Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3bc9f7a8 by security tracker role at 2023-04-06T20:10:33+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,115 @@
+CVE-2023-29464
+       RESERVED
+CVE-2023-29463
+       RESERVED
+CVE-2023-29462
+       RESERVED
+CVE-2023-29461
+       RESERVED
+CVE-2023-29460
+       RESERVED
+CVE-2023-29459
+       RESERVED
+CVE-2023-29458
+       RESERVED
+CVE-2023-29457
+       RESERVED
+CVE-2023-29456
+       RESERVED
+CVE-2023-29455
+       RESERVED
+CVE-2023-29454
+       RESERVED
+CVE-2023-29453
+       RESERVED
+CVE-2023-29452
+       RESERVED
+CVE-2023-29451
+       RESERVED
+CVE-2023-29450
+       RESERVED
+CVE-2023-29449
+       RESERVED
+CVE-2023-29448
+       RESERVED
+CVE-2023-29447
+       RESERVED
+CVE-2023-29446
+       RESERVED
+CVE-2023-29445
+       RESERVED
+CVE-2023-29444
+       RESERVED
+CVE-2023-29443
+       RESERVED
+CVE-2023-29442
+       RESERVED
+CVE-2023-29441
+       RESERVED
+CVE-2023-29440
+       RESERVED
+CVE-2023-29439
+       RESERVED
+CVE-2023-29438
+       RESERVED
+CVE-2023-29437
+       RESERVED
+CVE-2023-29436
+       RESERVED
+CVE-2023-29435
+       RESERVED
+CVE-2023-29434
+       RESERVED
+CVE-2023-29433
+       RESERVED
+CVE-2023-29432
+       RESERVED
+CVE-2023-29431
+       RESERVED
+CVE-2023-29430
+       RESERVED
+CVE-2023-29429
+       RESERVED
+CVE-2023-29428
+       RESERVED
+CVE-2023-29427
+       RESERVED
+CVE-2023-29426
+       RESERVED
+CVE-2023-29425
+       RESERVED
+CVE-2023-29424
+       RESERVED
+CVE-2023-29423
+       RESERVED
+CVE-2023-29422
+       RESERVED
+CVE-2023-1915
+       RESERVED
+CVE-2023-1914
+       RESERVED
+CVE-2023-1913 (The Maps Widget for Google Maps for WordPress is vulnerable to 
Stored  ...)
+       TODO: check
+CVE-2023-1912 (The Limit Login Attempts plugin for WordPress is vulnerable to 
Stored  ...)
+       TODO: check
+CVE-2023-1911
+       RESERVED
+CVE-2023-1910
+       RESERVED
+CVE-2023-1909
+       RESERVED
+CVE-2023-1908 (A vulnerability was found in SourceCodester Simple Mobile 
Comparison W ...)
+       TODO: check
+CVE-2023-1907
+       RESERVED
+CVE-2023-1906
+       RESERVED
+CVE-2023-1905
+       RESERVED
+CVE-2015-10098
+       RESERVED
+CVE-2013-10023
+       RESERVED
 CVE-2023-XXXX [https://rustsec.org/advisories/RUSTSEC-2023-0031.html]
        - rust-spin <unfixed>
        [bullseye] - rust-spin <not-affected> (Introduced in 0.9.3)
@@ -775,8 +887,8 @@ CVE-2023-1804
        RESERVED
 CVE-2023-1803
        RESERVED
-CVE-2023-1802
-       RESERVED
+CVE-2023-1802 (In Docker Desktop 4.17.x the Artifactory Integration falls back 
to sen ...)
+       TODO: check
 CVE-2023-1801
        RESERVED
 CVE-2023-1800 (A vulnerability, which was classified as critical, has been 
found in s ...)
@@ -1262,24 +1374,24 @@ CVE-2023-29018
        RESERVED
 CVE-2023-29017
        RESERVED
-CVE-2023-29016
-       RESERVED
-CVE-2023-29015
-       RESERVED
-CVE-2023-29014
-       RESERVED
+CVE-2023-29016 (The Goobi viewer is a web application that allows digitised 
material t ...)
+       TODO: check
+CVE-2023-29015 (The Goobi viewer is a web application that allows digitised 
material t ...)
+       TODO: check
+CVE-2023-29014 (The Goobi viewer is a web application that allows digitised 
material t ...)
+       TODO: check
 CVE-2023-29013
        RESERVED
 CVE-2023-29012
        RESERVED
 CVE-2023-29011
        RESERVED
-CVE-2023-29010
-       RESERVED
+CVE-2023-29010 (Budibase is a low code platform for creating internal tools, 
workflows ...)
+       TODO: check
 CVE-2023-29009
        RESERVED
-CVE-2023-29008
-       RESERVED
+CVE-2023-29008 (The SvelteKit framework offers developers an option to create 
simple R ...)
+       TODO: check
 CVE-2023-29007
        RESERVED
 CVE-2023-29006 (The Order GLPI plugin allows users to manage order management 
within G ...)
@@ -9855,8 +9967,8 @@ CVE-2023-26085
        RESERVED
 CVE-2023-26084 (The armv8_dec_aes_gcm_full() API of Arm AArch64cryptolib 
before 86065c ...)
        NOT-FOR-US: AArch64cryptolib
-CVE-2023-26083
-       RESERVED
+CVE-2023-26083 (Memory leak vulnerability in Mali GPU Kernel Driver in Midgard 
GPU Ker ...)
+       TODO: check
 CVE-2023-26082
        RESERVED
 CVE-2023-26081 (In Epiphany (aka GNOME Web) through 43.0, untrusted web 
content can tr ...)
@@ -11542,8 +11654,8 @@ CVE-2023-0752
        RESERVED
 CVE-2023-0751 (When GELI reads a key file from standard input, it does not 
reuse the  ...)
        NOT-FOR-US: FreeBSD GELI
-CVE-2023-0750
-       RESERVED
+CVE-2023-0750 (Yellobrik PEC-1864 implements authentication checks via 
javascript in  ...)
+       TODO: check
 CVE-2023-0749 (The Ocean Extra WordPress plugin before 2.1.3 does not ensure 
that the ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-0748 (Open Redirect in GitHub repository btcpayserver/btcpayserver 
prior to  ...)
@@ -12942,8 +13054,8 @@ CVE-2023-25064 (Auth. (admin+) Stored Cross-Site 
Scripting (XSS) vulnerability i
        NOT-FOR-US: WordPress plugin
 CVE-2023-25063
        RESERVED
-CVE-2023-25062
-       RESERVED
+CVE-2023-25062 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in PINP ...)
+       TODO: check
 CVE-2023-25061
        RESERVED
 CVE-2023-25060
@@ -13040,8 +13152,8 @@ CVE-2023-0654
        RESERVED
 CVE-2023-0653
        RESERVED
-CVE-2023-0652
-       RESERVED
+CVE-2023-0652 (Due to a hardlink created in the ProgramData folder during the 
repair  ...)
+       TODO: check
 CVE-2023-0651 (A vulnerability was found in FastCMS 0.1.0. It has been 
classified as  ...)
        NOT-FOR-US: FastCMS
 CVE-2023-0650 (A vulnerability was found in YAFNET up to 3.1.11 and classified 
as pro ...)
@@ -13672,8 +13784,8 @@ CVE-2023-0582
        RESERVED
 CVE-2023-0581 (The PrivateContent plugin for WordPress is vulnerable to 
protection me ...)
        NOT-FOR-US: PrivateContent plugin for WordPress
-CVE-2023-0580
-       RESERVED
+CVE-2023-0580 (Insecure Storage of Sensitive Information vulnerability in ABB 
My Cont ...)
+       TODO: check
 CVE-2023-0579
        RESERVED
 CVE-2023-0578 (Improper Neutralization of Input During Web Page Generation 
('Cross-si ...)
@@ -14460,8 +14572,7 @@ CVE-2023-24540
        RESERVED
 CVE-2023-24539
        RESERVED
-CVE-2023-24538 [html/template: backticks not treated as string delimiters]
-       RESERVED
+CVE-2023-24538 (Templates do not properly consider backticks (`) as Javascript 
string  ...)
        - golang-1.20 1.20.3-1
        [experimental] - golang-1.19 1.19.8-1
        - golang-1.19 <unfixed>
@@ -14471,8 +14582,7 @@ CVE-2023-24538 [html/template: backticks not treated as 
string delimiters]
        NOTE: https://go.dev/issue/59234
        NOTE: 
https://github.com/golang/go/commit/20374d1d759bc4e17486bde1cb9dca5be37d9e52 
(go1.20.3)
        NOTE: 
https://github.com/golang/go/commit/b1e3ecfa06b67014429a197ec5e134ce4303ad9b 
(go1.19.8)
-CVE-2023-24537 [go/parser: infinite loop in parsing]
-       RESERVED
+CVE-2023-24537 (Calling any of the Parse functions on Go source code which 
contains // ...)
        - golang-1.20 1.20.3-1
        [experimental] - golang-1.19 1.19.8-1
        - golang-1.19 <unfixed>
@@ -14483,8 +14593,7 @@ CVE-2023-24537 [go/parser: infinite loop in parsing]
        NOTE: 
https://github.com/golang/go/commit/e7c4b07ecf6b367f1afc9cc48cde963829dd0aab 
(go1.20.3)
        NOTE: 
https://github.com/golang/go/commit/126a1d02da82f93ede7ce0bd8d3c51ef627f2104 
(go1.19.8)
        NOTE: Introduced by: 
https://github.com/golang/go/commit/99c30211b1e0b3ac4e5d32f3ae5eaf759c23195f 
(go1.11beta1)
-CVE-2023-24536 [net/http, net/textproto, mime/multipart: denial of service 
from excessive resource consumption]
-       RESERVED
+CVE-2023-24536 (Multipart form parsing can consume large amounts of CPU and 
memory whe ...)
        - golang-1.20 1.20.3-1
        [experimental] - golang-1.19 1.19.8-1
        - golang-1.19 <unfixed>
@@ -14496,8 +14605,7 @@ CVE-2023-24536 [net/http, net/textproto, 
mime/multipart: denial of service from
        NOTE: 
https://github.com/golang/go/commit/7917b5f31204528ea72e0629f0b7d52b35b27538 
(go1.19.8)
 CVE-2023-24535
        RESERVED
-CVE-2023-24534 [net/http, net/textproto: denial of service from excessive 
memory allocation]
-       RESERVED
+CVE-2023-24534 (HTTP and MIME header parsing can allocate large amounts of 
memory, eve ...)
        - golang-1.20 1.20.3-1
        [experimental] - golang-1.19 1.19.8-1
        - golang-1.19 <unfixed>
@@ -14937,8 +15045,8 @@ CVE-2023-24413
        RESERVED
 CVE-2023-24412
        RESERVED
-CVE-2023-24411
-       RESERVED
+CVE-2023-24411 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
 CVE-2023-24410
        RESERVED
 CVE-2023-24409
@@ -14953,8 +15061,8 @@ CVE-2023-24405
        RESERVED
 CVE-2023-24404
        RESERVED
-CVE-2023-24403
-       RESERVED
+CVE-2023-24403 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in WP F ...)
+       TODO: check
 CVE-2023-24402
        RESERVED
 CVE-2023-24401
@@ -14967,8 +15075,8 @@ CVE-2023-24398
        RESERVED
 CVE-2023-24397
        RESERVED
-CVE-2023-24396
-       RESERVED
+CVE-2023-24396 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in E4J  ...)
+       TODO: check
 CVE-2023-24395
        RESERVED
 CVE-2023-24394
@@ -14985,16 +15093,16 @@ CVE-2023-24389
        RESERVED
 CVE-2023-24388 (Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt 
Booking ca ...)
        NOT-FOR-US: WpDevArt Booking calendar, Appointment Booking System plugin
-CVE-2023-24387
-       RESERVED
+CVE-2023-24387 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in WPde ...)
+       TODO: check
 CVE-2023-24386
        RESERVED
 CVE-2023-24385
        RESERVED
 CVE-2023-24384 (Cross-Site Request Forgery (CSRF) vulnerability in WpDevArt 
Organizati ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-24383
-       RESERVED
+CVE-2023-24383 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Kibo ...)
+       TODO: check
 CVE-2023-24382 (Cross-Site Request Forgery (CSRF) vulnerability in Photon WP 
Material  ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-24381 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in NsTh ...)
@@ -15003,16 +15111,16 @@ CVE-2023-24380
        RESERVED
 CVE-2023-24379
        RESERVED
-CVE-2023-24378
-       RESERVED
+CVE-2023-24378 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
 CVE-2023-24377 (Cross-Site Request Forgery (CSRF) vulnerability in Ecwid 
Ecommerce Ecw ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-24376
        RESERVED
 CVE-2023-24375
        RESERVED
-CVE-2023-24374
-       RESERVED
+CVE-2023-24374 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
 CVE-2023-24373
        RESERVED
 CVE-2023-24372
@@ -15877,28 +15985,28 @@ CVE-2023-24008
        RESERVED
 CVE-2023-24007
        RESERVED
-CVE-2023-24006
-       RESERVED
+CVE-2023-24006 (Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in 
Link Softwa ...)
+       TODO: check
 CVE-2023-24005
        RESERVED
-CVE-2023-24004
-       RESERVED
-CVE-2023-24003
-       RESERVED
-CVE-2023-24002
-       RESERVED
-CVE-2023-24001
-       RESERVED
+CVE-2023-24004 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in WPde ...)
+       TODO: check
+CVE-2023-24003 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
+CVE-2023-24002 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in WPde ...)
+       TODO: check
+CVE-2023-24001 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Yann ...)
+       TODO: check
 CVE-2023-24000
        RESERVED
 CVE-2023-23999
        RESERVED
-CVE-2023-23998
-       RESERVED
+CVE-2023-23998 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in E4J  ...)
+       TODO: check
 CVE-2023-23997
        RESERVED
-CVE-2023-23996
-       RESERVED
+CVE-2023-23996 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Prof ...)
+       TODO: check
 CVE-2023-23995
        RESERVED
 CVE-2023-23994
@@ -15929,8 +16037,8 @@ CVE-2023-23982 (Auth. (admin+) Stored Cross-Site 
Scripting (XSS) vulnerability i
        NOT-FOR-US: WordPress plugin
 CVE-2023-23981 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Quan ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-23980
-       RESERVED
+CVE-2023-23980 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability 
in Mail ...)
+       TODO: check
 CVE-2023-23979 (Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 
Fullworks Q ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-23978
@@ -16197,8 +16305,8 @@ CVE-2023-23900
        RESERVED
 CVE-2023-23899 (Cross-Site Request Forgery (CSRF) vulnerability in HasThemes 
Extension ...)
        NOT-FOR-US: WordPress plugin
-CVE-2023-23898
-       RESERVED
+CVE-2023-23898 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
 CVE-2023-23897
        RESERVED
 CVE-2023-23896
@@ -16211,8 +16319,8 @@ CVE-2023-23893
        RESERVED
 CVE-2023-23892
        RESERVED
-CVE-2023-23891
-       RESERVED
+CVE-2023-23891 (Auth. (contributor+) Stored Cross-Site Scripting (XSS) 
vulnerability i ...)
+       TODO: check
 CVE-2023-23890
        RESERVED
 CVE-2023-23889
@@ -16449,8 +16557,8 @@ CVE-2023-23803
        RESERVED
 CVE-2023-23802
        RESERVED
-CVE-2023-23801
-       RESERVED
+CVE-2023-23801 (Cross-Site Request Forgery (CSRF) vulnerability in HasThemes 
Really Si ...)
+       TODO: check
 CVE-2023-23800
        RESERVED
 CVE-2023-23799
@@ -18855,8 +18963,8 @@ CVE-2023-22987
        RESERVED
 CVE-2023-22986
        RESERVED
-CVE-2023-22985
-       RESERVED
+CVE-2023-22985 (Sourcecodester Simple Guestbook Management System version 1 is 
vulnera ...)
+       TODO: check
 CVE-2023-22984 (** UNSUPPORTED WHEN ASSIGNED ** A Vulnerability was discovered 
in Axis ...)
        NOT-FOR-US: Axis 207W network camera
 CVE-2023-22983
@@ -27030,8 +27138,8 @@ CVE-2022-46795
        RESERVED
 CVE-2022-46794
        RESERVED
-CVE-2022-46793
-       RESERVED
+CVE-2022-46793 (Cross-Site Request Forgery (CSRF) vulnerability in AdTribes.Io 
Product ...)
+       TODO: check
 CVE-2022-4366 (Exposure of Sensitive System Information to an Unauthorized 
Control Sp ...)
        NOT-FOR-US: daloRADIUS
 CVE-2022-4365 (An issue has been discovered in GitLab CE/EE affecting all 
versions st ...)
@@ -27098,8 +27206,8 @@ CVE-2022-46783
        RESERVED
 CVE-2022-46782
        RESERVED
-CVE-2022-46781
-       RESERVED
+CVE-2022-46781 (An issue was discovered in the Arm Mali GPU Kernel Driver. A 
non-privi ...)
+       TODO: check
 CVE-2022-46780
        RESERVED
 CVE-2022-46779
@@ -36603,80 +36711,80 @@ CVE-2023-20690
        RESERVED
 CVE-2023-20689
        RESERVED
-CVE-2023-20688
-       RESERVED
-CVE-2023-20687
-       RESERVED
-CVE-2023-20686
-       RESERVED
-CVE-2023-20685
-       RESERVED
-CVE-2023-20684
-       RESERVED
+CVE-2023-20688 (In power, there is a possible out of bounds read due to a 
missing boun ...)
+       TODO: check
+CVE-2023-20687 (In display drm, there is a possible double free due to a race 
conditio ...)
+       TODO: check
+CVE-2023-20686 (In display drm, there is a possible double free due to a race 
conditio ...)
+       TODO: check
+CVE-2023-20685 (In vdec, there is a possible use after free due to a race 
condition. T ...)
+       TODO: check
+CVE-2023-20684 (In vdec, there is a possible use after free due to a race 
condition. T ...)
+       TODO: check
 CVE-2023-20683
        RESERVED
-CVE-2023-20682
-       RESERVED
-CVE-2023-20681
-       RESERVED
-CVE-2023-20680
-       RESERVED
-CVE-2023-20679
-       RESERVED
+CVE-2023-20682 (In wlan, there is a possible out of bounds write due to an 
integer ove ...)
+       TODO: check
+CVE-2023-20681 (In adsp, there is a possible out of bounds write due to 
improper input ...)
+       TODO: check
+CVE-2023-20680 (In adsp, there is a possible out of bounds write due to 
improper input ...)
+       TODO: check
+CVE-2023-20679 (In wlan, there is a possible out of bounds read due to a 
missing bound ...)
+       TODO: check
 CVE-2023-20678
        RESERVED
-CVE-2023-20677
-       RESERVED
-CVE-2023-20676
-       RESERVED
-CVE-2023-20675
-       RESERVED
-CVE-2023-20674
-       RESERVED
+CVE-2023-20677 (In wlan, there is a possible out of bounds read due to a 
missing bound ...)
+       TODO: check
+CVE-2023-20676 (In wlan, there is a possible out of bounds read due to a 
missing bound ...)
+       TODO: check
+CVE-2023-20675 (In wlan, there is a possible out of bounds read due to a 
missing bound ...)
+       TODO: check
+CVE-2023-20674 (In wlan, there is a possible out of bounds read due to a 
missing bound ...)
+       TODO: check
 CVE-2023-20673
        RESERVED
 CVE-2023-20672
        RESERVED
 CVE-2023-20671
        RESERVED
-CVE-2023-20670
-       RESERVED
+CVE-2023-20670 (In audio, there is a possible out of bounds write due to a 
missing bou ...)
+       TODO: check
 CVE-2023-20669
        RESERVED
 CVE-2023-20668
        RESERVED
 CVE-2023-20667
        RESERVED
-CVE-2023-20666
-       RESERVED
-CVE-2023-20665
-       RESERVED
-CVE-2023-20664
-       RESERVED
-CVE-2023-20663
-       RESERVED
-CVE-2023-20662
-       RESERVED
-CVE-2023-20661
-       RESERVED
-CVE-2023-20660
-       RESERVED
-CVE-2023-20659
-       RESERVED
-CVE-2023-20658
-       RESERVED
-CVE-2023-20657
-       RESERVED
-CVE-2023-20656
-       RESERVED
-CVE-2023-20655
-       RESERVED
-CVE-2023-20654
-       RESERVED
-CVE-2023-20653
-       RESERVED
-CVE-2023-20652
-       RESERVED
+CVE-2023-20666 (In display drm, there is a possible out of bounds write due to 
a missi ...)
+       TODO: check
+CVE-2023-20665 (In ril, there is a possible out of bounds read due to a 
missing bounds ...)
+       TODO: check
+CVE-2023-20664 (In gz, there is a possible double free due to a use after 
free. This c ...)
+       TODO: check
+CVE-2023-20663 (In wlan, there is a possible out of bounds write due to an 
integer ove ...)
+       TODO: check
+CVE-2023-20662 (In wlan, there is a possible out of bounds write due to an 
integer ove ...)
+       TODO: check
+CVE-2023-20661 (In wlan, there is a possible out of bounds write due to an 
integer ove ...)
+       TODO: check
+CVE-2023-20660 (In wlan, there is a possible out of bounds read due to an 
integer over ...)
+       TODO: check
+CVE-2023-20659 (In wlan, there is a possible out of bounds write due to a 
missing boun ...)
+       TODO: check
+CVE-2023-20658 (In isp, there is a possible out of bounds write due to a 
missing bound ...)
+       TODO: check
+CVE-2023-20657 (In mtee, there is a possible out of bounds write due to a 
missing boun ...)
+       TODO: check
+CVE-2023-20656 (In geniezone, there is a possible out of bounds write due to a 
logic e ...)
+       TODO: check
+CVE-2023-20655 (In mmsdk, there is a possible escalation of privilege due to a 
parcel  ...)
+       TODO: check
+CVE-2023-20654 (In keyinstall, there is a possible out of bounds write due to 
a missin ...)
+       TODO: check
+CVE-2023-20653 (In keyinstall, there is a possible out of bounds write due to 
a missin ...)
+       TODO: check
+CVE-2023-20652 (In keyinstall, there is a possible out of bounds write due to 
a missin ...)
+       TODO: check
 CVE-2023-20651 (In apu, there is a possible out of bounds read due to a 
missing bounds ...)
        NOT-FOR-US: MediaTek
 CVE-2023-20650 (In apu, there is a possible out of bounds write due to a 
missing bound ...)
@@ -68809,8 +68917,8 @@ CVE-2022-32601 (In telephony, there is a possible 
permission bypass due to a par
        NOT-FOR-US: Mediatek
 CVE-2022-32600
        RESERVED
-CVE-2022-32599
-       RESERVED
+CVE-2022-32599 (In rpmb, there is a possible out of bounds write due to a 
logic error. ...)
+       TODO: check
 CVE-2022-32598 (In widevine, there is a possible out of bounds write due to an 
incorre ...)
        NOT-FOR-US: Mediatek
 CVE-2022-32597 (In widevine, there is a possible out of bounds write due to an 
incorre ...)
@@ -93735,6 +93843,7 @@ CVE-2022-24283
 CVE-2022-0437 (Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14. 
...)
        NOT-FOR-US: Node karma
 CVE-2022-0436 (Path Traversal in GitHub repository gruntjs/grunt prior to 
1.5.2. ...)
+       {DLA-3386-1}
        [experimental] - grunt 1.5.2-1
        - grunt 1.5.2-2 (bug #1009676)
        [bullseye] - grunt 1.3.0-1+deb11u1
@@ -169417,14 +169526,14 @@ CVE-2020-36076
        RESERVED
 CVE-2020-36075
        RESERVED
-CVE-2020-36074
-       RESERVED
-CVE-2020-36073
-       RESERVED
-CVE-2020-36072
-       RESERVED
-CVE-2020-36071
-       RESERVED
+CVE-2020-36074 (SQL injection vulnerability found in Tailor Mangement System 
v.1 allow ...)
+       TODO: check
+CVE-2020-36073 (SQL injection vulnerability found in Tailor Management System 
v.1 allo ...)
+       TODO: check
+CVE-2020-36072 (SQL injection vulnerability found in Tailor Management System 
v.1 allo ...)
+       TODO: check
+CVE-2020-36071 (SQL injection vulnerability found in Tailor Management System 
v.1 allo ...)
+       TODO: check
 CVE-2020-36070
        RESERVED
 CVE-2020-36069
@@ -204285,8 +204394,8 @@ CVE-2020-19680
        RESERVED
 CVE-2020-19679
        RESERVED
-CVE-2020-19678
-       RESERVED
+CVE-2020-19678 (Directory Traversal vulnerability found in Pfsense v.2.1.3 and 
Pfsense ...)
+       TODO: check
 CVE-2020-19677
        RESERVED
 CVE-2020-19676 (Nacos 1.1.4 is affected by: Incorrect Access Control. An 
environment c ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3bc9f7a8bd3b4eb09d64e618021c6cff7a3e2ccd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/3bc9f7a8bd3b4eb09d64e618021c6cff7a3e2ccd
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to