[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
baee66e4 by Salvatore Bonaccorso at 2024-05-18T23:35:40+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,21 +1,21 @@
 CVE-2024-5094 (A vulnerability was found in SourceCodester Best House Rental 
Manageme ...)
-   TODO: check
+   NOT-FOR-US: SourceCodester Best House Rental Management System
 CVE-2024-5093 (A vulnerability has been found in SourceCodester Best House 
Rental Man ...)
-   TODO: check
+   NOT-FOR-US: SourceCodester Best House Rental Management System
 CVE-2024-5088 (The Happy Addons for Elementor plugin for WordPress is 
vulnerable to S ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4432 (The Piotnet Addons For Elementor plugin for WordPress is 
vulnerable to ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-3745 (MSI Afterburner v4.6.6.16381 Beta 3 is vulnerable to an ACL 
Bypass vul ...)
-   TODO: check
+   NOT-FOR-US: MSI Afterburner
 CVE-2024-3658 (The Build App Online plugin for WordPress is vulnerable to 
authenticat ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-36043 (question_image.ts in SurveyJS Form Library before 1.10.4 
allows conten ...)
TODO: check
 CVE-2024-34083 (aiosmptd is  a reimplementation of the Python stdlib smtpd.py 
based on ...)
TODO: check
 CVE-2024-31879 (IBM i 7.2, 7.3, and 7.4 could allow a remote attacker to 
execute arbit ...)
-   TODO: check
+   NOT-FOR-US: IBM
 CVE-2024-5069 (A vulnerability, which was classified as critical, has been 
found in S ...)
NOT-FOR-US: SourceCodester Simple Online Mens Salon Management System
 CVE-2024-4891 (The Essential Blocks \u2013 Page Builder Gutenberg Blocks, 
Patterns &  ...)
@@ -101,13 +101,13 @@ CVE-2024-4789 (Cost Calculator Builder Pro plugin for 
WordPress is vulnerable to
 CVE-2024-4214 (Improper Neutralization of Script-Related HTML Tags in a Web 
Page (Bas ...)
NOT-FOR-US: WordPress plugin
 CVE-2024-3292 (A race condition vulnerability exists where an authenticated, 
local at ...)
-   TODO: check
+   NOT-FOR-US: Nessus
 CVE-2024-3291 (When installing Nessus Agent to a directory outside of the 
default loc ...)
-   TODO: check
+   NOT-FOR-US: Nessus
 CVE-2024-3290 (A race condition vulnerability exists where an authenticated, 
local at ...)
-   TODO: check
+   NOT-FOR-US: Nessus
 CVE-2024-3289 (When installing Nessus to a directory outside of the default 
location  ...)
-   TODO: check
+   NOT-FOR-US: Nessus
 CVE-2024-35859 (In the Linux kernel, the following vulnerability has been 
resolved:  b ...)
- linux 6.8.9-1
[bookworm] - linux  (Vulnerable code not present)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/baee66e4ae7eb7b24192f9204ab66ee79775db71

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/baee66e4ae7eb7b24192f9204ab66ee79775db71
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] automatic update

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
900286a7 by security tracker role at 2024-05-18T20:11:51+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,21 @@
+CVE-2024-5094 (A vulnerability was found in SourceCodester Best House Rental 
Manageme ...)
+   TODO: check
+CVE-2024-5093 (A vulnerability has been found in SourceCodester Best House 
Rental Man ...)
+   TODO: check
+CVE-2024-5088 (The Happy Addons for Elementor plugin for WordPress is 
vulnerable to S ...)
+   TODO: check
+CVE-2024-4432 (The Piotnet Addons For Elementor plugin for WordPress is 
vulnerable to ...)
+   TODO: check
+CVE-2024-3745 (MSI Afterburner v4.6.6.16381 Beta 3 is vulnerable to an ACL 
Bypass vul ...)
+   TODO: check
+CVE-2024-3658 (The Build App Online plugin for WordPress is vulnerable to 
authenticat ...)
+   TODO: check
+CVE-2024-36043 (question_image.ts in SurveyJS Form Library before 1.10.4 
allows conten ...)
+   TODO: check
+CVE-2024-34083 (aiosmptd is  a reimplementation of the Python stdlib smtpd.py 
based on ...)
+   TODO: check
+CVE-2024-31879 (IBM i 7.2, 7.3, and 7.4 could allow a remote attacker to 
execute arbit ...)
+   TODO: check
 CVE-2024-5069 (A vulnerability, which was classified as critical, has been 
found in S ...)
NOT-FOR-US: SourceCodester Simple Online Mens Salon Management System
 CVE-2024-4891 (The Essential Blocks \u2013 Page Builder Gutenberg Blocks, 
Patterns &  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/900286a776289abb7b797d49dac3e87153268aad

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/900286a776289abb7b797d49dac3e87153268aad
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add some additional notes for CVE-2023-45853

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
afe990c9 by Salvatore Bonaccorso at 2024-05-18T15:58:10+02:00
Add some additional notes for CVE-2023-45853

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -52522,6 +52522,9 @@ CVE-2023-45853 (MiniZip in zlib through 1.3 has an 
integer overflow and resultan
NOTE: https://github.com/madler/zlib/pull/843
NOTE: 
https://github.com/madler/zlib/commit/73331a6a0481067628f065ffe87bb1d8f787d10c
NOTE: src:zlib only starts building minizip starting in 1:1.2.13.dfsg-2
+   NOTE: For older suites due to this an update can be ignored as no 
binary package built
+   NOTE: by the vulnerable source is affected (i.e. contrib/minizip not 
built and provided
+   NOTE: in those versions).
 CVE-2023-45852 (In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an 
unauthenticat ...)
NOT-FOR-US: VitogateqdPM
 CVE-2023-45674 (Farmbot-Web-App is a web control interface for the Farmbot 
farm automa ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/afe990c95f062208efd7e3b593bb37e4384b8600

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/afe990c95f062208efd7e3b593bb37e4384b8600
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2024-21096/MariaDB

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
cb0b4c2b by Salvatore Bonaccorso at 2024-05-18T15:40:13+02:00
Add CVE-2024-21096/MariaDB

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -11545,6 +11545,11 @@ CVE-2024-21097 (Vulnerability in the PeopleSoft 
Enterprise PeopleTools product o
NOT-FOR-US: Oracle
 CVE-2024-21096 (Vulnerability in the MySQL Server product of Oracle MySQL 
(component:  ...)
- mysql-8.0 8.0.37-1 (bug #1069189)
+   - mariadb 1:10.11.8-1
+   - mariadb-10.5 
+   [bullseye] - mariadb-10.5  (Minor issue)
+   - mariadb-10.3 
+   NOTE: MariaDB: Fixed in 11.2.4, 11.1.5, 11.0.6, 10.11.8, 10.6.18 and 
10.5.25
 CVE-2024-21095 (Vulnerability in the Primavera P6 Enterprise Project Portfolio 
Managem ...)
NOT-FOR-US: Oracle
 CVE-2024-21094 (Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, 
Oracle Gr ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cb0b4c2ba280cbcdcdbec65aaba79e35c25858ff

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/cb0b4c2ba280cbcdcdbec65aaba79e35c25858ff
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Add CVE-2024-34997/joblib

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
22d58562 by Salvatore Bonaccorso at 2024-05-18T11:49:11+02:00
Add CVE-2024-34997/joblib

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -496,7 +496,8 @@ CVE-2024-35174 (Missing Authorization vulnerability in 
Flothemes Flo Forms.This
 CVE-2024-35173 (Missing Authorization vulnerability in PluginEver Serial 
Numbers for W ...)
NOT-FOR-US: WordPress plugin
 CVE-2024-34997 (joblib v1.4.2 was discovered to contain a deserialization 
vulnerabilit ...)
-   TODO: check
+   - joblib 
+   NOTE: https://github.com/joblib/joblib/issues/1582
 CVE-2024-34982 (An arbitrary file upload vulnerability in the component 
/include/file. ...)
NOT-FOR-US: lylme_spage
 CVE-2024-34959 (DedeCMS V5.7.113 is vulnerable to Cross Site Scripting (XSS) 
via sys_d ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22d585620e040013245734bfc43ae7adfbf223c6

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/22d585620e040013245734bfc43ae7adfbf223c6
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2c915f71 by Salvatore Bonaccorso at 2024-05-18T11:48:25+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -23,15 +23,15 @@ CVE-2024-3810 (The Salient Shortcodes plugin for WordPress 
is vulnerable to Loca
 CVE-2024-3714 (The GiveWP \u2013 Donation Plugin and Fundraising Platform 
plugin for  ...)
NOT-FOR-US: WordPress plugin
 CVE-2024-35313 (In Tor Arti before 1.2.3, circuits sometimes incorrectly have 
a length ...)
-   TODO: check
+   NOT-FOR-US: Tor Arti
 CVE-2024-35312 (In Tor Arti before 1.2.3, STUB circuits incorrectly have a 
length of 2 ...)
-   TODO: check
+   NOT-FOR-US: Tor Arti
 CVE-2024-2782 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-2772 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-2771 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-23583 (An attacker could potentially intercept credentials via the 
task manag ...)
TODO: check
 CVE-2024-23556 (SSL/TLS Renegotiation functionality potentially leading to DoS 
attack  ...)
@@ -498,121 +498,121 @@ CVE-2024-35173 (Missing Authorization vulnerability in 
PluginEver Serial Numbers
 CVE-2024-34997 (joblib v1.4.2 was discovered to contain a deserialization 
vulnerabilit ...)
TODO: check
 CVE-2024-34982 (An arbitrary file upload vulnerability in the component 
/include/file. ...)
-   TODO: check
+   NOT-FOR-US: lylme_spage
 CVE-2024-34959 (DedeCMS V5.7.113 is vulnerable to Cross Site Scripting (XSS) 
via sys_d ...)
-   TODO: check
+   NOT-FOR-US: DedeCMS
 CVE-2024-34919 (An arbitrary file upload vulnerability in the component 
\modstudent\co ...)
-   TODO: check
+   NOT-FOR-US: Pisay Online E-Learning System
 CVE-2024-34809 (Cross-Site Request Forgery (CSRF) vulnerability in Extend 
Themes Empow ...)
-   TODO: check
+   NOT-FOR-US: WordPress theme
 CVE-2024-34807 (Cross-Site Request Forgery (CSRF) vulnerability in CodeBard 
Fast Custo ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34806 (Cross-Site Request Forgery (CSRF) vulnerability in Creative 
Motion Cle ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34756 (Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks 
Integrati ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34755 (Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks 
Integrati ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34434 (Incorrect Authorization vulnerability in realmag777 WordPress 
Meta Dat ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34370 (Improper Privilege Management vulnerability in WPFactory EAN 
for WooCo ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34241 (A cross-site scripting (XSS) vulnerability in Rocketsoft 
Rocket LMS 1. ...)
-   TODO: check
+   NOT-FOR-US: Rocketsoft Rocket LMS
 CVE-2024-34058 (The WebTop package for NethServer 7 and 8 allows stored XSS 
(for examp ...)
TODO: check
 CVE-2024-33917 (Authentication Bypass by Spoofing vulnerability in 
webtechideas WTI Li ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33644 (Improper Control of Generation of Code ('Code Injection') 
vulnerabilit ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33569 (Improper Privilege Management vulnerability in Darren Cooney 
Instant I ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33567 (Improper Privilege Management vulnerability in UkrSolution 
Barcode Sca ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33552 (Improper Privilege Management vulnerability in 8theme XStore 
Core allo ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33550 (Improper Privilege Management vulnerability in JR King/Eran 
Schoellhor ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-33549 (Improper Privilege Management vulnerability in AA-Team WZone 
allows Pr ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-32960 (Improper Privilege Management vulnerability in Booking Ultra 
Pro allow ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-32959 (Improper Privilege Management vulnerability in Sirv allows 
Privilege E ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-32830 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
-   TODO: check
+   

[Git][security-tracker-team/security-tracker][master] Process some NFUs

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
765d4ec6 by Salvatore Bonaccorso at 2024-05-18T10:47:12+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,27 +1,27 @@
 CVE-2024-5069 (A vulnerability, which was classified as critical, has been 
found in S ...)
-   TODO: check
+   NOT-FOR-US: SourceCodester Simple Online Mens Salon Management System
 CVE-2024-4891 (The Essential Blocks \u2013 Page Builder Gutenberg Blocks, 
Patterns &  ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4865 (The Happy Addons for Elementor plugin for WordPress is 
vulnerable to S ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4849 (The WordPress Automatic Plugin plugin for WordPress is 
vulnerable to S ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4709 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4698 (The Testimonial Carousel For Elementor plugin for WordPress is 
vulnera ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4374 (The DethemeKit For Elementor plugin for WordPress is vulnerable 
to Sto ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4264 (A remote code execution (RCE) vulnerability exists in the 
berriai/lite ...)
TODO: check
 CVE-2024-3812 (The Salient Core plugin for WordPress is vulnerable to Local 
File Incl ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-3811 (The Salient Shortcodes plugin for WordPress is vulnerable to 
Stored Cr ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-3810 (The Salient Shortcodes plugin for WordPress is vulnerable to 
Local Fil ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-3714 (The GiveWP \u2013 Donation Plugin and Fundraising Platform 
plugin for  ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-35313 (In Tor Arti before 1.2.3, circuits sometimes incorrectly have 
a length ...)
TODO: check
 CVE-2024-35312 (In Tor Arti before 1.2.3, STUB circuits incorrectly have a 
length of 2 ...)
@@ -79,9 +79,9 @@ CVE-2024-5022 (The file scheme of URLs would be hidden, 
resulting in potential s
 CVE-2024-4998
REJECTED
 CVE-2024-4789 (Cost Calculator Builder Pro plugin for WordPress is vulnerable 
to Serv ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-4214 (Improper Neutralization of Script-Related HTML Tags in a Web 
Page (Bas ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-3292 (A race condition vulnerability exists where an authenticated, 
local at ...)
TODO: check
 CVE-2024-3291 (When installing Nessus Agent to a directory outside of the 
default loc ...)
@@ -492,9 +492,9 @@ CVE-2024-35784 (In the Linux kernel, the following 
vulnerability has been resolv
 CVE-2024-35190 (Asterisk is an open source private branch exchange and 
telephony toolk ...)
TODO: check
 CVE-2024-35174 (Missing Authorization vulnerability in Flothemes Flo 
Forms.This issue  ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-35173 (Missing Authorization vulnerability in PluginEver Serial 
Numbers for W ...)
-   TODO: check
+   NOT-FOR-US: WordPress plugin
 CVE-2024-34997 (joblib v1.4.2 was discovered to contain a deserialization 
vulnerabilit ...)
TODO: check
 CVE-2024-34982 (An arbitrary file upload vulnerability in the component 
/include/file. ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/765d4ec6908c90a6ddec45609c2f94e35344c93c

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/765d4ec6908c90a6ddec45609c2f94e35344c93c
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] automatic update

2024-05-18 Thread Salvatore Bonaccorso (@carnil)


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
bfb6dbc0 by security tracker role at 2024-05-18T08:11:41+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -1,3 +1,45 @@
+CVE-2024-5069 (A vulnerability, which was classified as critical, has been 
found in S ...)
+   TODO: check
+CVE-2024-4891 (The Essential Blocks \u2013 Page Builder Gutenberg Blocks, 
Patterns &  ...)
+   TODO: check
+CVE-2024-4865 (The Happy Addons for Elementor plugin for WordPress is 
vulnerable to S ...)
+   TODO: check
+CVE-2024-4849 (The WordPress Automatic Plugin plugin for WordPress is 
vulnerable to S ...)
+   TODO: check
+CVE-2024-4709 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
+   TODO: check
+CVE-2024-4698 (The Testimonial Carousel For Elementor plugin for WordPress is 
vulnera ...)
+   TODO: check
+CVE-2024-4374 (The DethemeKit For Elementor plugin for WordPress is vulnerable 
to Sto ...)
+   TODO: check
+CVE-2024-4264 (A remote code execution (RCE) vulnerability exists in the 
berriai/lite ...)
+   TODO: check
+CVE-2024-3812 (The Salient Core plugin for WordPress is vulnerable to Local 
File Incl ...)
+   TODO: check
+CVE-2024-3811 (The Salient Shortcodes plugin for WordPress is vulnerable to 
Stored Cr ...)
+   TODO: check
+CVE-2024-3810 (The Salient Shortcodes plugin for WordPress is vulnerable to 
Local Fil ...)
+   TODO: check
+CVE-2024-3714 (The GiveWP \u2013 Donation Plugin and Fundraising Platform 
plugin for  ...)
+   TODO: check
+CVE-2024-35313 (In Tor Arti before 1.2.3, circuits sometimes incorrectly have 
a length ...)
+   TODO: check
+CVE-2024-35312 (In Tor Arti before 1.2.3, STUB circuits incorrectly have a 
length of 2 ...)
+   TODO: check
+CVE-2024-2782 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
+   TODO: check
+CVE-2024-2772 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
+   TODO: check
+CVE-2024-2771 (The Contact Form Plugin by Fluent Forms for Quiz, Survey, and 
Drag & D ...)
+   TODO: check
+CVE-2024-23583 (An attacker could potentially intercept credentials via the 
task manag ...)
+   TODO: check
+CVE-2024-23556 (SSL/TLS Renegotiation functionality potentially leading to DoS 
attack  ...)
+   TODO: check
+CVE-2024-23554 (Cross-Site Request Forgery (CSRF) on Session Token 
vulnerability that  ...)
+   TODO: check
+CVE-2023-52424 (The IEEE 802.11 standard sometimes enables an adversary to 
trick a vic ...)
+   TODO: check
 CVE-2024-5072 (Improper input validation in PAM JIT elevation feature in 
Devolutions  ...)
NOT-FOR-US: Devolutions Server
 CVE-2024-5066 (A vulnerability classified as critical was found in PHPGurukul 
Online  ...)
@@ -14551,10 +14593,10 @@ CVE-2024-0083 (NVIDIA ChatRTX for Windows contains a 
vulnerability in the UI, wh
NOT-FOR-US: NVIDIA ChatRTX
 CVE-2024-0082 (NVIDIA ChatRTX for Windows contains a vulnerability in the UI, 
where a ...)
NOT-FOR-US: NVIDIA ChatRTX
-CVE-2024-25743 (In the Linux kernel through 6.7.2, an untrusted hypervisor can 
inject  ...)
+CVE-2024-25743 (In the Linux kernel through 6.9, an untrusted hypervisor can 
inject vi ...)
- linux 
NOTE: 
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html
-CVE-2024-25742
+CVE-2024-25742 (In the Linux kernel before 6.9, an untrusted hypervisor can 
inject vir ...)
- linux 
NOTE: 
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html
 CVE-2024-3464 (A vulnerability was found in SourceCodester Laundry Management 
System  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bfb6dbc0860a88f1196900861cdb4fc94b5f32f9

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/bfb6dbc0860a88f1196900861cdb4fc94b5f32f9
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits