[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sat Sep 17 09:10:37 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
b0ab1e57 by security tracker role at 2022-09-17T08:10:27+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,21 @@
+CVE-2022-40762 (A Memory Allocation with Excessive Size Value vulnerablity in the TEE_ ...)
+	TODO: check
+CVE-2022-40761 (The function tee_obj_free in Samsung mTower through 0.3.0 allows a tru ...)
+	TODO: check
+CVE-2022-40760 (A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MA ...)
+	TODO: check
+CVE-2022-40759 (A NULL pointer dereference issue in the TEE_MACCompareFinal function i ...)
+	TODO: check
+CVE-2022-40758 (A Buffer Access with Incorrect Length Value vulnerablity in the TEE_Ci ...)
+	TODO: check
+CVE-2022-40757 (A Buffer Access with Incorrect Length Value vulnerablity in the TEE_MA ...)
+	TODO: check
+CVE-2022-40756
+	RESERVED
+CVE-2022-40755 (JasPer 3.0.6 allows denial of service via a reachable assertion in the ...)
+	TODO: check
+CVE-2022-3234
+	RESERVED
 CVE-2022-40754
 	RESERVED
 CVE-2022-40753
@@ -128,8 +146,8 @@ CVE-2022-3219
 	RESERVED
 CVE-2022-3218
 	RESERVED
-CVE-2022-3217
-	RESERVED
+CVE-2022-3217 (When logging in to a VBASE runtime project via Web-Remote, the product ...)
+	TODO: check
 CVE-2018-25047 (In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.ma ...)
 	- smarty3 <unfixed> (bug #1019897)
 	- smarty4 <unfixed> (bug #1019896)
@@ -1058,8 +1076,8 @@ CVE-2022-40322 (SysAid Help Desk before 22.1.65 allows XSS, aka FR# 66542 and 65
 	NOT-FOR-US: SysAid Help Desk
 CVE-2022-40321
 	RESERVED
-CVE-2022-3173
-	RESERVED
+CVE-2022-3173 (Improper Authentication in GitHub repository snipe/snipe-it prior to 6 ...)
+	TODO: check
 CVE-2022-40320 (cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffe ...)
 	- libconfuse 3.3-3 (bug #1019596)
 	[bullseye] - libconfuse <no-dsa> (Minor issue)
@@ -1113,8 +1131,8 @@ CVE-2022-40302
 	RESERVED
 CVE-2022-40301
 	RESERVED
-CVE-2022-40300
-	RESERVED
+CVE-2022-40300 (Zoho ManageEngine Password Manager Pro through 12120 before 12121, PAM ...)
+	TODO: check
 CVE-2022-40299 (In Singular before 4.3.1, a predictable /tmp pathname is used (e.g., b ...)
 	[experimental] - singular 1:4.3.1-p1+ds-1
 	- singular <unfixed> (unimportant)
@@ -3452,8 +3470,8 @@ CVE-2022-39219
 	RESERVED
 CVE-2022-39218
 	RESERVED
-CVE-2022-39217
-	RESERVED
+CVE-2022-39217 (some-natalie/ghas-to-csv (GitHub Advanced Security to CSV) is a GitHub ...)
+	TODO: check
 CVE-2022-39216
 	RESERVED
 CVE-2022-39215 (Tauri is a framework for building binaries for all major desktop platf ...)
@@ -3462,12 +3480,12 @@ CVE-2022-39214
 	RESERVED
 CVE-2022-39213 (go-cvss is a Go module to manipulate Common Vulnerability Scoring Syst ...)
 	NOT-FOR-US: go-cvss
-CVE-2022-39212
-	RESERVED
-CVE-2022-39211
-	RESERVED
-CVE-2022-39210
-	RESERVED
+CVE-2022-39212 (Nextcloud Talk is an open source chat, video & audio calls client  ...)
+	TODO: check
+CVE-2022-39211 (Nextcloud server is an open source personal cloud platform. In affecte ...)
+	TODO: check
+CVE-2022-39210 (Nextcloud android is the official Android client for the Nextcloud hom ...)
+	TODO: check
 CVE-2022-39209 (cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ...)
 	- cmark-gfm <unfixed>
 	- python-cmarkgfm <unfixed>
@@ -5279,8 +5297,8 @@ CVE-2022-38613 (A Path Traversal vulnerability in SmartVista Cardgen v3.28.0 all
 	NOT-FOR-US: SmartVista
 CVE-2022-38612
 	RESERVED
-CVE-2022-38611
-	RESERVED
+CVE-2022-38611 (Incorrect access control in Watchdog Anti-Virus v1.4.158 allows attack ...)
+	TODO: check
 CVE-2022-38610 (Garage Management System v1.0 was discovered to contain a SQL injectio ...)
 	NOT-FOR-US: Garage Management System
 CVE-2022-38609
@@ -7774,8 +7792,8 @@ CVE-2022-37711
 	RESERVED
 CVE-2022-37710
 	RESERVED
-CVE-2022-37709
-	RESERVED
+CVE-2022-37709 (Tesla Model 3 V11.0(2022.4.5.1 6b701552d7a6) Tesla mobile app v4.23 is ...)
+	TODO: check
 CVE-2022-37708
 	RESERVED
 CVE-2022-37707
@@ -9028,8 +9046,8 @@ CVE-2022-37260 (A Regular Expression Denial of Service (ReDoS) flaw was found in
 	TODO: check
 CVE-2022-37259
 	RESERVED
-CVE-2022-37258
-	RESERVED
+CVE-2022-37258 (Prototype pollution vulnerability in function convertLater in npm-conv ...)
+	TODO: check
 CVE-2022-37257 (Prototype pollution vulnerability in function convertLater in npm-conv ...)
 	TODO: check
 CVE-2022-37256
@@ -9042,16 +9060,16 @@ CVE-2022-37253 (Persistent cross-site scripting (XSS) in Crime Reporting System
 	NOT-FOR-US: Crime Reporting System
 CVE-2022-37252
 	RESERVED
-CVE-2022-37251
-	RESERVED
+CVE-2022-37251 (Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via Draf ...)
+	TODO: check
 CVE-2022-37250 (Craft CMS 4.2.0.1 suffers from Stored Cross Site Scripting (XSS) in /a ...)
 	TODO: check
 CVE-2022-37249
 	RESERVED
 CVE-2022-37248 (Craft CMS 4.2.0.1 is vulnerable to Cross Site Scripting (XSS) via src/ ...)
 	TODO: check
-CVE-2022-37247
-	RESERVED
+CVE-2022-37247 (Craft CMS 4.2.0.1 is vulnerable to stored a cross-site scripting (XSS) ...)
+	TODO: check
 CVE-2022-37246
 	RESERVED
 CVE-2022-37245 (MDaemon Technologies SecurityGateway for Email Servers 8.5.2 is vulner ...)
@@ -12159,10 +12177,10 @@ CVE-2022-36029
 	RESERVED
 CVE-2022-36028
 	RESERVED
-CVE-2022-36027
-	RESERVED
-CVE-2022-36026
-	RESERVED
+CVE-2022-36027 (TensorFlow is an open source platform for machine learning. When conve ...)
+	TODO: check
+CVE-2022-36026 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
 CVE-2022-36025
 	RESERVED
 CVE-2022-36024 (py-cord is a an API wrapper for Discord written in Python. Bots creati ...)
@@ -12175,24 +12193,24 @@ CVE-2022-36021
 	RESERVED
 CVE-2022-36020 (The typo3/html-sanitizer package is an HTML sanitizer, written in PHP, ...)
 	TODO: check
-CVE-2022-36019
-	RESERVED
-CVE-2022-36018
-	RESERVED
-CVE-2022-36017
-	RESERVED
-CVE-2022-36016
-	RESERVED
-CVE-2022-36015
-	RESERVED
-CVE-2022-36014
-	RESERVED
-CVE-2022-36013
-	RESERVED
-CVE-2022-36012
-	RESERVED
-CVE-2022-36011
-	RESERVED
+CVE-2022-36019 (TensorFlow is an open source platform for machine learning. If `FakeQu ...)
+	TODO: check
+CVE-2022-36018 (TensorFlow is an open source platform for machine learning. If `Ragged ...)
+	TODO: check
+CVE-2022-36017 (TensorFlow is an open source platform for machine learning. If `Requan ...)
+	TODO: check
+CVE-2022-36016 (TensorFlow is an open source platform for machine learning. When `tens ...)
+	TODO: check
+CVE-2022-36015 (TensorFlow is an open source platform for machine learning. When `Rang ...)
+	TODO: check
+CVE-2022-36014 (TensorFlow is an open source platform for machine learning. When `mlir ...)
+	TODO: check
+CVE-2022-36013 (TensorFlow is an open source platform for machine learning. When `mlir ...)
+	TODO: check
+CVE-2022-36012 (TensorFlow is an open source platform for machine learning. When `mlir ...)
+	TODO: check
+CVE-2022-36011 (TensorFlow is an open source platform for machine learning. When `mlir ...)
+	TODO: check
 CVE-2022-36010 (This library allows strings to be parsed as functions and stored as a  ...)
 	NOT-FOR-US: oxyno-zeta
 CVE-2022-36009 (gomatrixserverlib is a Go library for matrix protocol federation. Dend ...)
@@ -12203,60 +12221,60 @@ CVE-2022-36007 (Venice is a Clojure inspired sandboxed Lisp dialect with excelle
 	NOT-FOR-US: Venice
 CVE-2022-36006 (Arvados is an open source platform for managing, processing, and shari ...)
 	NOT-FOR-US: Arvados
-CVE-2022-36005
-	RESERVED
-CVE-2022-36004
-	RESERVED
-CVE-2022-36003
-	RESERVED
-CVE-2022-36002
-	RESERVED
-CVE-2022-36001
-	RESERVED
-CVE-2022-36000
-	RESERVED
-CVE-2022-35999
-	RESERVED
-CVE-2022-35998
-	RESERVED
-CVE-2022-35997
-	RESERVED
-CVE-2022-35996
-	RESERVED
-CVE-2022-35995
-	RESERVED
-CVE-2022-35994
-	RESERVED
-CVE-2022-35993
-	RESERVED
-CVE-2022-35992
-	RESERVED
-CVE-2022-35991
-	RESERVED
-CVE-2022-35990
-	RESERVED
-CVE-2022-35989
-	RESERVED
-CVE-2022-35988
-	RESERVED
-CVE-2022-35987
-	RESERVED
-CVE-2022-35986
-	RESERVED
-CVE-2022-35985
-	RESERVED
-CVE-2022-35984
-	RESERVED
-CVE-2022-35983
-	RESERVED
-CVE-2022-35982
-	RESERVED
-CVE-2022-35981
-	RESERVED
+CVE-2022-36005 (TensorFlow is an open source platform for machine learning. When `tf.q ...)
+	TODO: check
+CVE-2022-36004 (TensorFlow is an open source platform for machine learning. When `tf.r ...)
+	TODO: check
+CVE-2022-36003 (TensorFlow is an open source platform for machine learning. When `Rand ...)
+	TODO: check
+CVE-2022-36002 (TensorFlow is an open source platform for machine learning. When `Unba ...)
+	TODO: check
+CVE-2022-36001 (TensorFlow is an open source platform for machine learning. When `Draw ...)
+	TODO: check
+CVE-2022-36000 (TensorFlow is an open source platform for machine learning. When `mlir ...)
+	TODO: check
+CVE-2022-35999 (TensorFlow is an open source platform for machine learning. When `Conv ...)
+	TODO: check
+CVE-2022-35998 (TensorFlow is an open source platform for machine learning. If `EmptyT ...)
+	TODO: check
+CVE-2022-35997 (TensorFlow is an open source platform for machine learning. If `tf.spa ...)
+	TODO: check
+CVE-2022-35996 (TensorFlow is an open source platform for machine learning. If `Conv2D ...)
+	TODO: check
+CVE-2022-35995 (TensorFlow is an open source platform for machine learning. When `Audi ...)
+	TODO: check
+CVE-2022-35994 (TensorFlow is an open source platform for machine learning. When `Coll ...)
+	TODO: check
+CVE-2022-35993 (TensorFlow is an open source platform for machine learning. When `SetS ...)
+	TODO: check
+CVE-2022-35992 (TensorFlow is an open source platform for machine learning. When `Tens ...)
+	TODO: check
+CVE-2022-35991 (TensorFlow is an open source platform for machine learning. When `Tens ...)
+	TODO: check
+CVE-2022-35990 (TensorFlow is an open source platform for machine learning. When `tf.q ...)
+	TODO: check
+CVE-2022-35989 (TensorFlow is an open source platform for machine learning. When `MaxP ...)
+	TODO: check
+CVE-2022-35988 (TensorFlow is an open source platform for machine learning. When `tf.l ...)
+	TODO: check
+CVE-2022-35987 (TensorFlow is an open source platform for machine learning. `DenseBinc ...)
+	TODO: check
+CVE-2022-35986 (TensorFlow is an open source platform for machine learning. If `Ragged ...)
+	TODO: check
+CVE-2022-35985 (TensorFlow is an open source platform for machine learning. If `LRNGra ...)
+	TODO: check
+CVE-2022-35984 (TensorFlow is an open source platform for machine learning. `Parameter ...)
+	TODO: check
+CVE-2022-35983 (TensorFlow is an open source platform for machine learning. If `Save`  ...)
+	TODO: check
+CVE-2022-35982 (TensorFlow is an open source platform for machine learning. If `Sparse ...)
+	TODO: check
+CVE-2022-35981 (TensorFlow is an open source platform for machine learning. `Fractiona ...)
+	TODO: check
 CVE-2022-35980 (OpenSearch Security is a plugin for OpenSearch that offers encryption, ...)
 	NOT-FOR-US: OpenSearch Security plugin for OpenSearch
-CVE-2022-35979
-	RESERVED
+CVE-2022-35979 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
 CVE-2022-35978 (Minetest is a free open-source voxel game engine with easy modding and ...)
 	- minetest 5.5.0+dfsg+~1.9.0mt4+dfsg-2 (bug #1017548)
 	[bullseye] - minetest <no-dsa> (Minor issue)
@@ -12269,38 +12287,38 @@ CVE-2022-35976 (The GitOps Tools Extension for VSCode relies on kubeconfigs in o
 	NOT-FOR-US: GitOps Tools Extension for VSCode
 CVE-2022-35975 (The GitOps Tools Extension for VSCode can make it easier to manage Flu ...)
 	NOT-FOR-US: GitOps Tools Extension for VSCode
-CVE-2022-35974
-	RESERVED
-CVE-2022-35973
-	RESERVED
-CVE-2022-35972
-	RESERVED
-CVE-2022-35971
-	RESERVED
-CVE-2022-35970
-	RESERVED
-CVE-2022-35969
-	RESERVED
-CVE-2022-35968
-	RESERVED
-CVE-2022-35967
-	RESERVED
-CVE-2022-35966
-	RESERVED
-CVE-2022-35965
-	RESERVED
-CVE-2022-35964
-	RESERVED
-CVE-2022-35963
-	RESERVED
+CVE-2022-35974 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35973 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35972 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35971 (TensorFlow is an open source platform for machine learning. If `FakeQu ...)
+	TODO: check
+CVE-2022-35970 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35969 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
+CVE-2022-35968 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
+CVE-2022-35967 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35966 (TensorFlow is an open source platform for machine learning. If `Quanti ...)
+	TODO: check
+CVE-2022-35965 (TensorFlow is an open source platform for machine learning. If `LowerB ...)
+	TODO: check
+CVE-2022-35964 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
+CVE-2022-35963 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
 CVE-2022-35962 (Zulip is an open source team chat and Zulip Mobile is an app for iOS a ...)
 	NOT-FOR-US: Zulip
 CVE-2022-35961 (OpenZeppelin Contracts is a library for secure smart contract developm ...)
 	NOT-FOR-US: OpenZeppelin
-CVE-2022-35960
-	RESERVED
-CVE-2022-35959
-	RESERVED
+CVE-2022-35960 (TensorFlow is an open source platform for machine learning. In `core/k ...)
+	TODO: check
+CVE-2022-35959 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
 CVE-2022-35958
 	REJECTED
 CVE-2022-35957
@@ -12313,8 +12331,8 @@ CVE-2022-35954 (The GitHub Actions ToolKit provides a set of packages to make cr
 	NOT-FOR-US: GitHub Actions ToolKit
 CVE-2022-35953 (BookWyrm is a social network for tracking your reading, talking about  ...)
 	NOT-FOR-US: BookWyrm
-CVE-2022-35952
-	RESERVED
+CVE-2022-35952 (TensorFlow is an open source platform for machine learning. The `Unbat ...)
+	TODO: check
 CVE-2022-35951
 	RESERVED
 CVE-2022-35950
@@ -12342,22 +12360,22 @@ CVE-2022-35943 (Shield is an authentication and authorization framework for Code
 	- codeigniter <itp> (bug #471583)
 CVE-2022-35942 (Improper input validation on the `contains` LoopBack filter may allow  ...)
 	NOT-FOR-US: PostgreSQL connector for LoopBack
-CVE-2022-35941
-	RESERVED
-CVE-2022-35940
-	RESERVED
-CVE-2022-35939
-	RESERVED
-CVE-2022-35938
-	RESERVED
-CVE-2022-35937
-	RESERVED
+CVE-2022-35941 (TensorFlow is an open source platform for machine learning. The `AvgPo ...)
+	TODO: check
+CVE-2022-35940 (TensorFlow is an open source platform for machine learning. The `Ragge ...)
+	TODO: check
+CVE-2022-35939 (TensorFlow is an open source platform for machine learning. The `Scatt ...)
+	TODO: check
+CVE-2022-35938 (TensorFlow is an open source platform for machine learning. The `Gathe ...)
+	TODO: check
+CVE-2022-35937 (TensorFlow is an open source platform for machine learning. The `Gathe ...)
+	TODO: check
 CVE-2022-35936 (Ethermint is an Ethereum library. In Ethermint running versions before ...)
 	NOT-FOR-US: Ethermint
-CVE-2022-35935
-	RESERVED
-CVE-2022-35934
-	RESERVED
+CVE-2022-35935 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
+CVE-2022-35934 (TensorFlow is an open source platform for machine learning. The implem ...)
+	TODO: check
 CVE-2022-35933 (This package is a PrestaShop module that allows users to post reviews  ...)
 	NOT-FOR-US: PrestaShop
 CVE-2022-35932 (Nextcloud Talk is a video and audio conferencing app for Nextcloud. Pr ...)
@@ -14088,10 +14106,10 @@ CVE-2022-2335 (A crafted HTTP packet with a -1 content-length header can create
 	NOT-FOR-US: Softing Industrial Automation
 CVE-2022-2334 (The application searches for a library dll that is not found. If an at ...)
 	NOT-FOR-US: Softing Industrial Automation
-CVE-2022-2333
-	RESERVED
-CVE-2022-2332
-	RESERVED
+CVE-2022-2333 (If an attacker manages to trick a valid user into loading a malicious  ...)
+	TODO: check
+CVE-2022-2332 (A local unprivileged attacker may escalate to administrator privileges ...)
+	TODO: check
 CVE-2022-35271
 	RESERVED
 CVE-2022-35270
@@ -14313,8 +14331,8 @@ CVE-2022-35196
 	RESERVED
 CVE-2022-35195 (TestLink 1.9.20 Raijin was discovered to contain a broken access contr ...)
 	TODO: check
-CVE-2022-35194
-	RESERVED
+CVE-2022-35194 (TestLink v1.9.20 was discovered to contain a stored cross-site scripti ...)
+	TODO: check
 CVE-2022-35193 (TestLink v1.9.20 was discovered to contain a SQL injection vulnerabili ...)
 	TODO: check
 CVE-2022-35192 (D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmw ...)
@@ -15201,8 +15219,8 @@ CVE-2022-30705
 	RESERVED
 CVE-2022-29495 (Cross-Site Request Forgery (CSRF) vulnerability in Sygnoos Popup Build ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2022-29489
-	RESERVED
+CVE-2022-29489 (Cross-Site Request Forgery (CSRF) vulnerability in Sucuri Security plu ...)
+	TODO: check
 CVE-2022-27235 (Multiple Broken Access Control vulnerabilities in Social Share Buttons ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-26366
@@ -21106,15 +21124,19 @@ CVE-2022-2024
 	RESERVED
 CVE-2022-2023 (Incorrect Use of Privileged APIs in GitHub repository polonel/trudesk  ...)
 	NOT-FOR-US: Trudesk
-CVE-2017-20050 (A vulnerability has been found in AXIS P1204, P3225, P3367, M3045, M30 ...)
+CVE-2017-20050
+	REJECTED
 	NOT-FOR-US: AXIS
 CVE-2017-20049 (A vulnerability, was found in legacy Axis devices such as P3225 and M3 ...)
 	NOT-FOR-US: AXIS
-CVE-2017-20048 (A vulnerability, which was classified as critical, has been found in A ...)
+CVE-2017-20048
+	REJECTED
 	NOT-FOR-US: AXIS
-CVE-2017-20047 (A vulnerability classified as problematic was found in AXIS P1204, P32 ...)
+CVE-2017-20047
+	REJECTED
 	NOT-FOR-US: AXIS
-CVE-2017-20046 (A vulnerability classified as problematic has been found in AXIS P1204 ...)
+CVE-2017-20046
+	REJECTED
 	NOT-FOR-US: AXIS
 CVE-2022-32536 (The user access rights validation in the web server of the Bosch Ether ...)
 	NOT-FOR-US: Bosch
@@ -32304,8 +32326,8 @@ CVE-2022-28760
 	RESERVED
 CVE-2022-28759
 	RESERVED
-CVE-2022-28758
-	RESERVED
+CVE-2022-28758 (Zoom On-Premise Meeting Connector MMR before version 4.8.20220815.130  ...)
+	TODO: check
 CVE-2022-28757 (The Zoom Client for Meetings for macOS (Standard and for IT Admin) sta ...)
 	NOT-FOR-US: Zoom
 CVE-2022-28756 (The Zoom Client for Meetings for macOS (Standard and for IT Admin) sta ...)
@@ -91730,7 +91752,7 @@ CVE-2021-33033 (The Linux kernel before 5.11.14 has a use-after-free in cipso_v4
 	- linux 5.10.24-1
 	[buster] - linux 4.19.181-1
 	NOTE: https://git.kernel.org/linus/ad5d07f4a9cd671233ae20983848874731102c08
-CVE-2021-33026 (The Flask-Caching extension through 1.10.1 for Flask relies on Pickle  ...)
+CVE-2021-33026 (** DISPUTED ** The Flask-Caching extension through 1.10.1 for Flask re ...)
 	- flask-caching <unfixed> (unimportant; bug #988916)
 	NOTE: https://github.com/sh4nks/flask-caching/pull/209
 	NOTE: Negligible security impact
@@ -143147,8 +143169,8 @@ CVE-2020-25493 (Oclean Mobile Application 2.1.2 communicates with an external we
 	NOT-FOR-US: Oclean Mobile Application
 CVE-2020-25492
 	RESERVED
-CVE-2020-25491
-	RESERVED
+CVE-2020-25491 (6Kare Emakin 5.0.341.0 is affected by Cross Site Scripting (XSS) via t ...)
+	TODO: check
 CVE-2020-25490 (Lack of cryptographic signature verification in the Sqreen PHP agent d ...)
 	NOT-FOR-US: Sqreen
 CVE-2020-25489 (A heap overflow in Sqreen PyMiniRacer (aka Python Mini Racer) before 0 ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b0ab1e57ff0332836f08f34c50ae3157ef0c4443

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b0ab1e57ff0332836f08f34c50ae3157ef0c4443
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220917/e01f589c/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list