Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
55c86f12 by Moritz Muehlenhoff at 2023-08-21T12:48:41+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,61 +1,61 @@
 CVE-2023-4450 (A vulnerability was found in jeecgboot JimuReport up to 1.6.0. 
It has  ...)
-       TODO: check
+       NOT-FOR-US: jeecgboot JimuReport
 CVE-2023-4449 (A vulnerability was found in SourceCodester Free and Open 
Source Inven ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4448 (A vulnerability was found in OpenRapid RapidCMS 1.3.1 and 
classified a ...)
-       TODO: check
+       NOT-FOR-US: RapidCMS
 CVE-2023-4447 (A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and 
classif ...)
-       TODO: check
+       NOT-FOR-US: RapidCMS
 CVE-2023-4446 (A vulnerability, which was classified as critical, was found in 
OpenRa ...)
-       TODO: check
+       NOT-FOR-US: RapidCMS
 CVE-2023-4445 (A vulnerability, which was classified as critical, has been 
found in M ...)
-       TODO: check
+       NOT-FOR-US: Mini-Tmall
 CVE-2023-4444 (A vulnerability classified as critical was found in 
SourceCodester Fre ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4443 (A vulnerability classified as critical has been found in 
SourceCodeste ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4442 (A vulnerability was found in SourceCodester Free Hospital 
Management S ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4441 (A vulnerability was found in SourceCodester Free Hospital 
Management S ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4440 (A vulnerability was found in SourceCodester Free Hospital 
Management S ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4439 (A vulnerability was found in SourceCodester Card Holder 
Management Sys ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4438 (A vulnerability has been found in SourceCodester Inventory 
Management  ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4437 (A vulnerability, which was classified as critical, was found in 
Source ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-4436 (A vulnerability, which was classified as critical, has been 
found in S ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester
 CVE-2023-39809 (N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to 
contain a comm ...)
-       TODO: check
+       NOT-FOR-US: N.V.K.INTER CO., LTD. (NVK) iBSG
 CVE-2023-39808 (N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to 
contain a hard ...)
-       TODO: check
+       NOT-FOR-US: N.V.K.INTER CO., LTD. (NVK) iBSG
 CVE-2023-39807 (N.V.K.INTER CO., LTD. (NVK) iBSG v3.5 was discovered to 
contain a SQL  ...)
-       TODO: check
+       NOT-FOR-US: N.V.K.INTER CO., LTD. (NVK) iBSG
 CVE-2023-39786 (Tenda AC8V4 V16.03.34.06 was discovered to contain a stack 
overflow vi ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2023-39785 (Tenda AC8V4 V16.03.34.06 was discovered to contain a stack 
overflow vi ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2023-39784 (Tenda AC8V4 V16.03.34.06 was discovered to contain a stack 
overflow vi ...)
-       TODO: check
+       NOT-FOR-US: Tenda
 CVE-2023-39751 (TP-Link TL-WR941ND V6 were discovered to contain a buffer 
overflow via ...)
-       TODO: check
+       NOT-FOR-US: TP-Link
 CVE-2023-39750 (D-Link DAP-2660 v1.13 was discovered to contain a buffer 
overflow via  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2023-39749 (D-Link DAP-2660 v1.13 was discovered to contain a buffer 
overflow via  ...)
-       TODO: check
+       NOT-FOR-US: D-Link
 CVE-2023-39748 (An issue in the component /userRpm/NetworkCfgRpm of TP-Link 
TL-WR1041N ...)
-       TODO: check
+       NOT-FOR-US: TP-Link
 CVE-2023-39747 (TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 
were discov ...)
-       TODO: check
+       NOT-FOR-US: TP-Link
 CVE-2023-39745 (TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link 
TL-WR841N V8 w ...)
-       TODO: check
+       NOT-FOR-US: TP-Link
 CVE-2023-39618 (TOTOLINK X5000R B20210419 was discovered to contain a remote 
code exec ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2023-39617 (TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and 
X5000R_V9.1.0cu.2350_B2023 ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2023-4451 (Cross-site Scripting (XSS) - Reflected in GitHub repository 
cockpit-hq ...)
        NOT-FOR-US: Cockpit Content Platform (different from src:cockpit)
 CVE-2023-4435 (Improper Input Validation in GitHub repository hamza417/inure 
prior to ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/55c86f120fbb18b2c6f7caecddd5e93970c1f9b6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/55c86f120fbb18b2c6f7caecddd5e93970c1f9b6
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to