Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
76204cc3 by Salvatore Bonaccorso at 2023-08-24T22:34:47+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -31,43 +31,43 @@ CVE-2023-40892 (Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn 
was discovered to cont
 CVE-2023-40891 (Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to 
contain a  ...)
        NOT-FOR-US: Tenda
 CVE-2023-40877 (DedeCMS up to and including 5.7.110 was discovered to contain 
a cross- ...)
-       TODO: check
+       NOT-FOR-US: DedeCMS
 CVE-2023-40876 (DedeCMS up to and including 5.7.110 was discovered to contain 
a cross- ...)
-       TODO: check
+       NOT-FOR-US: DedeCMS
 CVE-2023-40875 (DedeCMS up to and including 5.7.110 was discovered to contain 
multiple ...)
-       TODO: check
+       NOT-FOR-US: DedeCMS
 CVE-2023-40874 (DedeCMS up to and including 5.7.110 was discovered to contain 
multiple ...)
-       TODO: check
+       NOT-FOR-US: DedeCMS
 CVE-2023-40710 (An adversary could cause a continuous restart loop to the 
entire devic ...)
-       TODO: check
+       NOT-FOR-US: SNAP PAC S1 Firmware
 CVE-2023-40709 (An adversary could crash the entire device by sending a large 
quantity ...)
-       TODO: check
+       NOT-FOR-US: SNAP PAC S1 Firmware
 CVE-2023-40708 (The File Transfer Protocol (FTP) port is open by default in 
the SNAP P ...)
-       TODO: check
+       NOT-FOR-US: SNAP PAC S1 Firmware
 CVE-2023-40707 (There are no requirements for setting a complex password in 
the built- ...)
-       TODO: check
+       NOT-FOR-US: SNAP PAC S1 Firmware
 CVE-2023-40706 (There is no limit on the number of login attempts in the web 
server fo ...)
-       TODO: check
+       NOT-FOR-US: SNAP PAC S1 Firmware
 CVE-2023-40371 (IBM AIX 7.2, 7.3, VIOS 3.1's OpenSSH implementation could 
allow a non- ...)
        NOT-FOR-US: IBM
 CVE-2023-39834 (PbootCMS below v3.2.0 was discovered to contain a command 
injection vu ...)
-       TODO: check
+       NOT-FOR-US: PbootCMS
 CVE-2023-39801 (A lack of exception handling in the Renault Easy Link 
Multimedia Syste ...)
-       TODO: check
+       NOT-FOR-US: Renault Easy Link Multimedia System Software
 CVE-2023-34973 (An insufficient entropy vulnerability has been reported to 
affect QNAP ...)
-       TODO: check
+       NOT-FOR-US: QNAP
 CVE-2023-34972 (A cleartext transmission of sensitive information 
vulnerability has be ...)
-       TODO: check
+       NOT-FOR-US: QNAP
 CVE-2023-34971 (An inadequate encryption strength vulnerability has been 
reported to a ...)
-       TODO: check
+       NOT-FOR-US: QNAP
 CVE-2023-34040 (In Spring for Apache Kafka 3.0.9 and earlier and versions 
2.9.10 and e ...)
        TODO: check
 CVE-2023-32516 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
GloriaFo ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-32511 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Booking  ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-32510 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 
Rolf van ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-31412 (The LMS5xx uses weak hash generation methods, resulting in the 
creatio ...)
        TODO: check
 CVE-2023-XXXX [tryton-server lack of record validation]



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/76204cc3fed803bc913c34864b00137e318fa81c

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/76204cc3fed803bc913c34864b00137e318fa81c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to