Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5d8b48c3 by Salvatore Bonaccorso at 2024-04-18T22:47:45+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,117 +1,117 @@
 CVE-2024-3948 (A vulnerability was found in SourceCodester Home Clean Service 
System  ...)
-       TODO: check
+       NOT-FOR-US: SourceCodester Home Clean Service System
 CVE-2024-32689 (Missing Authorization vulnerability in GenialSouls WP Social 
Comments. ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32686 (Insertion of Sensitive Information into Log File vulnerability 
in Inis ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32604 (Authorization Bypass Through User-Controlled Key vulnerability 
in Plec ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32603 (Deserialization of Untrusted Data vulnerability in ThemeKraft 
WooBuddy ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32602 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32601 (Missing Authorization vulnerability in WP OnlineSupport, 
Essential Plu ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32600 (Deserialization of Untrusted Data vulnerability in Averta 
Master Slide ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32599 (Improper Control of Generation of Code ('Code Injection') 
vulnerabilit ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32598 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32597 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32596 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32595 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32594 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32593 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32592 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32591 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32590 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32588 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32587 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32586 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32585 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32584 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32583 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32582 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32581 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32580 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32579 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32578 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32577 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32576 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32575 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32574 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32573 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32572 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32571 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32570 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32569 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32568 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32567 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32566 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32565 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32564 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32563 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32562 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32561 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32560 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32559 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32558 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32556 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32554 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32553 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32552 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32551 (Improper Neutralization of Special Elements used in an SQL 
Command ('S ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32477 (Deno is a JavaScript, TypeScript, and WebAssembly runtime with 
secure  ...)
        TODO: check
 CVE-2024-32475 (Envoy is a cloud-native, open source edge and service proxy. 
When an u ...)
        - envoyproxy <itp> (bug #987544)
 CVE-2024-32474 (Sentry is an error tracking and performance monitoring 
platform. Prior ...)
-       TODO: check
+       NOT-FOR-US: Sentry
 CVE-2024-32470 (Tolgee is an open-source localization platform. When API key 
created b ...)
        TODO: check
 CVE-2024-32466 (Tolgee is an open-source localization platform. For the 
`/v2/projects/ ...)
@@ -124,25 +124,25 @@ CVE-2024-32462 (Flatpak is a system for building, 
distributing, and running sand
        NOTE: Fixed by: 
https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97
 (1.12.9)
        NOTE: Fixed by: 
https://github.com/flatpak/flatpak/commit/72016e3fce8fcbeab707daf4f1a02b931fcc004d
 (1.10.9)
 CVE-2024-32335 (TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store 
Cross-site scri ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32334 (TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store 
Cross-site scri ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32333 (TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store 
Cross-site scri ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32332 (TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store 
Cross-site scri ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32327 (TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store 
Cross-site scri ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32326 (TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site 
scripting  ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32325 (TOTOLINK EX200 V4.0.3c.7646_B20201211 contains a Cross-site 
scripting  ...)
-       TODO: check
+       NOT-FOR-US: TOTOLINK
 CVE-2024-32142 (Missing Authorization vulnerability in Ovic Team Ovic 
Responsive WPBak ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-32126 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-31229 (Server-Side Request Forgery (SSRF) vulnerability in Really 
Simple Plug ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2024-30564 (An issue inandrei-tatar nora-firebase-common between v.1.0.41 
and v.1. ...)
        TODO: check
 CVE-2024-30257 (1Panel is an open source Linux server operation and 
maintenance manage ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d8b48c3a7f71bf2628319333714f1233dba8493

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d8b48c3a7f71bf2628319333714f1233dba8493
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to