Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6caa6984 by Salvatore Bonaccorso at 2023-10-03T17:42:40+02:00
Add CVE-2023-41580/phpipam

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -101,7 +101,7 @@ CVE-2023-41800 (Auth. (admin+) Stored Cross-Site Scripting 
(XSS) vulnerability i
 CVE-2023-41797 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-41580 (Phpipam before v1.5.2 was discovered to contain a LDAP 
injection vulne ...)
-       TODO: check
+       - phpipam <itp> (bug #731713)
 CVE-2023-41086 (Cross-site request forgery (CSRF) vulnerability exists in 
FURUNO SYSTE ...)
        NOT-FOR-US: FURUNO SYSTEMS wireless LAN access point devices
 CVE-2023-40744



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6caa69846c6aee6224f5b3a7f34fbdd0597ffa1c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6caa69846c6aee6224f5b3a7f34fbdd0597ffa1c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to