Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5e637a7d by Salvatore Bonaccorso at 2023-10-23T10:20:57+02:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,41 +1,41 @@
 CVE-2023-5702 (A vulnerability was found in Viessmann Vitogate 300 up to 
2.1.3.0 and  ...)
-       TODO: check
+       NOT-FOR-US: Viessmann Vitogate 300
 CVE-2023-5701 (A vulnerability has been found in vnotex vnote up to 3.17.0 and 
classi ...)
-       TODO: check
+       NOT-FOR-US: vnotex vnote
 CVE-2023-5700 (A vulnerability, which was classified as critical, was found in 
Netent ...)
-       TODO: check
+       NOT-FOR-US: Netentsec NS-ASG Application Security Gateway
 CVE-2023-5699 (A vulnerability, which was classified as problematic, has been 
found i ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5698 (A vulnerability classified as problematic was found in 
CodeAstro Inter ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5697 (A vulnerability classified as problematic has been found in 
CodeAstro  ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5696 (A vulnerability was found in CodeAstro Internet Banking System 
1.0. It ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5695 (A vulnerability was found in CodeAstro Internet Banking System 
1.0. It ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5694 (A vulnerability was found in CodeAstro Internet Banking System 
1.0. It ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-5693 (A vulnerability was found in CodeAstro Internet Banking System 
1.0 and ...)
-       TODO: check
+       NOT-FOR-US: CodeAstro Internet Banking System
 CVE-2023-46324 (pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 
1.19 is u ...)
        TODO: check
 CVE-2023-46322 (iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not 
sanitize  ...)
-       TODO: check
+       NOT-FOR-US: iTerm2
 CVE-2023-46321 (iTermSessionLauncher.m in iTerm2 before 3.5.0beta12 does not 
sanitize  ...)
-       TODO: check
+       NOT-FOR-US: iTerm2
 CVE-2023-46319 (WALLIX Bastion 9.x before 9.0.9 and 10.x before 10.0.5 allows 
unauthen ...)
-       TODO: check
+       NOT-FOR-US: WALLIX Bastion
 CVE-2023-46317 (Knot Resolver before 5.7.0 performs many TCP reconnections 
upon receiv ...)
        TODO: check
 CVE-2023-46315 (The zanllp sd-webui-infinite-image-browsing (aka Infinite 
Image Browsi ...)
        TODO: check
 CVE-2023-46095 (Cross-Site Request Forgery (CSRF) vulnerability in Chetan Gole 
Smooth  ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-46089 (Cross-Site Request Forgery (CSRF) vulnerability in Lee Le @ 
Userback U ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-46085 (Cross-Site Request Forgery (CSRF) vulnerability in Wpmet Wp 
Ultimate R ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-43624 (CX-Designer Ver.3.740 and earlier (included in CX-One 
CXONE-AL[][]D-V4 ...)
        TODO: check
 CVE-2023-46306 (The web administration interface in NetModule Router Software 
(NRSW) 4 ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5e637a7df07ed8390dc3b80d7076e45f8782c55c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5e637a7df07ed8390dc3b80d7076e45f8782c55c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to