[Git][security-tracker-team/security-tracker][master] NFUs

Moritz Muehlenhoff (@jmm) jmm at debian.org
Mon Jul 17 09:38:36 BST 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
34f1b9e3 by Moritz Muehlenhoff at 2023-07-17T10:37:59+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,29 +1,29 @@
 CVE-2023-3700 (Improper Access Control in GitHub repository alextselegidis/easyappoin ...)
-	TODO: check
+	NOT-FOR-US: easyappointments
 CVE-2023-3696 (Prototype Pollution in GitHub repository automattic/mongoose prior to  ...)
-	TODO: check
+	NOT-FOR-US: Mongoose
 CVE-2023-3695 (A vulnerability classified as critical has been found in Campcodes Bea ...)
-	TODO: check
+	NOT-FOR-US: Campcodes Beauty Salon Management System
 CVE-2023-3694 (A vulnerability, which was classified as critical, has been found in S ...)
-	TODO: check
+	NOT-FOR-US: SourceCodester
 CVE-2023-3693 (A vulnerability classified as critical was found in SourceCodester Lif ...)
-	TODO: check
+	NOT-FOR-US: SourceCodester
 CVE-2023-3496
 	REJECTED
 CVE-2023-35901 (IBM Robotic Process Automation 21.0.0 through 21.0.7.6 and 23.0.0 thro ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2023-35012 (IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2023-33857 (IBM InfoSphere Information Server 11.7 could allow a remote attacker t ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2023-2760 (An SQL injection vulnerability exists in TapHome core HandleMessageUpd ...)
-	TODO: check
+	NOT-FOR-US: TapHome
 CVE-2023-2759 (A hidden API exists in TapHome's core platform before version 2023.2 t ...)
-	TODO: check
+	NOT-FOR-US: TapHome
 CVE-2022-4952 (A vulnerability has been found in OmniSharp csharp-language-server-pro ...)
-	TODO: check
+	NOT-FOR-US: OmniSharp
 CVE-2023-3691 (A vulnerability, which was classified as problematic, was found in lay ...)
-	TODO: check
+	NOT-FOR-US: layui
 CVE-2023-3690 (A vulnerability, which was classified as critical, has been found in B ...)
 	NOT-FOR-US: Bylancer QuickOrder
 CVE-2023-3689 (A vulnerability classified as critical was found in Bylancer QuickQR 6 ...)
@@ -35,7 +35,7 @@ CVE-2023-3687 (A vulnerability was found in Bylancer QuickVCard 2.1. It has been
 CVE-2023-3686 (A vulnerability was found in Bylancer QuickAI OpenAI 3.8.1. It has bee ...)
 	NOT-FOR-US: Bylancer QuickAI
 CVE-2023-3685 (A vulnerability was found in Nesote Inout Search Engine AI Edition 1.1 ...)
-	TODO: check
+	NOT-FOR-US: Nesote Inout Search Engine AI Edition
 CVE-2023-3684 (A vulnerability was found in LivelyWorks Articart 2.0.1 and classified ...)
 	NOT-FOR-US: LivelyWorks Articart
 CVE-2023-3674
@@ -8919,9 +8919,9 @@ CVE-2023-30991
 CVE-2023-30990 (IBM i 7.2, 7.3, 7.4, and 7.5 could allow a remote attacker to execute  ...)
 	NOT-FOR-US: IBM
 CVE-2023-30989 (IBM Performance Tools for i 7.2, 7.3, 7.4, and 7.5 contains a local pr ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2023-30988 (The IBM i 7.2, 7.3, 7.4, and 7.5 product Facsimile Support for i conta ...)
-	TODO: check
+	NOT-FOR-US: IBM
 CVE-2023-30987
 	RESERVED
 CVE-2023-30986 (A vulnerability has been identified in Solid Edge SE2023 (All versions ...)
@@ -22486,7 +22486,7 @@ CVE-2023-26514
 CVE-2023-26513 (Excessive Iteration vulnerability in Apache Software Foundation Apache ...)
 	NOT-FOR-US: Apache Sling
 CVE-2023-26512 (CWE-502 Deserialization of Untrusted Dataat therabbitmq-connector plug ...)
-	TODO: check
+	NOT-FOR-US: Apache EventMesh
 CVE-2023-1025 (The Simple File List WordPress plugin before 6.0.10 does not sanitise  ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2023-1024 (The WP Meta SEO plugin for WordPress is vulnerable to unauthorized sit ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/34f1b9e3f8b4746ebc927f990aad8cf841eb0628

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/34f1b9e3f8b4746ebc927f990aad8cf841eb0628
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230717/50703335/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list