Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4cb11c99 by Salvatore Bonaccorso at 2024-04-27T21:05:00+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -65548,7 +65548,7 @@ CVE-2023-31092 (Improper Neutralization of Special 
Elements used in an SQL Comma
 CVE-2023-31091 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Prad ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-31090 (Unrestricted Upload of File with Dangerous Type vulnerability 
in Unlim ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-31089 (Cross-Site Request Forgery (CSRF) vulnerability in 
Tradebooster Video  ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-31088 (Cross-Site Request Forgery (CSRF) vulnerability in Faraz Quazi 
Floatin ...)
@@ -79347,7 +79347,7 @@ CVE-2023-26604 (systemd before 247 does not adequately 
block local privilege esc
        NOTE: https://github.com/systemd/systemd/blob/main/NEWS#L4335-L4340
        NOTE: 
https://blog.compass-security.com/2012/10/dangerous-sudoers-entries-part-2-insecure-functionality/
 CVE-2023-26603 (JumpCloud Agent before 1.178.0 Creates a Temporary File in a 
Directory ...)
-       TODO: check
+       NOT-FOR-US: JumpCloud Agent
 CVE-2022-48363 (In MPD before 0.23.8, as used on Automotive Grade Linux and 
other plat ...)
        NOT-FOR-US: MPD as used by Automotive Grade Linux
 CVE-2023-26602 (ASUS ASMB8 iKVM firmware through 1.14.51 allows remote 
attackers to ex ...)
@@ -81760,7 +81760,7 @@ CVE-2023-25792 (Auth. (admin+) Stored Cross-Site 
Scripting (XSS) vulnerability i
 CVE-2023-25791
        RESERVED
 CVE-2023-25790 (Improper Authentication, Improper Neutralization of Input 
During Web P ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-25789 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Tapf ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-25788 (Cross-Site Request Forgery (CSRF) vulnerability in Saphali 
Saphali Woo ...)
@@ -81770,7 +81770,7 @@ CVE-2023-25787 (Auth. (admin+) Stored Cross-Site 
Scripting (XSS) vulnerability i
 CVE-2023-25786 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Thom ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-25785 (Missing Authorization vulnerability in Shoaib Saleem WP Post 
Rating al ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-25784 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Bon  ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-25783 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Alex ...)
@@ -87376,7 +87376,7 @@ CVE-2023-23991 (Improper Neutralization of Special 
Elements used in an SQL Comma
 CVE-2023-23990
        RESERVED
 CVE-2023-23989 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-23988
        RESERVED
 CVE-2023-23987 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in WPEv ...)
@@ -87384,7 +87384,7 @@ CVE-2023-23987 (Auth. (admin+) Stored Cross-Site 
Scripting (XSS) vulnerability i
 CVE-2023-23986
        RESERVED
 CVE-2023-23985 (Missing Authorization vulnerability in Quiz Maker team Quiz 
Maker.This ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-23984 (Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company 
Bubble  ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-23983 (Cross-Site Request Forgery (CSRF) vulnerability in wpdevart 
Responsive ...)
@@ -87402,7 +87402,7 @@ CVE-2023-23978 (Exposure of Sensitive Information to an 
Unauthorized Actor vulne
 CVE-2023-23977 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-23976 (Incorrect Default Permissions vulnerability in Metagauss 
RegistrationM ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-23975
        RESERVED
 CVE-2023-23974 (Cross-Site Request Forgery (CSRF) vulnerability in Fullworks 
Quick Eve ...)
@@ -101797,7 +101797,7 @@ CVE-2022-45854 (An improper check for unusual 
conditions in Zyxel NWA110AX firmw
 CVE-2022-45853 (The privilege escalation vulnerability in the Zyxel GS1900-8 
firmware  ...)
        NOT-FOR-US: Zyxel
 CVE-2022-45852 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2022-45851 (Missing Authorization vulnerability in ShareThis ShareThis 
Dashboard f ...)
        NOT-FOR-US: WordPress plugin
 CVE-2022-45850 (Cross-Site Request Forgery (CSRF) vulnerability in Nickys 
Image Map Pr ...)
@@ -109490,9 +109490,9 @@ CVE-2023-20251 (A vulnerability in the memory buffer 
of Cisco Wireless LAN Contr
 CVE-2023-20250 (A vulnerability in the web-based management interface of Cisco 
Small B ...)
        NOT-FOR-US: Cisco
 CVE-2023-20249 (A vulnerability in the web-based management interface of Cisco 
TelePre ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2023-20248 (A vulnerability in the web-based management interface of Cisco 
TelePre ...)
-       TODO: check
+       NOT-FOR-US: Cisco
 CVE-2023-20247 (A vulnerability in the remote access SSL VPN feature of Cisco 
Adaptive ...)
        NOT-FOR-US: Cisco
 CVE-2023-20246 (Multiple Cisco products are affected by a vulnerability in 
Snort acces ...)
@@ -116778,7 +116778,7 @@ CVE-2022-41134 (Cross-Site Request Forgery (CSRF) 
inOptinlyHQ Optinly \u2013 Exi
 CVE-2022-41132 (Unauthenticated Plugin Settings Change Leading To Stored XSS 
Vulnerabi ...)
        NOT-FOR-US: WordPress plugin
 CVE-2022-40975 (Missing Authorization vulnerability in Aazztech Post 
Slider.This issue ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2022-40966 (Authentication bypass vulnerability in multiple Buffalo 
network device ...)
        NOT-FOR-US: Buffalo
 CVE-2022-40702 (Missing Authorization vulnerability in Zorem Advanced Local 
Pickup for ...)
@@ -131903,9 +131903,9 @@ CVE-2022-36031 (Directus is a free and open-source 
data platform for headless co
 CVE-2022-36030 (Project-nexus is a general-purpose blog website framework. 
Affected ve ...)
        NOT-FOR-US: Project-nexus
 CVE-2022-36029 (Greenlight is an end-user interface for BigBlueButton servers. 
Version ...)
-       TODO: check
+       NOT-FOR-US: Greenlight (end-user interface for BigBlueButton servers)
 CVE-2022-36028 (Greenlight is an end-user interface for BigBlueButton servers. 
Version ...)
-       TODO: check
+       NOT-FOR-US: Greenlight (end-user interface for BigBlueButton servers)
 CVE-2022-36027 (TensorFlow is an open source platform for machine learning. 
When conve ...)
        - tensorflow <itp> (bug #804612)
 CVE-2022-36026 (TensorFlow is an open source platform for machine learning. If 
`Quanti ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4cb11c999a9888e2c2a9f19a29895bae21a6515d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4cb11c999a9888e2c2a9f19a29895bae21a6515d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to