Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c5c5afe1 by security tracker role at 2023-07-09T20:12:41+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,15 @@
+CVE-2023-3045 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
+CVE-2023-36935
+       REJECTED
+CVE-2023-36360
+       REJECTED
+CVE-2023-34682
+       REJECTED
+CVE-2023-2853 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
+       TODO: check
+CVE-2023-2852 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
 CVE-2023-3566 (A vulnerability was found in wallabag 2.5.4. It has been 
declared as p ...)
        TODO: check
 CVE-2023-3565 (Cross-site Scripting (XSS) - Generic in GitHub repository 
nilsteampass ...)
@@ -113,7 +125,8 @@ CVE-2023-36201 (An issue in JerryscriptProject jerryscript 
v.3.0.0 allows an att
        NOTE: https://github.com/jerryscript-project/jerryscript/issues/5026
 CVE-2023-34197 (Zoho ManageEngine ServiceDesk Plus before 14202, ServiceDesk 
Plus MSP  ...)
        NOT-FOR-US: Zoho
-CVE-2023-33715 (A buffer overflow in ACDSee Free v2.0.2.227 allows attackers 
to cause  ...)
+CVE-2023-33715
+       REJECTED
        NOT-FOR-US: ACDSee
 CVE-2023-33664 (ai-dev aicombinationsonfly before v0.3.1 was discovered to 
contain a S ...)
        NOT-FOR-US: ai-dev aicombinationsonfly
@@ -461,7 +474,7 @@ CVE-2023-37212 (Memory safety bugs present in Firefox 114. 
Some of these bugs sh
        - firefox 115.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-22/#CVE-2023-37212
 CVE-2023-37211 (Memory safety bugs present in Firefox 114, Firefox ESR 102.12, 
and Thu ...)
-       {DSA-5450-1 DLA-3484-1}
+       {DSA-5451-1 DSA-5450-1 DLA-3484-1}
        - firefox 115.0-1
        - firefox-esr 102.13.0esr-1
        - thunderbird 1:102.13.0-1
@@ -475,7 +488,7 @@ CVE-2023-37209 (A use-after-free condition existed in 
`NotifyOnHistoryReload` wh
        - firefox 115.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-22/#CVE-2023-37209
 CVE-2023-37208 (When opening Diagcab files, Firefox did not warn the user that 
these f ...)
-       {DSA-5450-1 DLA-3484-1}
+       {DSA-5451-1 DSA-5450-1 DLA-3484-1}
        - firefox 115.0-1
        - firefox-esr 102.13.0esr-1
        - thunderbird 1:102.13.0-1
@@ -483,7 +496,7 @@ CVE-2023-37208 (When opening Diagcab files, Firefox did not 
warn the user that t
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-23/#CVE-2023-37208
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-24/#CVE-2023-37208
 CVE-2023-37207 (A website could have obscured the fullscreen notification by 
using a U ...)
-       {DSA-5450-1 DLA-3484-1}
+       {DSA-5451-1 DSA-5450-1 DLA-3484-1}
        - firefox 115.0-1
        - firefox-esr 102.13.0esr-1
        - thunderbird 1:102.13.0-1
@@ -503,7 +516,7 @@ CVE-2023-37203 (Insufficient validation in the Drag and 
Drop API in conjunction
        - firefox 115.0-1
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-22/#CVE-2023-37203
 CVE-2023-37202 (Cross-compartment wrappers wrapping a scripted proxy could 
have caused ...)
-       {DSA-5450-1 DLA-3484-1}
+       {DSA-5451-1 DSA-5450-1 DLA-3484-1}
        - firefox 115.0-1
        - firefox-esr 102.13.0esr-1
        - thunderbird 1:102.13.0-1
@@ -511,7 +524,7 @@ CVE-2023-37202 (Cross-compartment wrappers wrapping a 
scripted proxy could have
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-23/#CVE-2023-37202
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2023-24/#CVE-2023-37202
 CVE-2023-37201 (An attacker could have triggered a use-after-free condition 
when creat ...)
-       {DSA-5450-1 DLA-3484-1}
+       {DSA-5451-1 DSA-5450-1 DLA-3484-1}
        - firefox 115.0-1
        - firefox-esr 102.13.0esr-1
        - thunderbird 1:102.13.0-1
@@ -8855,8 +8868,8 @@ CVE-2023-2048 (A vulnerability was found in Campcodes 
Advanced Online Voting Sys
        NOT-FOR-US: Campcodes Advanced Online Voting System
 CVE-2023-2047 (A vulnerability was found in Campcodes Advanced Online Voting 
System 1 ...)
        NOT-FOR-US: Campcodes Advanced Online Voting System
-CVE-2023-2046
-       RESERVED
+CVE-2023-2046 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
+       TODO: check
 CVE-2023-2045 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
        NOT-FOR-US: Ipekyolu Software Auto Damage Tracking Software
 CVE-2023-2044 (A vulnerability has been found in Control iD iDSecure 4.7.29.1 
and cla ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5c5afe1c3b66a5468e5494a5c1714f2035b879a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c5c5afe1c3b66a5468e5494a5c1714f2035b879a
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to