Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
ae836529 by Salvatore Bonaccorso at 2023-10-03T17:42:12+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -65,19 +65,19 @@ CVE-2023-44008 (File Upload vulnerability in mojoPortal 
v.2.7.0.0 allows a remot
 CVE-2023-43980 (Presto Changeo testsitecreator up to v1.1.1 was discovered to 
contain  ...)
        NOT-FOR-US: Presto Changeo testsitecreator
 CVE-2023-43893 (Netis N3Mv2-V1.0.1.865 was discovered to contain a command 
injection v ...)
-       TODO: check
+       NOT-FOR-US: Netis
 CVE-2023-43892 (Netis N3Mv2-V1.0.1.865 was discovered to contain a command 
injection v ...)
-       TODO: check
+       NOT-FOR-US: Netis
 CVE-2023-43891 (Netis N3Mv2-V1.0.1.865 was discovered to contain a command 
injection v ...)
-       TODO: check
+       NOT-FOR-US: Netis
 CVE-2023-43890 (Netis N3Mv2-V1.0.1.865 was discovered to contain a command 
injection v ...)
-       TODO: check
+       NOT-FOR-US: Netis
 CVE-2023-43836 (There is a SQL injection vulnerability in the Jizhicms 2.4.9 
backend,  ...)
        NOT-FOR-US: Jizhicms
 CVE-2023-43835 (Super Store Finder 3.7 and below is vulnerable to 
authenticated Arbitr ...)
        NOT-FOR-US: Super Store Finder
 CVE-2023-43627 (Path traversal vulnerability in ACERA 1320 firmware ver.01.26 
and earl ...)
-       TODO: check
+       NOT-FOR-US: ACERA firmware
 CVE-2023-43361 (Buffer Overflow vulnerability in Vorbis-tools v.1.4.2 allows a 
local a ...)
        TODO: check
 CVE-2023-43297 (An issue in animal-art-lab v13.6.1 allows attackers to send 
crafted no ...)
@@ -87,7 +87,7 @@ CVE-2023-43268 (Deyue Remote Vehicle Management System v1.1 
was discovered to co
 CVE-2023-43267 (A cross-site scripting (XSS) vulnerability in the publish 
article func ...)
        NOT-FOR-US: emlog
 CVE-2023-42771 (Authentication bypass vulnerability in ACERA 1320 firmware 
ver.01.26 a ...)
-       TODO: check
+       NOT-FOR-US: ACERA firmware
 CVE-2023-41859 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Asho ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-41856 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
ClickToT ...)
@@ -117,9 +117,9 @@ CVE-2023-3768 (Incorrect data input validation 
vulnerability, which could allow
 CVE-2023-3744 (Server-Side Request Forgery vulnerability in SLims version 
9.6.0. This ...)
        TODO: check
 CVE-2023-3656 (cashIT! - serving solutions. Devices from "PoS/ Dienstleistung, 
Entwic ...)
-       TODO: check
+       NOT-FOR-US: cashIT!
 CVE-2023-3655 (cashIT! - serving solutions. Devices from "PoS/ Dienstleistung, 
Entwic ...)
-       TODO: check
+       NOT-FOR-US: cashIT!
 CVE-2023-3440 (Incorrect Default Permissions vulnerability in Hitachi 
JP1/Performance ...)
        NOT-FOR-US: IBM
 CVE-2023-3335 (Insertion of Sensitive Information into Log File vulnerability 
in Hita ...)
@@ -129,29 +129,29 @@ CVE-2023-39429 (Cross-site scripting vulnerability in 
FURUNO SYSTEMS wireless LA
 CVE-2023-39222 (OS command injection vulnerability in FURUNO SYSTEMS wireless 
LAN acce ...)
        NOT-FOR-US: FURUNO SYSTEMS wireless LAN access point devices
 CVE-2023-37605 (Buffer Overflow vulnerability in baramundi software GmbH EMM 
Agent 23. ...)
-       TODO: check
+       NOT-FOR-US: baramundi
 CVE-2023-36628 (A flaw exists in VASA which allows users with access to a 
vSphere/ESXi ...)
-       TODO: check
+       NOT-FOR-US: VASA
 CVE-2023-36627 (A flaw exists in FlashBlade Purity whereby a user with access 
to an ad ...)
-       TODO: check
+       NOT-FOR-US: FlashBlade Purity
 CVE-2023-33039 (Memory corruption in Automotive Display while destroying the 
image han ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33035 (Memory corruption while invoking callback function of AFE from 
ADSP.)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33034 (Memory corruption while parsing the ADSP response command.)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33029 (Memory corruption in DSP Service during a remote call from 
HLOS to DSP ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33028 (Memory corruption in WLAN Firmware while doing a memory copy 
of pmk ca ...)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33027 (Transient DOS in WLAN Firmware while parsing rsn ies.)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-33026 (Transient DOS in WLAN Firmware while parsing a NAN management 
frame.)
-       TODO: check
+       NOT-FOR-US: Qualcomm
 CVE-2023-32572 (A flaw exists in FlashArray Purity wherein under limited 
circumstances ...)
-       TODO: check
+       NOT-FOR-US: FlashArray Purity
 CVE-2015-10124 (A vulnerability was found in Most Popular Posts Widget Plugin 
up to 0. ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-5329 (A vulnerability classified as problematic was found in Field 
Logic Dat ...)
        NOT-FOR-US: Field Logic DataCube4
 CVE-2023-5328 (A vulnerability classified as critical has been found in SATO 
CL4NX-J  ...)
@@ -183,27 +183,27 @@ CVE-2023-41728 (Auth. (contributor+) Stored Cross-Site 
Scripting (XSS) vulnerabi
 CVE-2023-41692 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Hennesse ...)
        NOT-FOR-US: WordPress theme
 CVE-2023-32830 (In TVAPI, there is a possible out of bounds write due to a 
missing bou ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32829 (In apusys, there is a possible out of bounds write due to an 
integer o ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32828 (In vpu, there is a possible out of bounds write due to an 
integer over ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32827 (In camera middleware, there is a possible out of bounds write 
due to a ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32826 (In camera middleware, there is a possible out of bounds write 
due to a ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32824 (In rpmb , there is a possible double free due to improper 
locking. Thi ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32823 (In rpmb , there is a possible memory corruption due to a 
missing bound ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32822 (In ftm, there is a possible out of bounds write due to a 
missing bound ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32821 (In video, there is a possible out of bounds write due to a 
permissions ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32820 (In wlan firmware, there is a possible firmware assertion due 
to improp ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-32819 (In display, there is a possible information disclosure due to 
a missin ...)
-       TODO: check
+       NOT-FOR-US: Mediatek
 CVE-2023-5323 (Cross-site Scripting (XSS) - Generic in GitHub repository 
dolibarr/dol ...)
        - dolibarr <removed>
 CVE-2023-5322 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 
D-Link DA ...)
@@ -444,7 +444,7 @@ CVE-2023-3413 (An issue has been discovered in GitLab 
affecting all versions sta
 CVE-2023-3024 (Forcing the Bluetooth LE stack to segment 'prepare write 
response' pac ...)
        TODO: check
 CVE-2023-39410 (When deserializing untrusted or corrupted data, it is possible 
for a r ...)
-       TODO: check
+       NOT-FOR-US: Apache Avro
 CVE-2023-39308 (Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 
UserFeedbac ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-5198 (An issue has been discovered in GitLab affecting all versions 
prior to ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ae836529a5d8f3332792a73216ffa3cb0b32ab76

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ae836529a5d8f3332792a73216ffa3cb0b32ab76
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to