CVE-2014-6028

NameCVE-2014-6028
DescriptionTorrentFlux 2.4 allows remote authenticated users to obtain other users' cookies via the cid parameter in an editCookies action to profile.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs759573

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
torrentfluxsource(unstable)(unfixed)759573

Notes

[wheezy] - torrentflux <no-dsa> (Minor issue)
[squeeze] - torrentflux <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems