Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
baee66e4 by Salvatore Bonaccorso at 2024-05-18T23:35:40+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,21 +1,21 @@
 CVE-2024-5094 (A vulnerability was found in SourceCodester Best House Rental 
Manageme ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Best House Rental Management System
 CVE-2024-5093 (A vulnerability has been found in SourceCodester Best House 
Rental Man ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Best House Rental Management System
 CVE-2024-5088 (The Happy Addons for Elementor plugin for WordPress is 
vulnerable to S ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-4432 (The Piotnet Addons For Elementor plugin for WordPress is 
vulnerable to ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-3745 (MSI Afterburner v4.6.6.16381 Beta 3 is vulnerable to an ACL 
Bypass vul ...)
-       TODO: check
+       NOT-FOR-US: MSI Afterburner
 CVE-2024-3658 (The Build App Online plugin for WordPress is vulnerable to 
authenticat ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-36043 (question_image.ts in SurveyJS Form Library before 1.10.4 
allows conten ...)
        TODO: check
 CVE-2024-34083 (aiosmptd is  a reimplementation of the Python stdlib smtpd.py 
based on ...)
        TODO: check
 CVE-2024-31879 (IBM i 7.2, 7.3, and 7.4 could allow a remote attacker to 
execute arbit ...)
-       TODO: check
+       NOT-FOR-US: IBM
 CVE-2024-5069 (A vulnerability, which was classified as critical, has been 
found in S ...)
        NOT-FOR-US: SourceCodester Simple Online Mens Salon Management System
 CVE-2024-4891 (The Essential Blocks \u2013 Page Builder Gutenberg Blocks, 
Patterns &  ...)
@@ -101,13 +101,13 @@ CVE-2024-4789 (Cost Calculator Builder Pro plugin for 
WordPress is vulnerable to
 CVE-2024-4214 (Improper Neutralization of Script-Related HTML Tags in a Web 
Page (Bas ...)
        NOT-FOR-US: WordPress plugin
 CVE-2024-3292 (A race condition vulnerability exists where an authenticated, 
local at ...)
-       TODO: check
+       NOT-FOR-US: Nessus
 CVE-2024-3291 (When installing Nessus Agent to a directory outside of the 
default loc ...)
-       TODO: check
+       NOT-FOR-US: Nessus
 CVE-2024-3290 (A race condition vulnerability exists where an authenticated, 
local at ...)
-       TODO: check
+       NOT-FOR-US: Nessus
 CVE-2024-3289 (When installing Nessus to a directory outside of the default 
location  ...)
-       TODO: check
+       NOT-FOR-US: Nessus
 CVE-2024-35859 (In the Linux kernel, the following vulnerability has been 
resolved:  b ...)
        - linux 6.8.9-1
        [bookworm] - linux <not-affected> (Vulnerable code not present)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/baee66e4ae7eb7b24192f9204ab66ee79775db71

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/baee66e4ae7eb7b24192f9204ab66ee79775db71
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to