Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
57086a86 by Moritz Muehlenhoff at 2024-05-01T16:23:57+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -35,9 +35,9 @@ CVE-2024-32967 (Zitadel is an open source identity management 
system. In case ZI
 CVE-2024-32966 (Static Web Server (SWS) is a tiny and fast production-ready 
web server ...)
        NOT-FOR-US: Static Web Server
 CVE-2024-32963 (Navidrome is an open source web-based music collection server 
and stre ...)
-       TODO: check
+       NOT-FOR-US: Navidrome
 CVE-2024-32890 (librespeed/speedtest is an open source, self-hosted speed test 
for HTM ...)
-       TODO: check
+       NOT-FOR-US: Navidrome
 CVE-2024-32018 (RIOT is a real-time multi-threading operating system that 
supports a r ...)
        NOT-FOR-US: RIOT
 CVE-2024-32017 (RIOT is a real-time multi-threading operating system that 
supports a r ...)
@@ -45,7 +45,7 @@ CVE-2024-32017 (RIOT is a real-time multi-threading operating 
system that suppor
 CVE-2024-31225 (RIOT is a real-time multi-threading operating system that 
supports a r ...)
        NOT-FOR-US: RIOT
 CVE-2024-29466 (Directory Traversal vulnerability in lsgwr spring boot online 
exam v.0 ...)
-       TODO: check
+       NOT-FOR-US: lsgwr spring boot online exam
 CVE-2024-28979 (Dell OpenManage Enterprise, versions prior to 4.1.0, contains 
an XSS i ...)
        NOT-FOR-US: Dell
 CVE-2024-28978 (Dell OpenManage Enterprise, versions 3.10 and 4.0, contains an 
Imprope ...)
@@ -495,7 +495,7 @@ CVE-2024-4185 (The Customer Email Verification for 
WooCommerce plugin for WordPr
 CVE-2024-3746 (The entire parent directory - C:\ScadaPro and its 
sub-directories and  ...)
        NOT-FOR-US: Measuresoft
 CVE-2024-3411 (Implementations of IPMI Authenticated sessions does not provide 
enough ...)
-       TODO: check
+       NOT-FOR-US: IPMI implementations
 CVE-2024-3072 (The ACF Front End Editor plugin for WordPress is vulnerable to 
unautho ...)
        NOT-FOR-US: WordPress plugin
 CVE-2024-34088 (In FRRouting (FRR) through 9.1, it is possible for the 
get_edge() func ...)
@@ -505,7 +505,7 @@ CVE-2024-34088 (In FRRouting (FRR) through 9.1, it is 
possible for the get_edge(
 CVE-2024-33832 (OneNav v0.9.35-20240318 was discovered to contain a 
Server-Side Reques ...)
        NOT-FOR-US: OneNav
 CVE-2024-33831 (A stored cross-site scripting (XSS) vulnerability in the 
Advanced Expe ...)
-       TODO: check
+       NOT-FOR-US: yapi
 CVE-2024-33465 (Cross Site Scripting vulnerability in MajorDoMo before 
v.0662e5e allow ...)
        NOT-FOR-US: MajorDoMo (aka Major Domestic Module)
 CVE-2024-33437 (An issue in CSS Exfil Protection v.1.1.0 allows a remote 
attacker to o ...)
@@ -554,9 +554,9 @@ CVE-2024-2377 (A vulnerability exists in the too permissive 
HTTP response header
 CVE-2024-29384 (An issue in CSS Exfil Protection v.1.1.0 allows a remote 
attacker to o ...)
        NOT-FOR-US: CSS Exfil Protection
 CVE-2024-29320 (Wallos before 1.15.3 is vulnerable to SQL Injection via the 
category a ...)
-       TODO: check
+       NOT-FOR-US: Wallos
 CVE-2024-28716 (An issue in OpenStack Storlets yoga-eom allows a remote 
attacker to ex ...)
-       TODO: check
+       NOT-FOR-US: OpenStack Storlets yoga-eom
 CVE-2024-28269 (ReCrystallize Server 5.10.0.0 allows administrators to upload 
files to ...)
        NOT-FOR-US: ReCrystallize Server
 CVE-2024-26331 (ReCrystallize Server 5.10.0.0 uses a authorization mechanism 
that reli ...)
@@ -578,7 +578,7 @@ CVE-2024-23463 (Anti-tampering protection of the Zscaler 
Client Connector can be
 CVE-2024-22546 (TRENDnet TEW-815DAP 1.0.2.0 is vulnerable to Command Injection 
via the ...)
        NOT-FOR-US: TRENDnet TEW-815DAP
 CVE-2024-22405 (XADMaster is an objective-C library for archive and file 
unarchiving a ...)
-       TODO: check
+       NOT-FOR-US: XADMaster
 CVE-2024-1895 (The Event Monster \u2013 Event Management, Tickets Booking, 
Upcoming E ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-50915 (An issue exists in GalaxyClientService.exe in GOG Galaxy 
(Beta) 2.0.67 ...)
@@ -594,7 +594,7 @@ CVE-2023-49473 (Shenzhen JF6000 Cloud Media Collaboration 
Processing Platform fi
 CVE-2023-46304 (modules/Users/models/Module.php in Vtiger CRM 7.5.0 allows a 
remote au ...)
        NOT-FOR-US: Vtiger CRM
 CVE-2023-45385 (ProQuality pqprintshippinglabels before v.4.15.0 is vulnerable 
to Dire ...)
-       TODO: check
+       NOT-FOR-US: ProQuality pqprintshippinglabels
 CVE-2023-38002 (IBM Storage Scale 5.1.0.0 through 5.1.9.2 could allow an 
authenticated ...)
        NOT-FOR-US: IBM
 CVE-2023-36268 (An issue in The Document Foundation Libreoffice v.7.4.7 allows 
a remot ...)
@@ -666,7 +666,7 @@ CVE-2023-50433 (marshall in dhcp_packet.c in 
simple-dhcp-server through ec976d2
 CVE-2023-50432 (simple-dhcp-server through ec976d2 allows remote attackers to 
cause a  ...)
        NOT-FOR-US: simple-dhcp-server
 CVE-2023-46960 (Buffer Overflow vulnerability in PyPXE v.1.8.4 allows a remote 
attacke ...)
-       TODO: check
+       NOT-FOR-US: PyPXE
 CVE-2023-46566 (Buffer Overflow vulnerability in msoulier tftpy commit 
467017b844bf6e3 ...)
        TODO: check
 CVE-2023-31889 (An issue discovered in httpd in ASUS RT-AC51U with firmware 
version up ...)
@@ -686,7 +686,7 @@ CVE-2024-4304 (A Cross-Site Scripting XSS vulnerability has 
been detected on GT3
 CVE-2024-3375 (Incorrect Permission Assignment for Critical Resource 
vulnerability in ...)
        NOT-FOR-US: Havelsan Inc. Dialogue
 CVE-2024-34020 (A stack-based buffer overflow was found in the putSDN() 
function of ma ...)
-       TODO: check
+       NOT-FOR-US: hcode
 CVE-2024-34011 (Local privilege escalation due to insecure folder permissions. 
The fol ...)
        NOT-FOR-US: Acronis Cyber Protect Cloud Agent
 CVE-2024-34010 (Local privilege escalation due to unquoted search path 
vulnerability.  ...)
@@ -728,7 +728,7 @@ CVE-2024-33558 (Missing Authorization vulnerability in 
8theme XStore Core.This i
 CVE-2024-33449 (An SSRF issue in the PDFMyURL service allows a remote attacker 
to obta ...)
        NOT-FOR-US: PDFMyURL
 CVE-2024-33445 (An issue in hisiphp v2.0.111 allows a remote attacker to 
execute arbit ...)
-       TODO: check
+       NOT-FOR-US: hisiphp
 CVE-2024-33444 (SQL injection vulnerability in onethink v.1.1 allows a remote 
attacker ...)
        NOT-FOR-US: onethink
 CVE-2024-33443 (An issue in onethink v.1.1 allows a remote attacker to execute 
arbitra ...)
@@ -770,7 +770,7 @@ CVE-2024-31801 (Directory Traversal vulnerability in 
NEXSYS-ONE before v.Rev.153
 CVE-2024-31747 (An issue in Yealink VP59 Microsoft Teams Phone firmware 
91.15.0.118 (f ...)
        NOT-FOR-US: Yealink
 CVE-2024-31705 (An issue in Infotel Conseil GLPI v.10.X.X and after allows a 
remote at ...)
-       TODO: check
+       NOT-FOR-US: GLPI plugin
 CVE-2024-31621 (An issue in FlowiseAI Inc Flowise v.1.6.2 and before allows a 
remote a ...)
        NOT-FOR-US: FlowiseAI Inc Flowise
 CVE-2024-28961 (Dell OpenManage Enterprise, versions 4.0.0 and 4.0.1, contains 
a sensi ...)
@@ -784,13 +784,13 @@ CVE-2024-27322 (Deserialization of untrusted data can 
occur in the R statistical
 CVE-2024-23995 (Cross Site Scripting (XSS) in Beekeeper Studio 4.1.13 and 
earlier allo ...)
        NOT-FOR-US: Beekeeper Studio
 CVE-2024-1969 (Buffer Copy without Checking Size of Input ('Classic Buffer 
Overflow') ...)
-       TODO: check
+       NOT-FOR-US: Secomea
 CVE-2024-1579 (Incorrect Usage of Seeds in Pseudo-Random Number Generator 
(PRNG) vuln ...)
-       TODO: check
+       NOT-FOR-US: Secomea
 CVE-2024-0840 (The Grandstream UCM Series IP PBX before firmware version 
1.0.20.52 is ...)
-       TODO: check
+       NOT-FOR-US: Grandstream UCM
 CVE-2023-52080 (IEIT NF5280M6 UEFI firmware through 8.4 has a pool overflow 
vulnerabil ...)
-       TODO: check
+       NOT-FOR-US: IEIT NF5280M6 UEFI firmware
 CVE-2023-51710 (EMS SQL Manager 3.6.2 (build 55333) for Oracle allows DLL 
hijacking: a ...)
        NOT-FOR-US: EMS SQL Manager
 CVE-2023-51254 (Cross Site Scripting vulnerability in Jfinalcms v.5.0.0 allows 
a remot ...)
@@ -802,7 +802,7 @@ CVE-2023-48683 (Sensitive information disclosure and 
manipulation due to missing
 CVE-2023-46565 (Buffer Overflow vulnerability in osrg gobgp commit 
419c50dfac578daa4d1 ...)
        TODO: check
 CVE-2023-46270 (MacPaw The Unarchiver before 4.3.6 contains vulnerability 
related to m ...)
-       TODO: check
+       NOT-FOR-US: MacPaw The Unarchiver
 CVE-2024-4303 (ArmorX Android APP's multi-factor authentication (MFA) for the 
login f ...)
        NOT-FOR-US: ArmorX Android APP's multi-factor authentication (MFA)
 CVE-2024-4302 (Super 8 Live Chat online customer service platform fails to 
properly f ...)
@@ -935,7 +935,7 @@ CVE-2024-33883 (The ejs (aka Embedded JavaScript templates) 
package before 3.1.1
        [bullseye] - node-ejs <no-dsa> (Minor issue)
        NOTE: 
https://github.com/mde/ejs/commit/e469741dca7df2eb400199e1cdb74621e3f89aa5 
(v3.1.10)
 CVE-2024-33851 (phpecc, as used in paragonie/phpecc before 2.0.1, has a 
branch-based t ...)
-       TODO: check
+       NOT-FOR-US: phpecc
 CVE-2024-25050 (IBM i 7.2, 7.3, 7.4, 7.5 and IBM Rational Development Studio 
for i 7.2 ...)
        NOT-FOR-US: IBM
 CVE-2023-52722 (An issue was discovered in Artifex Ghostscript through 
10.01.0. psi/zm ...)
@@ -943,9 +943,9 @@ CVE-2023-52722 (An issue was discovered in Artifex 
Ghostscript through 10.01.0.
        NOTE: 
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=afd7188f74918cb51b5fb89f52b54eb16e8acfd1
 (ghostpdl-10.03.0rc1)
        NOTE: 
https://cgit.ghostscript.com/cgi-bin/cgit.cgi/ghostpdl.git/commit/?id=1ff9a695947967d2d327c45bf5145dd381fc1745
 (ghostpdl-10.02.0)
 CVE-2022-48685 (An issue was discovered in Logpoint 7.1 before 7.1.2. The 
daily execut ...)
-       TODO: check
+       NOT-FOR-US: Logpoint
 CVE-2022-48684 (An issue was discovered in Logpoint before 7.1.1. Template 
injection w ...)
-       TODO: check
+       NOT-FOR-US: Logpoint
 CVE-2024-26928 (In the Linux kernel, the following vulnerability has been 
resolved:  s ...)
        - linux <unfixed>
        [bookworm] - linux 6.1.85-1
@@ -1949,7 +1949,7 @@ CVE-2024-1756 (The WooCommerce Customers Manager 
WordPress plugin before 29.8 do
 CVE-2024-1743 (The WooCommerce Customers Manager WordPress plugin before 29.8 
does no ...)
        NOT-FOR-US: WordPress plugin
 CVE-2024-0151 (Insufficient argument checking in Secure state Entry functions 
in soft ...)
-       TODO: check
+       NOT-FOR-US: Arm
 CVE-2023-7253 (The Import WP  WordPress plugin before 2.13.1 does not prevent 
users w ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-51477 (Improper Authentication vulnerability in BUDDYBOSS DMCC 
BuddyBoss Them ...)
@@ -5164,7 +5164,7 @@ CVE-2024-29461 (An issue in Floodlight SDN OpenFlow 
Controller v.1.2 allows a re
 CVE-2024-28878 (IO-1020 Micro ELD downloads source code or an executable from 
an  adja ...)
        NOT-FOR-US: IO-1020 Micro ELD
 CVE-2024-28718 (An issue in OpenStack magnum yoga-eom version allows a remote 
attacker ...)
-       TODO: check
+       NOT-FOR-US: OpenStack magnum yoga-eom
 CVE-2024-27261 (IBM Storage Defender - Resiliency Service 2.0.0 through 2.0.2 
could al ...)
        NOT-FOR-US: IBM
 CVE-2024-25545 (An issue in Weave Weave Desktop v.7.78.10 allows a local 
attacker to e ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/57086a865922fbb5446b07837150e27ab78f72fc

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/57086a865922fbb5446b07837150e27ab78f72fc
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to