Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
58cb2772 by security tracker role at 2023-12-15T20:12:06+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,6 +1,512 @@
-CVE-2023-46279
+CVE-2023-6839 (Due to improper error handling, a REST API resource could 
expose a ser ...)
+       TODO: check
+CVE-2023-6838 (Reflected XSS vulnerability can be exploited by tampering a 
request pa ...)
+       TODO: check
+CVE-2023-6837 (Multiple WSO2 products have been identified as vulnerable to 
perform u ...)
+       TODO: check
+CVE-2023-6836 (Multiple WSO2 products have been identified as vulnerable due 
to an XM ...)
+       TODO: check
+CVE-2023-6835 (Multiple WSO2 products have been identified as vulnerable due 
to lack  ...)
+       TODO: check
+CVE-2023-6553 (The Backup Migration plugin for WordPress is vulnerable to 
Remote Code ...)
+       TODO: check
+CVE-2023-5310 (A denial of service vulnerability exists in all Silicon Labs 
Z-Wave co ...)
+       TODO: check
+CVE-2023-50918 (app/Controller/AuditLogsController.php in MISP before 2.4.182 
mishandl ...)
+       TODO: check
+CVE-2023-50917 (MajorDoMo (aka Major Domestic Module) before 0662e5e allows 
command ex ...)
+       TODO: check
+CVE-2023-50871 (In JetBrains YouTrack before 2023.3.22268 authorization check 
for inli ...)
+       TODO: check
+CVE-2023-50870 (In JetBrains TeamCity before 2023.11.1 a CSRF on login was 
possible)
+       TODO: check
+CVE-2023-50723 (XWiki Platform is a generic wiki platform. Starting in 2.3 and 
prior t ...)
+       TODO: check
+CVE-2023-50722 (XWiki Platform is a generic wiki platform. Starting in 2.3 and 
prior t ...)
+       TODO: check
+CVE-2023-50721 (XWiki Platform is a generic wiki platform. Starting in 
4.5-rc-1 and pr ...)
+       TODO: check
+CVE-2023-50720 (XWiki Platform is a generic wiki platform. Prior to versions 
14.10.15, ...)
+       TODO: check
+CVE-2023-50719 (XWiki Platform is a generic wiki platform. Starting in 
7.2-milestone-2 ...)
+       TODO: check
+CVE-2023-50089 (A Command Injection vulnerability exists in NETGEAR WNR2000v4 
version  ...)
+       TODO: check
+CVE-2023-49829 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49823 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49767 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49749 (Cross-Site Request Forgery (CSRF) vulnerability in 
SureTriggers SureTr ...)
+       TODO: check
+CVE-2023-49747 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49744 (Cross-Site Request Forgery (CSRF) vulnerability in Gift Up 
Gift Up Gif ...)
+       TODO: check
+CVE-2023-49197 (Cross-Site Request Forgery (CSRF) vulnerability in 
Apasionados, Apasio ...)
+       TODO: check
+CVE-2023-49191 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49190 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49189 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49188 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49187 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49185 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49184 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49183 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49182 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49181 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49180 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49179 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49178 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49177 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49176 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49175 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49174 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49170 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49169 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49165 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49160 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-49159 (Server-Side Request Forgery (SSRF) vulnerability in Elegant 
Digital So ...)
+       TODO: check
+CVE-2023-48765 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-48624 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48623 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48622 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48621 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48620 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48619 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48618 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48617 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48616 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48615 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48614 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48613 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48612 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48611 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48610 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48609 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48608 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48607 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48606 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48605 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48604 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48603 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48602 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48601 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48600 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48599 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48598 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48597 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48596 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48595 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48594 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48593 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48592 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48591 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48590 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48589 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48588 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48587 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48586 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48585 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48584 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48583 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48582 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48581 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48580 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48579 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48578 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48577 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48576 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48575 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48574 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48573 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48572 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48571 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48570 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48569 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48568 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48567 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48566 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48565 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48564 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48563 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48562 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48561 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48560 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48559 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48558 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48557 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48556 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48555 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48554 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48553 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48552 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48551 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48550 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48549 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48548 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48547 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48546 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48545 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48544 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48543 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48542 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48541 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48540 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48539 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48538 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48537 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48536 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48535 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48534 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48533 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48532 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48531 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48530 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48529 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48528 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48527 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48526 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48525 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48524 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48523 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48522 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48521 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48520 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48519 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48518 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48517 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48516 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48515 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48514 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48513 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48512 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48511 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48510 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48509 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48508 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48507 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48506 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48505 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48504 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48503 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48502 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48501 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48500 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48499 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48498 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48497 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48496 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48495 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48494 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48493 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48492 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48491 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48490 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48489 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48488 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48487 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48486 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48485 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48484 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48483 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48482 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48481 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48480 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48479 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48478 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48477 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48476 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48475 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48474 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48473 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48472 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48471 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48470 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48469 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48468 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48467 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48466 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48465 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48464 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48463 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48462 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48461 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48460 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48459 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48458 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48457 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48456 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48455 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48454 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48453 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48452 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48451 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48450 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48449 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48448 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48447 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48446 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48445 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48444 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48443 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48442 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48441 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48440 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-48395 (Kaifa Technology WebITR is an online attendance system, it has 
insuffi ...)
+       TODO: check
+CVE-2023-48394 (Kaifa Technology WebITR is an online attendance system, its 
file uploa ...)
+       TODO: check
+CVE-2023-48393 (Kaifa Technology WebITR is an online attendance system. A 
remote attac ...)
+       TODO: check
+CVE-2023-48392 (Kaifa Technology WebITR is an online attendance system, it has 
a vulne ...)
+       TODO: check
+CVE-2023-48390 (Multisuns EasyLog web+ has a code injection vulnerability. An 
unauthen ...)
+       TODO: check
+CVE-2023-48389 (Multisuns EasyLog web+ has a path traversal vulnerability 
within its p ...)
+       TODO: check
+CVE-2023-48388 (Multisuns EasyLog web+ has a vulnerability of using hard-coded 
credent ...)
+       TODO: check
+CVE-2023-48387 (TAIWAN-CA(TWCA) JCICSecurityTool's Registry-related functions 
have ins ...)
+       TODO: check
+CVE-2023-48384 (ArmorX Global Technology Corporation ArmorX Spam has 
insufficient vali ...)
+       TODO: check
+CVE-2023-48382 (Softnext Mail SQR Expert is an email management platform, it 
has a Loc ...)
+       TODO: check
+CVE-2023-48381 (Softnext Mail SQR Expert is an email management platform, it 
has a Loc ...)
+       TODO: check
+CVE-2023-48380 (Softnext Mail SQR Expert is an email management platform, it 
has insuf ...)
+       TODO: check
+CVE-2023-47065 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-47064 (Adobe Experience Manager versions 6.5.18 and earlier are 
affected by a ...)
+       TODO: check
+CVE-2023-46116 (Tutanota (Tuta Mail) is an encrypted email provider. Tutanota 
allows u ...)
+       TODO: check
+CVE-2023-33222 (When handling contactless cards, usage of a specific function 
to get a ...)
+       TODO: check
+CVE-2023-33221 (When reading DesFire keys, the function that reads the card 
isn't prop ...)
+       TODO: check
+CVE-2023-33220 (During the retrofit validation process, the firmware doesn't 
properly  ...)
+       TODO: check
+CVE-2023-33219 (The handler of the retrofit validation command doesn't 
properly check  ...)
+       TODO: check
+CVE-2023-33218 (The Parameter Zone Read and Parameter Zone Write command 
handlers allo ...)
+       TODO: check
+CVE-2023-33217 (By abusing a design flaw in the firmware upgrade mechanism of 
the impa ...)
+       TODO: check
+CVE-2023-46279 (Deserialization of Untrusted Data vulnerability in Apache 
Dubbo.This i ...)
        NOT-FOR-US: Apache Dubbo
-CVE-2023-49898
+CVE-2023-49898 (In streampark, there is a project module that integrates 
Maven's compi ...)
        NOT-FOR-US: Apache StreamPark
 CVE-2023-6832 (Business Logic Errors in GitHub repository 
microweber/microweber prior ...)
        NOT-FOR-US: microweber
@@ -283,19 +789,19 @@ CVE-2023-37457 (Asterisk is an open source private branch 
exchange and telephony
        - asterisk <unfixed>
        NOTE: 
https://github.com/asterisk/asterisk/security/advisories/GHSA-98rc-4j27-74hh
        NOTE: 
https://github.com/asterisk/asterisk/commit/a1ca0268254374b515fa5992f01340f7717113fa
-CVE-2023-3904
+CVE-2023-3904 (An issue has been discovered in GitLab EE affecting all 
versions start ...)
        - gitlab <not-affected> (Specific to EE)
-CVE-2023-3511
+CVE-2023-3511 (An issue has been discovered in GitLab EE affecting all 
versions start ...)
        - gitlab <not-affected> (Specific to EE)
 CVE-2023-3907
        - gitlab <not-affected> (Specific to EE)
-CVE-2023-5061
+CVE-2023-5061 (An issue has been discovered in GitLab affecting all versions 
starting ...)
        - gitlab <unfixed>
-CVE-2023-5512
+CVE-2023-5512 (An issue has been discovered in GitLab CE/EE affecting all 
versions fr ...)
        - gitlab <unfixed>
-CVE-2023-6051
+CVE-2023-6051 (An issue has been discovered in GitLab CE/EE affecting all 
versions be ...)
        - gitlab <unfixed>
-CVE-2023-6680
+CVE-2023-6680 (An improper certificate validation issue in Smartcard 
authentication i ...)
        - gitlab <not-affected> (Specific to EE)
 CVE-2023-6564
        - gitlab <not-affected> (Specific to EE)
@@ -14352,7 +14858,7 @@ CVE-2023-3550 (Mediawiki v1.40.0 does not validate 
namespaces used in XML files.
        NOTE: https://phabricator.wikimedia.org/T341565
 CVE-2023-3547 (The All in One B2B for WooCommerce WordPress plugin through 
1.0.3 does ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-3226 (The Popup Builder WordPress plugin through 4.1.15 does not 
sanitise an ...)
+CVE-2023-3226 (The Popup Builder WordPress plugin before 4.2.0 does not 
sanitise and  ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-39640 (UpLight cookiebanner before 1.5.1 was discovered to contain a 
SQL inje ...)
        NOT-FOR-US: UpLight cookiebanner
@@ -33105,8 +33611,7 @@ CVE-2023-30869 (Improper Authentication vulnerability 
in Easy Digital Downloads
        NOT-FOR-US: WordPress plugin
 CVE-2023-30868 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Jon Chri ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-30867
-       RESERVED
+CVE-2023-30867 (In the Streampark platform, when users log in to the system 
and use ce ...)
        NOT-FOR-US: Apache StreamPark
 CVE-2023-30866 (In telephony service, there is a missing permission check. 
This could  ...)
        NOT-FOR-US: Unisoc
@@ -37939,8 +38444,7 @@ CVE-2023-29236 (Unauth. Reflected Cross-Site Scripting 
(XSS) vulnerability in Ct
        NOT-FOR-US: WordPress theme
 CVE-2023-29235 (Cross-Site Request Forgery (CSRF) vulnerability in Fugu 
Maintenance Sw ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-29234
-       RESERVED
+CVE-2023-29234 (A deserialization vulnerability existed when decode amalicious 
package ...)
        NOT-FOR-US: Apache Dubbo
 CVE-2023-23581 (A denial-of-service vulnerability exists in the vpnserver 
EnSafeHttpHe ...)
        NOT-FOR-US: SoftEther VPN



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58cb277264bbe49190d7538ec031dbf89d99ad82

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/58cb277264bbe49190d7538ec031dbf89d99ad82
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to