Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
984c4d8a by security tracker role at 2024-06-19T08:11:52+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,79 @@
+CVE-2024-6146 (Actiontec WCB6200Q uh_get_postdata_withupload Stack-based 
Buffer Overf ...)
+       TODO: check
+CVE-2024-6145 (Actiontec WCB6200Q Cookie Format String Remote Code Execution 
Vulnerab ...)
+       TODO: check
+CVE-2024-6144 (Actiontec WCB6200Q Multipart Boundary Stack-based Buffer 
Overflow Remo ...)
+       TODO: check
+CVE-2024-6143 (Actiontec WCB6200Q uh_tcp_recv_header Buffer Overflow Remote 
Code Exec ...)
+       TODO: check
+CVE-2024-6142 (Actiontec WCB6200Q uh_tcp_recv_content Buffer Overflow Remote 
Code Exe ...)
+       TODO: check
+CVE-2024-6132 (The Pexels: Free Stock Photos plugin for WordPress is 
vulnerable to ar ...)
+       TODO: check
+CVE-2024-6129 (A vulnerability, which was classified as problematic, was found 
in spa ...)
+       TODO: check
+CVE-2024-6128 (A vulnerability, which was classified as problematic, has been 
found i ...)
+       TODO: check
+CVE-2024-6125 (The Login with phone number plugin for WordPress is vulnerable 
to unau ...)
+       TODO: check
+CVE-2024-5970 (The MaxGalleria plugin for WordPress is vulnerable to Stored 
Cross-Sit ...)
+       TODO: check
+CVE-2024-5853 (The Image Optimizer, Resizer and CDN \u2013 Sirv plugin for 
WordPress  ...)
+       TODO: check
+CVE-2024-5768 (The MIMO Woocommerce Order Tracking plugin for WordPress is 
vulnerable ...)
+       TODO: check
+CVE-2024-5724 (The Photo Video Gallery Master plugin for WordPress is 
vulnerable to P ...)
+       TODO: check
+CVE-2024-5649 (The Universal Slider plugin for WordPress is vulnerable to PHP 
Object  ...)
+       TODO: check
+CVE-2024-5574 (The WP Magazine Modules Lite plugin for WordPress is vulnerable 
to Loc ...)
+       TODO: check
+CVE-2024-5343 (The Photo Gallery, Images, Slider in Rbs Image Gallery plugin 
for Word ...)
+       TODO: check
+CVE-2024-5208 (An uncontrolled resource consumption vulnerability exists in 
the `uplo ...)
+       TODO: check
+CVE-2024-5021 (The WordPress Picture / Portfolio / Media Gallery plugin for 
WordPress ...)
+       TODO: check
+CVE-2024-4873 (The Replace Image plugin for WordPress is vulnerable to 
Insecure Direc ...)
+       TODO: check
+CVE-2024-4787 (The Cost Calculator Builder PRO for WordPress is vulnerable to 
arbitra ...)
+       TODO: check
+CVE-2024-4663 (The OSM Map Widget for Elementor plugin for WordPress is 
vulnerable to ...)
+       TODO: check
+CVE-2024-4623 (The Blogmentor \u2013 Blog Layouts for Elementor plugin for 
WordPress  ...)
+       TODO: check
+CVE-2024-4541 (The Custom Product List Table plugin for WordPress is 
vulnerable to Cr ...)
+       TODO: check
+CVE-2024-4450 (The AliExpress Dropshipping with AliNext Lite plugin for 
WordPress is  ...)
+       TODO: check
+CVE-2024-3984 (The EmbedSocial \u2013 Social Media Feeds, Reviews and 
Galleries plugi ...)
+       TODO: check
+CVE-2024-3894 (The Photo Gallery, Images, Slider in Rbs Image Gallery plugin 
for Word ...)
+       TODO: check
+CVE-2024-3229 (The Salon booking system plugin for WordPress is vulnerable to 
arbitra ...)
+       TODO: check
+CVE-2024-37881 (SiteGuard WP Plugin provides a functionality to customize the 
path to  ...)
+       TODO: check
+CVE-2024-37387 (Use of potentially dangerous function issue exists in Ricoh 
Streamline ...)
+       TODO: check
+CVE-2024-37124 (Use of potentially dangerous function issue exists in Ricoh 
Streamline ...)
+       TODO: check
+CVE-2024-36978 (In the Linux kernel, the following vulnerability has been 
resolved:  n ...)
+       TODO: check
+CVE-2024-36480 (Use of hard-coded credentials issue exists in Ricoh Streamline 
NX PC C ...)
+       TODO: check
+CVE-2024-36252 (Improper restriction of communication channel to intended 
endpoints is ...)
+       TODO: check
+CVE-2024-35298 (Improper authorization in handler for custom URL scheme issue 
in 'ZOZO ...)
+       TODO: check
+CVE-2024-2381 (The AliExpress Dropshipping with AliNext Lite plugin for 
WordPress is  ...)
+       TODO: check
+CVE-2024-1407 (The Paid Memberships Pro \u2013 Content Restriction, User 
Registration ...)
+       TODO: check
+CVE-2024-0789 (The WP Maintenance plugin for WordPress is vulnerable to IP 
Address Sp ...)
+       TODO: check
+CVE-2023-6692 (The Ultimate Blocks \u2013 WordPress Blocks Plugin plugin for 
WordPres ...)
+       TODO: check
 CVE-2024-6116 (A vulnerability, which was classified as critical, has been 
found in i ...)
        NOT-FOR-US: itsourcecode Simple Online Hotel Reservation System
 CVE-2024-6115 (A vulnerability classified as critical was found in 
itsourcecode Simpl ...)
@@ -2229,11 +2305,13 @@ CVE-2024-36302 (An origin validation vulnerability in 
the Trend Micro Apex One s
 CVE-2024-35329 (libyaml 0.2.5 is vulnerable to a heap-based Buffer Overflow in 
yaml_do ...)
        NOTE: disputed libyaml issue, to be rejected
 CVE-2024-35242 (Composer is a dependency manager for PHP. On the 2.x branch 
prior to v ...)
+       {DSA-5715-1}
        - composer 2.7.7-1 (bug #1073126)
        NOTE: 
https://github.com/composer/composer/security/advisories/GHSA-v9qv-c7wm-wgmf
        NOTE: 
https://github.com/composer/composer/commit/fc57b93603d7d90b71ca8ec77b1c8a9171fdb467
 (2.2.24)
        NOTE: 
https://github.com/composer/composer/commit/6bd43dff859c597c09bd03a7e7d6443822d0a396
 (2.7.7)
 CVE-2024-35241 (Composer is a dependency manager for PHP. On the 2.x branch 
prior to v ...)
+       {DSA-5715-1}
        - composer 2.7.7-1 (bug #1073125)
        NOTE: 
https://github.com/composer/composer/security/advisories/GHSA-47f6-5gq3-vx9c
        NOTE: 
https://github.com/composer/composer/commit/b93fc6ca437da35ae73d667d0618749c763b67d4
 (2.2.24)
@@ -87457,7 +87535,7 @@ CVE-2023-30314 (An issue discovered in 360 V6G, 360 
T5G, 360 T6M, and 360 P1 rou
        NOT-FOR-US: 360 V6G, 360 T5G, 360 T6M, and 360 P1 routers
 CVE-2023-30313 (An issue discovered in Wavlink QUANTUM D2G routers allows 
attackers to ...)
        NOT-FOR-US: Wavlink QUANTUM D2G routers
-CVE-2023-30312 (An issue discovered in routers running Openwrt 18.06, 19.07, 
21.02, 22 ...)
+CVE-2023-30312 (An issue discovered in OpenWrt 18.06, 19.07, 21.02, 22.03, and 
beyond  ...)
        NOT-FOR-US: Openwrt
 CVE-2023-30311 (An issue discovered in H3C Magic R365 and H3C Magic R100 
routers allow ...)
        NOT-FOR-US: H3C Magic R365 and H3C Magic R100 routers



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/984c4d8adbc34ac2219642cbacb59ce8092f6746

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/984c4d8adbc34ac2219642cbacb59ce8092f6746
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to