Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
38cf2f91 by security tracker role at 2024-07-19T08:11:34+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,49 @@
+CVE-2024-6903 (A vulnerability, which was classified as critical, has been 
found in S ...)
+       TODO: check
+CVE-2024-6902 (A vulnerability classified as critical was found in 
SourceCodester Rec ...)
+       TODO: check
+CVE-2024-6901 (A vulnerability classified as critical has been found in 
SourceCodeste ...)
+       TODO: check
+CVE-2024-6900 (A vulnerability was found in SourceCodester Record Management 
System 1 ...)
+       TODO: check
+CVE-2024-6899 (A vulnerability was found in SourceCodester Record Management 
System 1 ...)
+       TODO: check
+CVE-2024-6898 (A vulnerability was found in SourceCodester Record Management 
System 1 ...)
+       TODO: check
+CVE-2024-6799 (The YITH Essential Kit for WooCommerce #1 plugin for WordPress 
is vuln ...)
+       TODO: check
+CVE-2024-6455 (The ElementsKit Elementor addons plugin for WordPress is 
vulnerable to ...)
+       TODO: check
+CVE-2024-6338 (The FV Flowplayer Video Player plugin for WordPress is 
vulnerable to t ...)
+       TODO: check
+CVE-2024-6205 (The PayPlus Payment Gateway WordPress plugin before 6.6.9 does 
not pro ...)
+       TODO: check
+CVE-2024-5997 (The Duplica \u2013 Duplicate Posts, Pages, Custom Posts or 
Users plugi ...)
+       TODO: check
+CVE-2024-5604 (The Bug Library WordPress plugin before 2.1.2 does not sanitise 
and es ...)
+       TODO: check
+CVE-2024-41111 (Sliver is an open source cross-platform adversary 
emulation/red team f ...)
+       TODO: check
+CVE-2024-40724 (Heap-based buffer overflow vulnerability in Assimp versions 
prior to 5 ...)
+       TODO: check
+CVE-2024-40642 (The netty incubator codec.bhttp is a java language binary http 
parser. ...)
+       TODO: check
+CVE-2024-38156 (Microsoft Edge (Chromium-based) Spoofing Vulnerability)
+       TODO: check
+CVE-2024-35199 (TorchServe is a flexible and easy-to-use tool for serving and 
scaling  ...)
+       TODO: check
+CVE-2024-35198 (TorchServe is a flexible and easy-to-use tool for serving and 
scaling  ...)
+       TODO: check
+CVE-2024-30130 (HCL Nomad server on Domino is vulnerable to the cache 
containing sensi ...)
+       TODO: check
+CVE-2024-21583 (Versions of the package 
github.com/gitpod-io/gitpod/components/server/ ...)
+       TODO: check
+CVE-2024-21527 (Versions of the package 
github.com/gotenberg/gotenberg/v8/pkg/gotenber ...)
+       TODO: check
+CVE-2023-7269 (The ArtPlacer Widget WordPress plugin before 2.21.2 does not 
have CSRF ...)
+       TODO: check
+CVE-2023-7268 (The ArtPlacer Widget WordPress plugin before 2.21.2 does not 
have auth ...)
+       TODO: check
 CVE-2024-6504 (Rapid7 InsightVM Console versions below 6.6.260 suffer from a 
protecti ...)
        NOT-FOR-US: Rapid7 InsightVM Console
 CVE-2024-5625 (Improper Restriction of XML External Entity Reference 
vulnerability in ...)
@@ -3301,7 +3347,7 @@ CVE-2024-6605 (Firefox Android allowed immediate 
interaction with permission pro
        - firefox <not-affected> (Only affects Firefox on Android)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-29/#CVE-2024-6605
 CVE-2024-6604 (Memory safety bugs present in Firefox 127, Firefox ESR 115.12, 
and Thu ...)
-       {DSA-5727-1}
+       {DSA-5733-1 DSA-5727-1}
        - firefox 128.0-1
        - firefox-esr 115.13.0esr-1
        - thunderbird 1:115.13.0-1
@@ -3309,7 +3355,7 @@ CVE-2024-6604 (Memory safety bugs present in Firefox 127, 
Firefox ESR 115.12, an
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6604
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6604
 CVE-2024-6603 (In an out-of-memory scenario an allocation could fail but free 
would h ...)
-       {DSA-5727-1}
+       {DSA-5733-1 DSA-5727-1}
        - firefox 128.0-1
        - firefox-esr 115.13.0esr-1
        - thunderbird 1:115.13.0-1
@@ -3317,7 +3363,7 @@ CVE-2024-6603 (In an out-of-memory scenario an allocation 
could fail but free wo
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-30/#CVE-2024-6603
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6603
 CVE-2024-6602 (A mismatch between allocator and deallocator could have lead to 
memory ...)
-       {DSA-5727-1}
+       {DSA-5733-1 DSA-5727-1}
        - firefox 128.0-1
        - firefox-esr 115.13.0esr-1
        - thunderbird 1:115.13.0-1
@@ -3326,7 +3372,7 @@ CVE-2024-6602 (A mismatch between allocator and 
deallocator could have lead to m
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2024-31/#CVE-2024-6602
        TODO: check how its related to src:nss and if src:nss tracking is 
necessary
 CVE-2024-6601 (A race condition could lead to a cross-origin container 
obtaining perm ...)
-       {DSA-5727-1}
+       {DSA-5733-1 DSA-5727-1}
        - firefox 128.0-1
        - firefox-esr 115.13.0esr-1
        - thunderbird 1:115.13.0-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38cf2f9174a1744035b57ca5948fb4417210e927

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/38cf2f9174a1744035b57ca5948fb4417210e927
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to