2010-3180CVE-2010-3183    several vulnerabilities  
oval:org.debian:def:2125falsevulnerabilityCVE-2010-3864    buffer overflow  
oval:org.debian:def:2126falsevulnerabilityCVE-2010-2963CVE-2010-3067CVE-2010-3296CVE-2010-3297CVE-2010-3310CVE-2010-3432CVE-2010-3437CVE-2010-3442CVE-2010-3448CVE-2010-3477CVE-2010-3705CVE-2010-3848CVE-2010-3849CVE-2010-3850CVE-2010-3858CVE-2010-3859CVE-2010-3873CVE-2010-3874CVE-2010-3875CVE-2010-3876CVE-2010-3877CVE-2010-3880CVE-2010-4072CVE-2010-4073CVE-2010-4074CVE-2010-4078CVE-2010-4079CVE-2010-4080CVE-2010-4081CVE-2010-4083CVE-2010-4164    privilege escalation/denial of service/information leak  
oval:org.debian:def:2127falsevulnerabilityCVE-2010-3445    denial of service  
oval:org.debian:def:2128falsevulnerabilityCVE-2010-4008    invalid memory access  
oval:org.debian:def:2129falsevulnerabilityCVE-2010-1323    checksum verification weakness  
oval:org.debian:def:2130falsevulnerabilityCVE-2010-3762CVE-2010-3614CVE-2010-3613    several vulnerabilities  
oval:org.debian:def:2131falsevulnerabilityCVE-2010-4344    arbitrary code execution  
oval:org.debian:def:2132falsevulnerabilityCVE-2010-3776CVE-2010-3778CVE-2010-3769CVE-2010-3771CVE-2010-3772CVE-2010-3775CVE-2010-3767CVE-2010-3773CVE-2010-3770    several vulnerabilities  
oval:org.debian:def:2133falsevulnerabilityCVE-2010-4336    denial of service