Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2d36cf9c by Salvatore Bonaccorso at 2023-09-25T22:52:41+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,7 +1,7 @@
 CVE-2023-5166 (Docker Desktop before 4.23.0 allows Access Token theft via a 
crafted e ...)
-       TODO: check
+       NOT-FOR-US: Docker Desktop
 CVE-2023-5165 (Docker Desktop before 4.23.0 allows an unprivileged user to 
bypass Enh ...)
-       TODO: check
+       NOT-FOR-US: Docker Desktop
 CVE-2023-5158 (A flaw was found in vringh_kiov_advance in 
drivers/vhost/vringh.c in t ...)
        - linux <unfixed>
        [bullseye] - linux <not-affected> (Vulnerable code not present)
@@ -42,57 +42,57 @@ CVE-2023-43644 (Sing-box is an open source proxy system. 
Affected versions are s
 CVE-2023-43642 (snappy-java is a Java port of the snappy, a fast C++ 
compresser/decomp ...)
        TODO: check
 CVE-2023-43458 (Cross Site Scripting (XSS) vulnerability in Resort Reservation 
System  ...)
-       TODO: check
+       NOT-FOR-US: Resort Reservation System
 CVE-2023-43456 (Cross Site Scripting vulnerability in Service Provider 
Management Syst ...)
-       TODO: check
+       NOT-FOR-US: Service Provider Management System
 CVE-2023-43382 (Directory Traversal vulnerability in itechyou dreamer CMS 
v.4.1.3 allo ...)
-       TODO: check
+       NOT-FOR-US: itechyou dreamer CMS
 CVE-2023-43339 (Cross-Site Scripting (XSS) vulnerability in cmsmadesimple 
v.2.2.18 all ...)
-       TODO: check
+       NOT-FOR-US: cmsmadesimple
 CVE-2023-43319 (Cross Site Scripting (XSS) vulnerability in the Sign-In page 
of IceWar ...)
-       TODO: check
+       NOT-FOR-US: IceWarp WebClient
 CVE-2023-43256 (A path traversal in Gladys Assistant v4.26.1 and below allows 
authenti ...)
        TODO: check
 CVE-2023-43141 (TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 
are vulner ...)
        NOT-FOR-US: TOTOLINK
 CVE-2023-43131 (General Device Manager 2.5.2.2 is vulnerable to Buffer 
Overflow.)
-       TODO: check
+       NOT-FOR-US: General Device Manager
 CVE-2023-42817 (Pimcore admin-ui-classic-bundle provides a Backend UI for 
Pimcore. The ...)
-       TODO: check
+       NOT-FOR-US: Pimcore
 CVE-2023-41871 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Poll Mak ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-41868 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Ram Rata ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-41867 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
AcyMaili ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-41863 (Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 
Pepro Dev.  ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-41419 (An issue in Gevent Gevent before version 23.9.1 allows a 
remote attack ...)
        TODO: check
 CVE-2023-41303 (Command injection vulnerability in the distributed file system 
module. ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41302 (Redirection permission verification vulnerability in the home 
screen m ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41301 (Vulnerability of unauthorized API access in the PMS module. 
Successful ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41300 (Vulnerability of parameters not being strictly verified in the 
PMS mod ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41299 (DoS vulnerability in the PMS module. Successful exploitation 
of this v ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41298 (Vulnerability of permission control in the window module. 
Successful e ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41297 (Vulnerability of defects introduced in the design process in 
the Hivie ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41296 (Vulnerability of missing authorization in the kernel module. 
Successfu ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41295 (Vulnerability of improper permission management in the 
displayengine m ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-41294 (The DP module has a service hijacking vulnerability.Successful 
exploit ...)
        TODO: check
 CVE-2023-41293 (Data security classification vulnerability in the DDMP module. 
Success ...)
-       TODO: check
+       NOT-FOR-US: Huawei
 CVE-2023-40163 (An out-of-bounds write vulnerability exists in the 
allocate_buffer_for ...)
-       TODO: check
+       NOT-FOR-US: Accusoft ImageGear
 CVE-2023-3664 (The FileOrganizer WordPress plugin through 1.0.2 does not 
restrict fun ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-3550 (Mediawiki v1.40.0 does not validate namespaces used in XML 
files.  The ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d36cf9ce7361bc58c5b9346ed4e1dcf20d34a30

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d36cf9ce7361bc58c5b9346ed4e1dcf20d34a30
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to