Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
242b558c by Salvatore Bonaccorso at 2024-05-20T17:47:41+02:00
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1927,29 +1927,29 @@ CVE-2023-51424 (Improper Privilege Management 
vulnerability in Saleswonder Team
 CVE-2023-51401 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-51398 (Improper Privilege Management vulnerability in Brainstorm 
Force Ultima ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-51356 (Improper Privilege Management vulnerability in Repute 
Infosystems ARMe ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-50890 (Improper Privilege Management vulnerability in Brainstorm 
Force Ultima ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-49753 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-48757 (Improper Privilege Management vulnerability in Crocoblock 
JetEngine al ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-48319 (Improper Privilege Management vulnerability in Salon Booking 
System Sa ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47868 (Improper Privilege Management vulnerability in wpForo wpForo 
Forum all ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47782 (Improper Privilege Management vulnerability in Thrive Themes 
Thrive Th ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47683 (Improper Privilege Management vulnerability in miniOrange 
WordPress So ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47682 (Improper Privilege Management vulnerability in weDevs WP User 
Frontend ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47679 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-47178 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
-       TODO: check
+       NOT-FOR-US: WordPress plugin
 CVE-2023-46784 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
        TODO: check
 CVE-2023-46205 (Improper Limitation of a Pathname to a Restricted Directory 
('Path Tra ...)
@@ -2055,13 +2055,13 @@ CVE-2024-21774 (Uncontrolled search path in some 
Intel(R) Processor Identificati
 CVE-2024-21772 (Uncontrolled search path in some Intel(R) Advisor software 
before vers ...)
        NOT-FOR-US: Intel
 CVE-2023-49614 (Out of bounds write in firmware for some Intel(R) FPGA 
products before ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2023-48727 (NULL pointer dereference in some Intel(R) oneVPL software 
before versi ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2023-48368 (Improper input validation in Intel(R) Media SDK software all 
versions  ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2023-47859 (Improper access control for some Intel(R) Wireless Bluetooth 
products  ...)
-       TODO: check
+       NOT-FOR-US: Intel
 CVE-2023-47282 (Out-of-bounds write in Intel(R) Media SDK all versions and 
some Intel( ...)
        TODO: check
 CVE-2023-47210 (Improper input validation for some Intel(R) PROSet/Wireless 
WiFi softw ...)
@@ -2511,7 +2511,7 @@ CVE-2024-20326 (A vulnerability in the ConfD CLI and the 
Cisco  Crosswork Networ
 CVE-2024-1417 (Improper Neutralization of Special Elements used in a Command 
('Comman ...)
        NOT-FOR-US: WatchGuard AuthPoint Password Manager on MacOS
 CVE-2023-48643 (Shrubbery tac_plus 2.x, 3.x. and 4.x through F4.0.4.28 allows 
unauthen ...)
-       TODO: check
+       NOT-FOR-US: tac_plus
 CVE-2023-47717 (IBM Security Guardium 12.0 could allow a privileged user to 
perform un ...)
        NOT-FOR-US: IBM
 CVE-2024-4910 (A vulnerability was found in Campcodes Complete Web-Based 
School Manag ...)
@@ -2673,9 +2673,9 @@ CVE-2023-6324 (ThroughTek Kalay SDK uses a predictable 
PSK value in the DTLS ses
 CVE-2023-6323 (ThroughTek Kalay SDK does not verify the authenticity of 
received mess ...)
        NOT-FOR-US: ThroughTek Kalay SDK
 CVE-2023-6322 (A stack-based buffer overflow vulnerability exists in the 
message pars ...)
-       TODO: check
+       NOT-FOR-US: ThroughTek Kalay
 CVE-2023-6321 (A command injection vulnerability exists in the IOCTL that 
manages OTA ...)
-       TODO: check
+       NOT-FOR-US: ThroughTek Kalay
 CVE-2023-5938 (Multiple functions use archives without properly validating the 
filena ...)
        NOT-FOR-US: Nozomi Networks
 CVE-2023-5937 (On Windows systems, the Arc configuration files resulted to be 
world-r ...)
@@ -3195,7 +3195,7 @@ CVE-2024-0862 (The Proofpoint Encryption endpoint of 
Proofpoint Enterprise Prote
 CVE-2024-0762 (Potential buffer overflow  in unsafe UEFI variable handling   
in Phoen ...)
        NOT-FOR-US: Phoenix SecureCore
 CVE-2023-50180 (An exposure of sensitive system information to an unauthorized 
control ...)
-       TODO: check
+       NOT-FOR-US: ForiGuard
 CVE-2023-46714 (A stack-based buffer overflow [CWE-121] vulnerability in 
Fortinet Fort ...)
        TODO: check
 CVE-2023-46280 (A vulnerability has been identified in S7-PCT (All versions), 
Security ...)
@@ -3644,11 +3644,11 @@ CVE-2024-25641 (Cacti provides an operational 
monitoring and fault management fr
 CVE-2024-22774 (An issue in Panoramic Corporation Digital Imaging Software 
v.9.1.2.760 ...)
        NOT-FOR-US: Panoramic Corporation Digital Imaging Software
 CVE-2023-50718 (NocoDB is software for building databases as spreadsheets. 
Prior to ve ...)
-       TODO: check
+       NOT-FOR-US: NocoDB
 CVE-2023-50717 (NocoDB is software for building databases as spreadsheets. 
Starting in ...)
-       TODO: check
+       NOT-FOR-US: NocoDB
 CVE-2023-49781 (NocoDB is software for building databases as spreadsheets. 
Prior to 0. ...)
-       TODO: check
+       NOT-FOR-US: NocoDB
 CVE-2023-46870 (extcap/nrf_sniffer_ble.py, extcap/nrf_sniffer_ble.sh, 
extcap/SnifferAP ...)
        TODO: check
 CVE-2022-4967 (strongSwan versions 5.9.2 through 5.9.5 are affected by 
authorization  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/242b558c77c0f9bcdbf8f2f87fbbc87564976f80

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/242b558c77c0f9bcdbf8f2f87fbbc87564976f80
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to