[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Mon May 9 21:10:31 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
0d83ed3d by security tracker role at 2022-05-09T20:10:21+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,47 @@
+CVE-2022-30524 (There is an invalid memory access in the TextLine class in TextOutputD ...)
+	TODO: check
+CVE-2022-30523
+	RESERVED
+CVE-2022-30522
+	RESERVED
+CVE-2022-1642
+	RESERVED
+CVE-2022-1641
+	RESERVED
+CVE-2022-1640
+	RESERVED
+CVE-2022-1639
+	RESERVED
+CVE-2022-1638
+	RESERVED
+CVE-2022-1637
+	RESERVED
+CVE-2022-1636
+	RESERVED
+CVE-2022-1635
+	RESERVED
+CVE-2022-1634
+	RESERVED
+CVE-2022-1633
+	RESERVED
+CVE-2022-1632
+	RESERVED
+CVE-2022-1631 (Users Account Pre-Takeover or Users Account Takeover. in GitHub reposi ...)
+	TODO: check
+CVE-2022-1630
+	RESERVED
+CVE-2022-1629
+	RESERVED
+CVE-2022-1628
+	RESERVED
+CVE-2022-1627
+	RESERVED
+CVE-2022-1626
+	RESERVED
+CVE-2022-1625
+	RESERVED
+CVE-2022-1624
+	RESERVED
 CVE-2022-30521
 	RESERVED
 CVE-2022-30520
@@ -364,8 +408,8 @@ CVE-2022-30340
 	RESERVED
 CVE-2022-30336
 	RESERVED
-CVE-2022-30335
-	RESERVED
+CVE-2022-30335 (Bonanza Wealth Management System (BWM) 7.3.2 allows SQL injection via  ...)
+	TODO: check
 CVE-2022-26041
 	RESERVED
 CVE-2022-1623
@@ -397,8 +441,8 @@ CVE-2022-1617
 	RESERVED
 CVE-2022-30334 (Brave before 1.34, when a Private Window with Tor Connectivity is used ...)
 	TODO: check
-CVE-2022-30333
-	RESERVED
+CVE-2022-30333 (RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal  ...)
+	TODO: check
 CVE-2022-30332
 	RESERVED
 CVE-2022-30331
@@ -557,12 +601,12 @@ CVE-2022-30290
 	RESERVED
 CVE-2022-30289
 	RESERVED
-CVE-2022-30288 (Agoo through 2.14.2 does not reject GraphQL fragment spreads that form ...)
+CVE-2022-30288 (** DISPUTED ** Agoo before 2.14.3 does not reject GraphQL fragment spr ...)
 	NOT-FOR-US: Ruby gem agoo
 CVE-2022-30287
 	RESERVED
-CVE-2022-30286
-	RESERVED
+CVE-2022-30286 (pyscriptjs (aka PyScript Demonstrator) in PyScript through 2022-05-04  ...)
+	TODO: check
 CVE-2022-30285
 	RESERVED
 CVE-2022-30284 (In the python-libnmap package through 0.7.2 for Python, remote command ...)
@@ -666,10 +710,10 @@ CVE-2022-30242
 	RESERVED
 CVE-2022-30241 (The jquery.json-viewer library through 1.4.0 for Node.js does not prop ...)
 	TODO: check
-CVE-2022-30240
-	RESERVED
-CVE-2022-30239
-	RESERVED
+CVE-2022-30240 (An argument injection vulnerability in the browser-based authenticatio ...)
+	TODO: check
+CVE-2022-30239 (An argument injection vulnerability in the browser-based authenticatio ...)
+	TODO: check
 CVE-2022-30238
 	RESERVED
 CVE-2022-30237
@@ -1002,8 +1046,8 @@ CVE-2022-1553
 	RESERVED
 CVE-2022-1552
 	RESERVED
-CVE-2019-25060
-	RESERVED
+CVE-2019-25060 (The WPGraphQL WordPress plugin before 0.3.5 doesn't properly restrict  ...)
+	TODO: check
 CVE-2022-30125
 	RESERVED
 CVE-2022-30124
@@ -1325,10 +1369,10 @@ CVE-2022-29973 (relan exFAT 1.3.0 allows local users to obtain sensitive informa
 	[bullseye] - fuse-exfat <no-dsa> (Minor issue)
 	[buster] - fuse-exfat <no-dsa> (Minor issue)
 	NOTE: https://github.com/relan/exfat/issues/185
-CVE-2022-29972
-	RESERVED
-CVE-2022-29971
-	RESERVED
+CVE-2022-29972 (An argument injection vulnerability in the browser-based authenticatio ...)
+	TODO: check
+CVE-2022-29971 (An argument injection vulnerability in the browser-based authenticatio ...)
+	TODO: check
 CVE-2022-29970 (Sinatra before 2.2.0 does not validate that the expanded path matches  ...)
 	- ruby-sinatra <unfixed>
 	NOTE: https://github.com/sinatra/sinatra/commit/462c3ca1db53ed3cfc394cf5948e9c948ad1c10e (v2.2.0)
@@ -1419,8 +1463,8 @@ CVE-2022-29935 (USU Oracle Optimization before 5.17.5 allows attackers to discov
 	NOT-FOR-US: USU Oracle Optimization
 CVE-2022-29934 (USU Oracle Optimization before 5.17.5 lacks Polkit authentication, whi ...)
 	NOT-FOR-US: USU Oracle Optimization
-CVE-2022-29933
-	RESERVED
+CVE-2022-29933 (Craft CMS through 3.7.36 allows a remote unauthenticated attacker, who ...)
+	TODO: check
 CVE-2022-29932
 	RESERVED
 CVE-2022-29931
@@ -1676,8 +1720,8 @@ CVE-2022-1510
 	RESERVED
 CVE-2022-1509 (Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp pri ...)
 	NOT-FOR-US: Hestia Control Panel
-CVE-2022-29868
-	RESERVED
+CVE-2022-29868 (1Password for Mac 7.2.4 through 7.9.x before 7.9.3 is vulnerable to a  ...)
+	TODO: check
 CVE-2022-29867
 	RESERVED
 CVE-2022-29866
@@ -3699,8 +3743,8 @@ CVE-2022-1340
 	RESERVED
 CVE-2022-1339 (SQL injection in ElementController.php in GitHub repository pimcore/pi ...)
 	NOT-FOR-US: pimcore
-CVE-2022-1338
-	RESERVED
+CVE-2022-1338 (The Easily Generate Rest API Url WordPress plugin through 1.0.0 does n ...)
+	TODO: check
 CVE-2022-1337 (The image proxy component in Mattermost version 6.4.1 and earlier allo ...)
 	- mattermost-server <itp> (bug #823556)
 CVE-2022-1336
@@ -4113,8 +4157,8 @@ CVE-2022-1304 (An out-of-bounds read/write vulnerability was found in e2fsprogs
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2068113
 	NOTE: https://lore.kernel.org/linux-ext4/20220421173148.20193-1-lczerner@redhat.com/T/#u
 	NOTE: Fixed by: https://git.kernel.org/pub/scm/fs/ext2/e2fsprogs.git/commit/?h=maint&id=ab51d587bb9b229b1fade1afd02e1574c1ba5c76
-CVE-2022-1303
-	RESERVED
+CVE-2022-1303 (The Slide Anything WordPress plugin before 2.3.44 does not sanitize an ...)
+	TODO: check
 CVE-2022-1302 (In the MZ Automation LibIEC61850 in versions prior to 1.5.1 an unauthe ...)
 	NOT-FOR-US: MZ Automation LibIEC61850
 CVE-2022-1301
@@ -4750,8 +4794,7 @@ CVE-2022-28741
 	RESERVED
 CVE-2022-28740
 	RESERVED
-CVE-2022-28739 [Buffer overrun in String-to-Float conversion]
-	RESERVED
+CVE-2022-28739 (There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, ...)
 	- ruby3.0 3.0.4-1 (bug #1009956)
 	- ruby2.7 <unfixed> (bug #1009957)
 	[bullseye] - ruby2.7 <postponed> (Minor issue, fix with next Ruby security release)
@@ -4764,8 +4807,7 @@ CVE-2022-28739 [Buffer overrun in String-to-Float conversion]
 	NOTE: https://github.com/ruby/ruby/commit/3fa771ddedac25560be57f4055f1767e6c810f58 (v3_0_4)
 	NOTE: https://github.com/ruby/ruby/commit/8d142ecff9af7d60728b8cfa9138e8623985c428 (v3_1_2)
 	NOTE: https://www.ruby-lang.org/en/news/2022/04/12/buffer-overrun-in-string-to-float-cve-2022-28739/
-CVE-2022-28738 [Double free in Regexp compilation]
-	RESERVED
+CVE-2022-28738 (A double free was found in the Regexp compiler in Ruby 3.x before 3.0. ...)
 	- ruby3.0 3.0.4-1 (bug #1009958)
 	- ruby2.7 <not-affected> (Vulnerable code not present)
 	- ruby2.5 <not-affected> (Vulnerable code not present)
@@ -6325,8 +6367,8 @@ CVE-2022-1172 (Null Pointer Dereference Caused Segmentation Fault in GitHub repo
 	NOTE: https://huntr.dev/bounties/a26cb79c-9257-4fbf-98c5-a5a331efa264/
 	NOTE: https://github.com/gpac/gpac/issues/2153
 	NOTE: https://github.com/gpac/gpac/commit/55a183e6b8602369c04ea3836e05436a79fbc7f8
-CVE-2022-1171
-	RESERVED
+CVE-2022-1171 (The Vertical scroll recent post WordPress plugin before 14.0 does not  ...)
+	TODO: check
 CVE-2022-1170 (In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there  ...)
 	NOT-FOR-US: Wordpress theme
 CVE-2022-1169 (There is a XSS vulnerability in Careerfy. ...)
@@ -6491,10 +6533,10 @@ CVE-2022-28164 (Brocade SANnav before SANnav 2.2.0 application uses the Blowfish
 	NOT-FOR-US: Brocade SANnav
 CVE-2022-28163 (In Brocade SANnav before Brocade SANnav 2.2.0, multiple endpoints asso ...)
 	NOT-FOR-US: Brocade SANnav
-CVE-2022-28162
-	RESERVED
-CVE-2022-28161
-	RESERVED
+CVE-2022-28162 (Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentic ...)
+	TODO: check
+CVE-2022-28161 (An information exposure through log file vulnerability in Brocade SANN ...)
+	TODO: check
 CVE-2022-1159 (Rockwell Automation Studio 5000 Logix Designer (all versions) are vuln ...)
 	NOT-FOR-US: Rockwell Automation
 CVE-2022-1158
@@ -7224,8 +7266,8 @@ CVE-2022-1106 (use after free in mrb_vm_exec in GitHub repository mruby/mruby pr
 	NOTE: Vulnerable code introduced in https://github.com/mruby/mruby/commit/b137eb2678cfba8d6ffcddff5326ebe8eb7f6a24 (3.1.0-rc)
 CVE-2022-1105 (An improper access control vulnerability in GitLab CE/EE affecting all ...)
 	- gitlab <unfixed>
-CVE-2022-1104
-	RESERVED
+CVE-2022-1104 (The Popup Maker WordPress plugin before 1.16.5 does not sanitise and e ...)
+	TODO: check
 CVE-2022-1103
 	RESERVED
 CVE-2022-27927 (A SQL injection vulnerability exists in Microfinance Management System ...)
@@ -8009,8 +8051,8 @@ CVE-2022-1048 (A use-after-free flaw was found in the Linux kernel’s sound
 	- linux 5.16.18-1
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2066706
 	NOTE: https://www.openwall.com/lists/oss-security/2022/03/28/4
-CVE-2022-1047
-	RESERVED
+CVE-2022-1047 (The Themify Post Type Builder Search Addon WordPress plugin before 1.4 ...)
+	TODO: check
 CVE-2022-1046 (The Visual Form Builder WordPress plugin before 3.0.7 does not sanitis ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-1045 (Stored XSS viva .svg file upload in GitHub repository polonel/trudesk  ...)
@@ -8542,8 +8584,8 @@ CVE-2022-27414
 	RESERVED
 CVE-2022-27413 (Hospital Management System v1.0 was discovered to contain a SQL inject ...)
 	NOT-FOR-US: Hospital Management System
-CVE-2022-27412
-	RESERVED
+CVE-2022-27412 (Explore CMS v1.0 was discovered to contain a SQL injection vulnerabili ...)
+	TODO: check
 CVE-2022-27411 (TOTOLINK N600R v5.3c.5507_B20171031 was discovered to contain a comman ...)
 	NOT-FOR-US: TOTOLINK
 CVE-2022-27410
@@ -8818,8 +8860,8 @@ CVE-2022-27310
 	RESERVED
 CVE-2022-27309
 	RESERVED
-CVE-2022-27308
-	RESERVED
+CVE-2022-27308 (A stored cross-site scripting (XSS) vulnerability in PHProjekt PhpSimp ...)
+	TODO: check
 CVE-2022-27307
 	RESERVED
 CVE-2022-27306
@@ -9070,8 +9112,8 @@ CVE-2022-1015 (A flaw was found in the Linux kernel in linux/net/netfilter/nf_ta
 	NOTE: Fixed by: https://git.kernel.org/linus/6e1acfa387b9ff82cfc7db8cc3b6959221a95851
 CVE-2022-1014
 	RESERVED
-CVE-2022-1013
-	RESERVED
+CVE-2022-1013 (The Personal Dictionary WordPress plugin before 1.3.4 fails to properl ...)
+	TODO: check
 CVE-2022-1012
 	RESERVED
 CVE-2022-1011 (A use-after-free flaw was found in the Linux kernel’s FUSE files ...)
@@ -9140,8 +9182,8 @@ CVE-2022-0994 (The Hummingbird WordPress plugin before 3.3.2 does not sanitise a
 	NOT-FOR-US: WordPress plugin
 CVE-2022-27225 (Gradle Enterprise before 2021.4.3 relies on cleartext data transmissio ...)
 	NOT-FOR-US: Gradle Enterprise
-CVE-2022-27224
-	RESERVED
+CVE-2022-27224 (An issue was discovered in Galleon NTS-6002-GPS 4.14.103-Galleon-NTS-6 ...)
+	TODO: check
 CVE-2022-27223 (In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16 ...)
 	- linux 5.16.12-1
 	[bullseye] - linux 5.10.103-1
@@ -9458,8 +9500,8 @@ CVE-2022-0950 (Unrestricted Upload of File with Dangerous Type in GitHub reposit
 	NOT-FOR-US: ShowDoc
 CVE-2022-0949 (The Block Bad Bots and Stop Bad Bots Crawlers and Spiders and Anti Spa ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2022-0948
-	RESERVED
+CVE-2022-0948 (The Order Listener for WooCommerce WordPress plugin before 3.2.2 does  ...)
+	TODO: check
 CVE-2022-XXXX [wordpress 5.9.2]
 	- wordpress 5.9.2+dfsg1-1 (bug #1007145)
 	[stretch] - wordpress 4.7.23+dfsg-0+deb9u1
@@ -9575,8 +9617,8 @@ CVE-2022-27116
 	RESERVED
 CVE-2022-27115 (In Studio-42 elFinder 2.1.60, there is a vulnerability that causes rem ...)
 	NOT-FOR-US: Studio-42 elFinder
-CVE-2022-27114
-	RESERVED
+CVE-2022-27114 (There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg functio ...)
+	TODO: check
 CVE-2022-27113
 	RESERVED
 CVE-2022-27112
@@ -10411,8 +10453,8 @@ CVE-2022-0900
 	RESERVED
 CVE-2022-0899
 	RESERVED
-CVE-2022-0898
-	RESERVED
+CVE-2022-0898 (The IgniteUp WordPress plugin through 3.4.1 does not sanitise and esca ...)
+	TODO: check
 CVE-2022-0897 (A flaw was found in the libvirt nwfilter driver. The virNWFilterObjLis ...)
 	- libvirt 8.2.0-1 (bug #1009075)
 	[bullseye] - libvirt <no-dsa> (Minor issue)
@@ -10995,8 +11037,8 @@ CVE-2022-0876 (The Social comments by WpDevArt WordPress plugin before 2.5.0 doe
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0875
 	RESERVED
-CVE-2022-0874
-	RESERVED
+CVE-2022-0874 (The WP Social Buttons WordPress plugin through 2.1 does not sanitise a ...)
+	TODO: check
 CVE-2022-0873
 	RESERVED
 CVE-2022-26532
@@ -11489,8 +11531,8 @@ CVE-2022-0838 (Cross-site Scripting (XSS) - Reflected in GitHub repository hesti
 	NOT-FOR-US: Hestia Control Panel
 CVE-2022-0837 (The Amelia WordPress plugin before 1.0.48 does not have proper authori ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2022-0836
-	RESERVED
+CVE-2022-0836 (The SEMA API WordPress plugin through 3.64 does not properly sanitise  ...)
+	TODO: check
 CVE-2022-26365
 	RESERVED
 CVE-2022-26364
@@ -11573,8 +11615,8 @@ CVE-2022-0828 (The Download Manager WordPress plugin before 3.2.39 uses the uniq
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0827
 	RESERVED
-CVE-2022-0826
-	RESERVED
+CVE-2022-0826 (The WP Video Gallery WordPress plugin through 1.7.1 does not sanitise  ...)
+	TODO: check
 CVE-2022-0825 (The Amelia WordPress plugin before 1.0.49 does not have proper authori ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0824 (Improper Access Control to Remote Code Execution in GitHub repository  ...)
@@ -11649,14 +11691,14 @@ CVE-2022-0819 (Code Injection in GitHub repository dolibarr/dolibarr prior to 15
 	- dolibarr <removed>
 CVE-2022-0818 (The WooCommerce Affiliate Plugin WordPress plugin before 4.16.4.5 does ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2022-0817
-	RESERVED
+CVE-2022-0817 (The BadgeOS WordPress plugin through 3.7.0 does not sanitise and escap ...)
+	TODO: check
 CVE-2022-0816
 	RESERVED
 CVE-2022-0815 (Improper access control vulnerability in McAfee WebAdvisor Chrome and  ...)
 	NOT-FOR-US: McAfee
-CVE-2022-0814
-	RESERVED
+CVE-2022-0814 (The Ubigeo de Perú para Woocommerce WordPress plugin before 3.6.4 ...)
+	TODO: check
 CVE-2022-0813 (PhpMyAdmin 5.1.1 and before allows an attacker to retrieve potentially ...)
 	- phpmyadmin 4:5.1.3+dfsg1-1 (unimportant)
 	NOTE: https://www.phpmyadmin.net/news/2022/2/11/phpmyadmin-4910-and-513-are-released/
@@ -14624,8 +14666,8 @@ CVE-2022-0627 (The Amelia WordPress plugin before 1.0.47 does not sanitize and e
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0626
 	RESERVED
-CVE-2022-0625
-	RESERVED
+CVE-2022-0625 (The Admin Menu Editor WordPress plugin through 1.0.4 does not sanitize ...)
+	TODO: check
 CVE-2022-0624
 	RESERVED
 CVE-2022-25271 (Drupal core's form API has a vulnerability where certain contributed o ...)
@@ -14958,8 +15000,8 @@ CVE-2022-0594
 	RESERVED
 CVE-2022-0593 (The Login with phone number WordPress plugin before 1.3.7 includes a f ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2022-0592
-	RESERVED
+CVE-2022-0592 (The MapSVG WordPress plugin before 6.2.20 does not validate and escape ...)
+	TODO: check
 CVE-2022-0591 (The FormCraft WordPress plugin before 3.8.28 does not validate the URL ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0590 (The BulletProof Security WordPress plugin before 5.8 does not sanitise ...)
@@ -17734,8 +17776,8 @@ CVE-2022-0426 (The Product Feed PRO for WooCommerce WordPress plugin before 11.2
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0425 (A DNS rebinding vulnerability in the Irker IRC Gateway integration in  ...)
 	NOT-FOR-US: Irker
-CVE-2022-0424
-	RESERVED
+CVE-2022-0424 (The Popup by Supsystic WordPress plugin before 1.10.9 does not have an ...)
+	TODO: check
 CVE-2022-0423 (The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisa ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-0422 (The White Label CMS WordPress plugin before 2.2.9 does not sanitise an ...)
@@ -20974,8 +21016,8 @@ CVE-2022-23334
 	RESERVED
 CVE-2022-23333
 	RESERVED
-CVE-2022-23332
-	RESERVED
+CVE-2022-23332 (Command injection vulnerability in Manual Ping Form (Web UI) in Shenzh ...)
+	TODO: check
 CVE-2022-23331 (In DataEase v1.6.1, an authenticated user can gain unauthorized access ...)
 	NOT-FOR-US: DataEase
 CVE-2022-23330 (A remote code execution (RCE) vulnerability in HelloWorldAddonControll ...)
@@ -24388,8 +24430,8 @@ CVE-2022-22483
 	RESERVED
 CVE-2022-22482
 	RESERVED
-CVE-2022-22481
-	RESERVED
+CVE-2022-22481 (IBM Navigator for i 7.2, 7.3, and 7.4 (heritage version) could allow a ...)
+	TODO: check
 CVE-2022-22480
 	RESERVED
 CVE-2022-22479
@@ -24712,8 +24754,8 @@ CVE-2022-22321 (IBM MQ Appliance 9.2 CD and 9.2 LTS local messaging users stored
 	NOT-FOR-US: IBM
 CVE-2022-22320
 	RESERVED
-CVE-2022-22319
-	RESERVED
+CVE-2022-22319 (IBM Robotic Process Automation 21.0.1 could allow a register user on t ...)
+	TODO: check
 CVE-2022-22318
 	RESERVED
 CVE-2022-22317
@@ -84195,7 +84237,7 @@ CVE-2021-24840 (The Squaretype WordPress theme before 3.0.4 allows unauthenticat
 	NOT-FOR-US: WordPress theme
 CVE-2021-24839 (The SupportCandy WordPress plugin before 2.2.5 does not have authorisa ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2021-24838 (The AnyComment WordPress plugin through 0.2.17 has an API endpoint whi ...)
+CVE-2021-24838 (The AnyComment WordPress plugin before 0.3.5 has an API endpoint which ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2021-24837
 	RESERVED
@@ -96007,8 +96049,8 @@ CVE-2021-20481 (IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable
 	NOT-FOR-US: IBM
 CVE-2021-20480 (IBM WebSphere Application Server 7.0, 8.0, and 8.5 is vulnerable to se ...)
 	NOT-FOR-US: IBM
-CVE-2021-20479
-	RESERVED
+CVE-2021-20479 (IBM Cloud Pak System 2.3.0 through 2.3.3.3 Interim Fix 1 uses weaker t ...)
+	TODO: check
 CVE-2021-20478 (IBM Cloud Pak System 2.3 could allow a local user in some situations t ...)
 	NOT-FOR-US: IBM
 CVE-2021-20477 (IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d83ed3dc0dd975a5de147d75bd389a461bfdece

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0d83ed3dc0dd975a5de147d75bd389a461bfdece
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220509/9baa55c3/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list