[Git][security-tracker-team/security-tracker][master] NFU

Moritz Muehlenhoff (@jmm) jmm at debian.org
Mon Dec 25 18:49:25 GMT 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9c13efea by Moritz Muehlenhoff at 2023-12-25T19:49:02+01:00
NFU

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -36907,7 +36907,7 @@ CVE-2023-1963 (A vulnerability was found in PHPGurukul Bank Locker Management Sy
 CVE-2018-25084 (A vulnerability, which was classified as problematic, has been found i ...)
 	NOT-FOR-US: Ping Identity Self-Service Account Manager
 CVE-2023-30451 (In TYPO3 11.5.24, the filelist component allows attackers (who have ac ...)
-	TODO: check
+	NOT-FOR-US: Typo3
 CVE-2023-30450 (rpk in Redpanda before 23.1.2 mishandles the redpanda.rpc_server_tls f ...)
 	NOT-FOR-US: Redpanda
 CVE-2023-30449 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5 ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c13efeab2705876ba6cde02bab0173f6f528e16

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c13efeab2705876ba6cde02bab0173f6f528e16
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20231225/af704b6b/attachment.htm>


More information about the debian-security-tracker-commits mailing list