Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
0f8fa9a7 by security tracker role at 2024-04-29T08:12:12+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,119 @@
+CVE-2024-4303 (ArmorX Android APP's multi-factor authentication (MFA) for the 
login f ...)
+       TODO: check
+CVE-2024-4302 (Super 8 Live Chat online customer service platform fails to 
properly f ...)
+       TODO: check
+CVE-2024-4301 (N-Reporter and N-Cloud, products of the N-Partner, have an OS 
Command  ...)
+       TODO: check
+CVE-2024-4300 (E-WEBInformationCo. FS-EZViewer(Web) exposes sensitive 
information in  ...)
+       TODO: check
+CVE-2024-4299 (The system configuration interface of HGiga iSherlock 
(including MailS ...)
+       TODO: check
+CVE-2024-4298 (The email search interface of HGiga iSherlock (including 
MailSherlock, ...)
+       TODO: check
+CVE-2024-4297 (The system configuration interface of HGiga iSherlock 
(including MailS ...)
+       TODO: check
+CVE-2024-4296 (The account management interface of HGiga iSherlock (including 
MailShe ...)
+       TODO: check
+CVE-2024-3196 (A vulnerability was found in MailCleaner up to 2023.03.14. It 
has been ...)
+       TODO: check
+CVE-2024-3195 (A vulnerability was found in MailCleaner up to 2023.03.14. It 
has been ...)
+       TODO: check
+CVE-2024-3194 (A vulnerability was found in MailCleaner up to 2023.03.14 and 
classifi ...)
+       TODO: check
+CVE-2024-3193 (A vulnerability has been found in MailCleaner up to 2023.03.14 
and cla ...)
+       TODO: check
+CVE-2024-3192 (A vulnerability, which was classified as problematic, was found 
in Mai ...)
+       TODO: check
+CVE-2024-3191 (A vulnerability, which was classified as critical, has been 
found in M ...)
+       TODO: check
+CVE-2024-33905 (In Telegram WebK before 2.0.0 (488), a crafted Mini Web App 
allows XSS ...)
+       TODO: check
+CVE-2024-33904 (In plugins/HookSystem.cpp in Hyprland through 0.39.1 (before 
28c8561), ...)
+       TODO: check
+CVE-2024-33903 (In CARLA through 0.9.15.2, the collision sensor mishandles 
some situat ...)
+       TODO: check
+CVE-2024-33899 (RARLAB WinRAR before 7.00, on Linux and UNIX platforms, allows 
attacke ...)
+       TODO: check
+CVE-2024-33891 (Delinea Secret Server before 11.7.000001 allows attackers to 
bypass au ...)
+       TODO: check
+CVE-2024-33686 (Missing Authorization vulnerability in Extend Themes Pathway, 
Extend T ...)
+       TODO: check
+CVE-2024-33681 (Cross-Site Request Forgery (CSRF) vulnerability in Sandor 
Kovacs Regen ...)
+       TODO: check
+CVE-2024-33649 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33648 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33646 (Cross-Site Request Forgery (CSRF) vulnerability in Toast 
Plugins Stick ...)
+       TODO: check
+CVE-2024-33645 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33643 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33641 (Deserialization of Untrusted Data vulnerability in Team Yoast 
Custom f ...)
+       TODO: check
+CVE-2024-33640 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33637 (Insertion of Sensitive Information into Log File vulnerability 
in Soli ...)
+       TODO: check
+CVE-2024-33634 (Server-Side Request Forgery (SSRF) vulnerability in Piotnet 
Piotnet Ad ...)
+       TODO: check
+CVE-2024-33633 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33632 (Cross-Site Request Forgery (CSRF) vulnerability in Piotnet 
Piotnet Add ...)
+       TODO: check
+CVE-2024-33631 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33630 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33629 (Server-Side Request Forgery (SSRF) vulnerability in Creative 
Motion Au ...)
+       TODO: check
+CVE-2024-33627 (Server-Side Request Forgery (SSRF) vulnerability in Cusmin 
Absolutely  ...)
+       TODO: check
+CVE-2024-33584 (URL Redirection to Untrusted Site ('Open Redirect') 
vulnerability in D ...)
+       TODO: check
+CVE-2024-33575 (Exposure of Sensitive Information to an Unauthorized Actor 
vulnerabili ...)
+       TODO: check
+CVE-2024-33571 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33566 (Missing Authorization vulnerability in N-Media OrderConvo 
allows OS Co ...)
+       TODO: check
+CVE-2024-33562 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33559 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
+CVE-2024-33554 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33553 (Deserialization of Untrusted Data vulnerability in 8theme 
XStore Core. ...)
+       TODO: check
+CVE-2024-33551 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
+CVE-2024-33548 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33546 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
+CVE-2024-33544 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
+CVE-2024-33542 (Authorization Bypass Through User-Controlled Key vulnerability 
in Fabi ...)
+       TODO: check
+CVE-2024-33540 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33539 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33538 (Exposure of Sensitive Information to an Unauthorized Actor 
vulnerabili ...)
+       TODO: check
+CVE-2024-33537 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2024-33339
+       REJECTED
+CVE-2024-33331
+       REJECTED
+CVE-2024-2505 (The GamiPress  WordPress plugin before 6.8.9's access control 
mechanis ...)
+       TODO: check
+CVE-2024-1905 (The Smart Forms  WordPress plugin before 2.6.96 does not 
sanitise and  ...)
+       TODO: check
+CVE-2023-52723 (In KDE libksieve before 23.03.80, kmanagesieve/session.cpp 
places a cl ...)
+       TODO: check
 CVE-2024-4294 (A vulnerability, which was classified as critical, has been 
found in P ...)
        NOT-FOR-US: PHPGurukul Doctor Appointment Management System
 CVE-2024-4293 (A vulnerability classified as problematic was found in 
PHPGurukul Doct ...)
@@ -4324,7 +4440,7 @@ CVE-2023-44853 (\An issue was discovered in Cobham SAILOR 
VSAT Ku v.164B019, all
        NOT-FOR-US: Cobham SAILOR VSAT Ku
 CVE-2023-44852 (Cross Site Scripting (XSS) vulnerability in Cobham SAILOR VSAT 
Ku v.16 ...)
        NOT-FOR-US: Cobham SAILOR VSAT Ku
-CVE-2024-1874
+CVE-2024-1874 (In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* 
before ...)
        - php8.2 <not-affected> (Windows-specific)
        - php7.4 <not-affected> (Windows-specific)
        - php7.3 <not-affected> (Windows-specific)
@@ -4332,7 +4448,7 @@ CVE-2024-1874
        NOTE: 
https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7
        NOTE: Only affects improper handling of command line arguments on 
Windows
        NOTE: 
https://github.com/php/php-src/commit/e3c784f2bfb6029b49d27783b2efc87ee6923f79
-CVE-2024-2756
+CVE-2024-2756 (Due to an incomplete fix to  CVE-2022-31629 
https://github.com/advisor ...)
        {DSA-5661-1 DSA-5660-1}
        - php8.2 8.2.18-1
        - php7.4 <removed>
@@ -4340,7 +4456,7 @@ CVE-2024-2756
        NOTE: Fixed in: 8.2.18, 8.1.28
        NOTE: 
https://github.com/php/php-src/security/advisories/GHSA-wpj3-hf5j-x4v4
        NOTE: 
https://github.com/php/php-src/commit/093c08af25fb323efa0c8e6154aa9fdeae3d3b53
-CVE-2024-3096
+CVE-2024-3096 (In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* 
before  ...)
        {DSA-5661-1 DSA-5660-1}
        - php8.2 8.2.18-1
        - php7.4 <removed>
@@ -4348,7 +4464,7 @@ CVE-2024-3096
        NOTE: Fixed in: 8.2.18, 8.1.28
        NOTE: 
https://github.com/php/php-src/security/advisories/GHSA-h746-cjrr-wfmr
        NOTE: 
https://github.com/php/php-src/commit/0ba5229a3f7572846e91c8f5382e87785f543826
-CVE-2024-2757
+CVE-2024-2757 (In PHP 8.3.* before 8.3.5, functionmb_encode_mimeheader() runs 
endless ...)
        - php8.2 <not-affected> (Only affects 8.3)
        - php7.4 <not-affected> (Only affects 8.3)
        - php7.3 <not-affected> (Only affects 8.3)
@@ -7118,7 +7234,7 @@ CVE-2024-3296 (A timing-based side-channel flaw exists in 
the rust-openssl packa
        [buster] - rust-openssl <no-dsa> (Minor issue)
        NOTE: https://github.com/sfackler/rust-openssl/issues/2171
 CVE-2024-31309 (HTTP/2 CONTINUATIONDoS attack can cause Apache Traffic Server 
to consu ...)
-       {DSA-5659-1}
+       {DSA-5659-1 DLA-3799-1}
        - trafficserver 9.2.4+ds-1 (bug #1068417)
        NOTE: https://www.kb.cert.org/vuls/id/421644
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2269627



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0f8fa9a72bf92799ad07df63cc533952330814a5

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0f8fa9a72bf92799ad07df63cc533952330814a5
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to