[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Jul 18 09:12:18 BST 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
2d946575 by security tracker role at 2023-07-18T08:12:05+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,181 @@
+CVE-2023-3724 (If a TLS 1.3 client gets neither a PSK (pre shared key) extension nor ...)
+ TODO: check
+CVE-2023-3714 (The ProfileGrid plugin for WordPress is vulnerable to unauthorized mod ...)
+ TODO: check
+CVE-2023-3713 (The ProfileGrid plugin for WordPress is vulnerable to unauthorized mod ...)
+ TODO: check
+CVE-2023-3709 (The Royal Elementor Addons plugin for WordPress is vulnerable to unaut ...)
+ TODO: check
+CVE-2023-3708 (Several themes for WordPress by DeoThemes are vulnerable to Reflected ...)
+ TODO: check
+CVE-2023-3615 (Mattermost iOS app failsto properlyvalidate the server certificate whi ...)
+ TODO: check
+CVE-2023-3614 (Mattermost fails to properly validate a gif image file, allowing an at ...)
+ TODO: check
+CVE-2023-3613 (Mattermost WelcomeBot plugin fails to to validate the membership statu ...)
+ TODO: check
+CVE-2023-3593 (Mattermost fails to properly validate markdown, allowing an attacker t ...)
+ TODO: check
+CVE-2023-3591 (Mattermost fails to invalidate previously generated password reset tok ...)
+ TODO: check
+CVE-2023-3590 (Mattermostfails to delete card attachments in Boards, allowing an atta ...)
+ TODO: check
+CVE-2023-3587 (Mattermost fails to properly show information in the UI, allowing a sy ...)
+ TODO: check
+CVE-2023-3586 (Mattermost fails to disablepublic Boards after the "Enable Publicly-Sh ...)
+ TODO: check
+CVE-2023-3585 (Mattermost Boards fail to properly validate a board link, allowing an ...)
+ TODO: check
+CVE-2023-3584 (Mattermost fails to properly check the authorization ofPOST /api/v4/te ...)
+ TODO: check
+CVE-2023-3582 (Mattermost fails to verify channel membership when linking a board to ...)
+ TODO: check
+CVE-2023-3581 (Mattermost fails to properly validate the origin of a websocket connec ...)
+ TODO: check
+CVE-2023-3577 (Mattermost fails to properly restrict requests tolocalhost/intranet du ...)
+ TODO: check
+CVE-2023-3459 (The Export and Import Users and Customers plugin for WordPress is vuln ...)
+ TODO: check
+CVE-2023-3418 (The Querlo Chatbot WordPress plugin through 1.2.4 does not escape or s ...)
+ TODO: check
+CVE-2023-3403 (The ProfileGrid plugin for WordPress is vulnerable to unauthorized mod ...)
+ TODO: check
+CVE-2023-3376 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2023-3245 (The Floating Chat Widget WordPress plugin before 3.1.2 does not saniti ...)
+ TODO: check
+CVE-2023-3186 (The Popup by Supsystic WordPress plugin before 1.10.19 has a prototype ...)
+ TODO: check
+CVE-2023-3182 (The Membership WordPress plugin before 3.2.3 does not sanitise and esc ...)
+ TODO: check
+CVE-2023-3179 (The POST SMTP Mailer WordPress plugin before 2.5.7 does not have prope ...)
+ TODO: check
+CVE-2023-3041 (The Autochat Automatic Conversation WordPress plugin through 1.1.7 doe ...)
+ TODO: check
+CVE-2023-38434 (xHTTP 72f812d has a double free in close_connection in xhttp.c via a m ...)
+ TODO: check
+CVE-2023-38432 (An issue was discovered in the Linux kernel before 6.3.10. fs/smb/serv ...)
+ TODO: check
+CVE-2023-38431 (An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ...)
+ TODO: check
+CVE-2023-38430 (An issue was discovered in the Linux kernel before 6.3.9. ksmbd does n ...)
+ TODO: check
+CVE-2023-38429 (An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/con ...)
+ TODO: check
+CVE-2023-38428 (An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb ...)
+ TODO: check
+CVE-2023-38427 (An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ...)
+ TODO: check
+CVE-2023-38426 (An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an ...)
+ TODO: check
+CVE-2023-38409 (An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/ ...)
+ TODO: check
+CVE-2023-38405 (On Crestron 3-Series Control Systems before 1.8001.0187, crafting and ...)
+ TODO: check
+CVE-2023-38404 (The XPRTLD web application in Veritas InfoScale Operations Manager (VI ...)
+ TODO: check
+CVE-2023-38403 (iperf3 before 3.14 allows peers to cause an integer overflow and heap ...)
+ TODO: check
+CVE-2023-37985 (Cross-Site Request Forgery (CSRF) vulnerability in FiveStarPlugins Res ...)
+ TODO: check
+CVE-2023-37974 (Cross-Site Request Forgery (CSRF) vulnerability in Justin Klein WP Soc ...)
+ TODO: check
+CVE-2023-37968 (Cross-Site Request Forgery (CSRF) vulnerability in Faboba Falang multi ...)
+ TODO: check
+CVE-2023-37850
+ REJECTED
+CVE-2023-37791 (D-Link DIR-619L v2.04(TW) was discovered to contain a stack overflow v ...)
+ TODO: check
+CVE-2023-37781 (An issue in the emqx_sn plugin of EMQX v4.3.8 allows attackers to exec ...)
+ TODO: check
+CVE-2023-37770 (faust commit ee39a19 was discovered to contain a stack overflow via th ...)
+ TODO: check
+CVE-2023-37769 (stress-test master commit e4c878 was discovered to contain a FPE vulne ...)
+ TODO: check
+CVE-2023-37479 (Open Enclave is a hardware-agnostic open source library for developing ...)
+ TODO: check
+CVE-2023-37476 (OpenRefine is a free, open source tool for data processing. A carefull ...)
+ TODO: check
+CVE-2023-37475 (Hamba avro is a go lang encoder/decoder implementation of the avro cod ...)
+ TODO: check
+CVE-2023-37461 (Metersphere is an opensource testing framework. Files uploaded to Mete ...)
+ TODO: check
+CVE-2023-37266 (CasaOS is an open-source Personal Cloud system. Unauthenticated attack ...)
+ TODO: check
+CVE-2023-37265 (CasaOS is an open-source Personal Cloud system. Due to a lack of IP ad ...)
+ TODO: check
+CVE-2023-36656 (Cross Site Scripting (XSS) vulnerability in Jaegertracing Jaeger UI be ...)
+ TODO: check
+CVE-2023-36514 (Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Shippin ...)
+ TODO: check
+CVE-2023-36513 (Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce Automat ...)
+ TODO: check
+CVE-2023-36511 (Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooComm ...)
+ TODO: check
+CVE-2023-35880 (Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooComm ...)
+ TODO: check
+CVE-2023-35818 (An issue was discovered on Espressif ESP32 3.0 (ESP32_rev300 ROM) devi ...)
+ TODO: check
+CVE-2023-35096 (Cross-Site Request Forgery (CSRF) vulnerability in myCred plugin <=2.5 ...)
+ TODO: check
+CVE-2023-35089 (Cross-Site Request Forgery (CSRF) vulnerability in Really Simple Plugi ...)
+ TODO: check
+CVE-2023-35038 (Cross-Site Request Forgery (CSRF) vulnerability in wpexperts.Io WP PDF ...)
+ TODO: check
+CVE-2023-34669 (TOTOLINK CP300+ V5.2cu.7594 contains a Denial of Service vulnerability ...)
+ TODO: check
+CVE-2023-34143 (Improper Validation of Certificate with Host Mismatch vulnerability in ...)
+ TODO: check
+CVE-2023-34142 (Cleartext Transmission of Sensitive Information vulnerability in Hitac ...)
+ TODO: check
+CVE-2023-34141 (A command injection vulnerability in the access point (AP) management ...)
+ TODO: check
+CVE-2023-34140 (A buffer overflow vulnerability in the Zyxel ATP series firmware versi ...)
+ TODO: check
+CVE-2023-34139 (A command injection vulnerability in the Free Time WiFi hotspot featur ...)
+ TODO: check
+CVE-2023-34138 (A command injection vulnerability in the hotspot management feature of ...)
+ TODO: check
+CVE-2023-34036 (Reactive web applications that use Spring HATEOAS to produce hypermedi ...)
+ TODO: check
+CVE-2023-34005 (Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design F ...)
+ TODO: check
+CVE-2023-33012 (A command injection vulnerability in the configuration parser of the Z ...)
+ TODO: check
+CVE-2023-33011 (A format string vulnerability in the Zyxel ATP series firmware version ...)
+ TODO: check
+CVE-2023-31998 (A heap overflow vulnerability found in EdgeRouters and Aircubes allows ...)
+ TODO: check
+CVE-2023-31853 (Cudy LT400 1.13.4 is vulnerable Cross Site Scripting (XSS) in /cgi-bin ...)
+ TODO: check
+CVE-2023-31852 (Cudy LT400 1.13.4 is vulnerable to Cross Site Scripting (XSS) in cgi-b ...)
+ TODO: check
+CVE-2023-31851 (Cudy LT400 1.13.4 is has a cross-site scripting (XSS) vulnerability in ...)
+ TODO: check
+CVE-2023-2963 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2023-2960 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2023-2959 (Authentication Bypass by Primary Weakness vulnerability in Oliva Exper ...)
+ TODO: check
+CVE-2023-2958 (Authorization Bypass Through User-Controlled Key vulnerability in Orig ...)
+ TODO: check
+CVE-2023-2912 (Use After Free vulnerability in Secomea SiteManager Embedded allows Ob ...)
+ TODO: check
+CVE-2023-2701 (The Gravity Forms WordPress plugin before 2.7.5 does not escape genera ...)
+ TODO: check
+CVE-2023-2636 (The AN_GradeBook WordPress plugin through 5.0.1 does not properly sani ...)
+ TODO: check
+CVE-2023-2579 (The InventoryPress WordPress plugin through 1.7 does not sanitise and ...)
+ TODO: check
+CVE-2023-2330 (The Caldera Forms Google Sheets Connector WordPress plugin through 1.2 ...)
+ TODO: check
+CVE-2023-2329 (The WooCommerce Google Sheet Connector WordPress plugin through 1.3.4 ...)
+ TODO: check
+CVE-2020-36695 (Incorrect Default Permissions vulnerability in Hitachi Device Manager ...)
+ TODO: check
+CVE-2015-10122 (A vulnerability was found in wp-donate Plugin up to 1.4 on WordPress. ...)
+ TODO: check
CVE-2023-3700 (Improper Access Control in GitHub repository alextselegidis/easyappoin ...)
NOT-FOR-US: easyappointments
CVE-2023-3696 (Prototype Pollution in GitHub repository automattic/mongoose prior to ...)
@@ -8212,7 +8390,7 @@ CVE-2023-31226 (The SDK for the MediaPlaybackController module has improper perm
NOT-FOR-US: Huawei
CVE-2023-31225 (The Gallery app has the risk of hijacking attacks. Successful exploita ...)
NOT-FOR-US: Huawei
-CVE-2023-31194 (An access violation vulnerability exists in the GraphPlanar::Write fun ...)
+CVE-2023-31194 (An improper array index validation vulnerability exists in the GraphPl ...)
NOT-FOR-US: Diagon
CVE-2023-27390 (A heap-based buffer overflow vulnerability exists in the Sequence::Dra ...)
NOT-FOR-US: Diagon
@@ -8316,8 +8494,8 @@ CVE-2023-31218
RESERVED
CVE-2023-31217
RESERVED
-CVE-2023-31216
- RESERVED
+CVE-2023-31216 (Cross-Site Request Forgery (CSRF) vulnerability in Ultimate Member plu ...)
+ TODO: check
CVE-2023-31215
RESERVED
CVE-2023-31214
@@ -9561,8 +9739,8 @@ CVE-2023-2145 (A vulnerability was found in Campcodes Online Thesis Archiving Sy
NOT-FOR-US: Campcodes Online Thesis Archiving System
CVE-2023-2144 (A vulnerability was found in Campcodes Online Thesis Archiving System ...)
NOT-FOR-US: Campcodes Online Thesis Archiving System
-CVE-2023-2143
- RESERVED
+CVE-2023-2143 (The Enable SVG, WebP & ICO Upload WordPress plugin through 1.0.3 does ...)
+ TODO: check
CVE-2023-2142
RESERVED
CVE-2023-2141 (An unsafe .NET object deserialization in DELMIA Apriso Release 2017 th ...)
@@ -13536,8 +13714,8 @@ CVE-2023-29385 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ke
NOT-FOR-US: WordPress plugin
CVE-2023-29384
RESERVED
-CVE-2023-1893
- RESERVED
+CVE-2023-1893 (The Login Configurator WordPress plugin through 2.1 does not properly ...)
+ TODO: check
CVE-2023-1892 (Cross-site Scripting (XSS) - Reflected in GitHub repository sidekiq/si ...)
- ruby-sidekiq <not-affected> (Vulnerable code not present)
NOTE: https://huntr.dev/bounties/e35e5653-c429-4fb8-94a3-cbc123ae4777
@@ -15292,8 +15470,8 @@ CVE-2023-28866 (In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allo
[buster] - linux <not-affected> (Vulnerable code not present)
CVE-2023-28865
RESERVED
-CVE-2023-28864
- RESERVED
+CVE-2023-28864 (Progress Chef Infra Server before 15.7 allows a local attacker to expl ...)
+ TODO: check
CVE-2023-28863 (AMI MegaRAC SPx12 and SPx13 devices have Insufficient Verification of ...)
NOT-FOR-US: AMI
CVE-2023-28862 (An issue was discovered in LemonLDAP::NG before 2.16.1. Weak session I ...)
@@ -15617,8 +15795,8 @@ CVE-2023-28769 (The buffer overflow vulnerability in the library \u201clibclinkc
NOT-FOR-US: Zyxel
CVE-2023-28768
RESERVED
-CVE-2023-28767
- RESERVED
+CVE-2023-28767 (The configuration parser fails to sanitize user-controlled input in th ...)
+ TODO: check
CVE-2023-28766 (A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All v ...)
NOT-FOR-US: Siemens
CVE-2023-25180
@@ -19632,8 +19810,8 @@ CVE-2023-27608
RESERVED
CVE-2023-27607
RESERVED
-CVE-2023-27606
- RESERVED
+CVE-2023-27606 (Cross-Site Request Forgery (CSRF) vulnerability in Sajjad Hossain WP R ...)
+ TODO: check
CVE-2023-27605
RESERVED
CVE-2023-1178 (An issue has been discovered in GitLab CE/EE affecting all versions fr ...)
@@ -20227,8 +20405,8 @@ CVE-2023-27426
RESERVED
CVE-2023-27425 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jame ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-27424
- RESERVED
+CVE-2023-27424 (Cross-Site Request Forgery (CSRF) vulnerability in Korol Yuriy aka Shr ...)
+ TODO: check
CVE-2023-27423 (Cross-Site Request Forgery (CSRF) vulnerability in Ramon Fincken Auto ...)
NOT-FOR-US: WordPress plugin
CVE-2023-27422
@@ -29198,8 +29376,8 @@ CVE-2023-0441 (The Gallery Blocks with Lightbox WordPress plugin before 3.0.8 ha
NOT-FOR-US: WordPress plugin
CVE-2023-0440 (Observable Discrepancy in GitHub repository healthchecks/healthchecks ...)
NOT-FOR-US: healthchecks
-CVE-2023-0439
- RESERVED
+CVE-2023-0439 (The NEX-Forms WordPress plugin before 8.4.4 does not escape its form n ...)
+ TODO: check
CVE-2023-0438 (Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa ...)
NOT-FOR-US: Modoboa
CVE-2023-0437
@@ -30953,8 +31131,8 @@ CVE-2023-23721 (Cross-Site Request Forgery (CSRF) vulnerability in David Gwyer A
NOT-FOR-US: David Gwyer Admin Log
CVE-2023-23720 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in NetR ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-23719
- RESERVED
+CVE-2023-23719 (Cross-Site Request Forgery (CSRF) vulnerability in Premmerce plugin <= ...)
+ TODO: check
CVE-2023-23718 (Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Esstat17 Pa ...)
NOT-FOR-US: Esstat17
CVE-2023-23717 (Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Georg ...)
@@ -31146,8 +31324,8 @@ CVE-2023-23648
RESERVED
CVE-2023-23647 (Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerability in Sk. ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-23646
- RESERVED
+CVE-2023-23646 (Cross-Site Request Forgery (CSRF) vulnerability in A WP Life Album Gal ...)
+ TODO: check
CVE-2023-23645
RESERVED
CVE-2023-23644
@@ -34466,8 +34644,8 @@ CVE-2023-22674
RESERVED
CVE-2023-22673 (Cross-Site Request Forgery (CSRF) vulnerability in MageNet Website Mon ...)
NOT-FOR-US: WordPress plugin
-CVE-2023-22672
- RESERVED
+CVE-2023-22672 (Cross-Site Request Forgery (CSRF) vulnerability in Mr.Vibe vSlider Mul ...)
+ TODO: check
CVE-2023-0104 (The listed versions for Weintek EasyBuilder Pro are vulnerable to a Zi ...)
NOT-FOR-US: Weintek EasyBuilder Pro
CVE-2023-0103 (If an attacker were to access memory locations of LS ELECTRIC XBC-DN32 ...)
@@ -40305,8 +40483,8 @@ CVE-2022-47174 (Cross-Site Request Forgery (CSRF) vulnerability in WordPress Per
NOT-FOR-US: WordPress plugin
CVE-2022-47173 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in nasi ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-47172
- RESERVED
+CVE-2022-47172 (Cross-Site Request Forgery (CSRF) vulnerability in HasThemes ShopLento ...)
+ TODO: check
CVE-2022-47171 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
NOT-FOR-US: WordPress plugin
CVE-2022-47170 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Unli ...)
@@ -44056,8 +44234,8 @@ CVE-2022-45937 (A vulnerability has been identified in APOGEE PXC Series (BACnet
NOT-FOR-US: Siemens
CVE-2022-45936 (A vulnerability has been identified in Mendix Email Connector (All ver ...)
NOT-FOR-US: Siemens
-CVE-2022-4146
- RESERVED
+CVE-2022-4146 (Expression Language Injection vulnerability in Hitachi Replication Man ...)
+ TODO: check
CVE-2022-45935 (Usage of temporary files with insecure permissions by the Apache James ...)
NOT-FOR-US: Apache James
CVE-2022-45934 (An issue was discovered in the Linux kernel through 6.0.10. l2cap_conf ...)
@@ -45401,8 +45579,8 @@ CVE-2022-4025 (Inappropriate implementation in Paint in Google Chrome prior to 9
[buster] - chromium <end-of-life> (see DSA 5046)
CVE-2022-4024 (The Registration Forms WordPress plugin before 3.8.1.3 does not have a ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-4023
- RESERVED
+CVE-2022-4023 (The 3DPrint WordPress plugin before 3.5.6.9 does not protect against C ...)
+ TODO: check
CVE-2022-4022 (The SVG Support plugin for WordPress defaults to insecure settings in ...)
NOT-FOR-US: SVG Support plugin for WordPress
CVE-2022-4021 (The Permalink Manager Lite plugin for WordPress is vulnerable to Cross ...)
@@ -61513,8 +61691,8 @@ CVE-2022-38074 (SQL Injection vulnerability in VeronaLabs WP Statistics plugin<=
NOT-FOR-US: WordPress plugin
CVE-2022-38073 (Multiple Authenticated (custom specific plugin role) Persistent Cross- ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-36424
- RESERVED
+CVE-2022-36424 (Cross-Site Request Forgery (CSRF) vulnerability in Nikola Loncar Easy ...)
+ TODO: check
CVE-2022-36417 (Multiple Stored Cross-Site Scripting (XSS) via Cross-Site Request Forg ...)
NOT-FOR-US: WordPress plugin
CVE-2022-36404 (Auth. (subscriber+) Broken Access Control vulnerability in David Cole ...)
@@ -68700,8 +68878,8 @@ CVE-2022-38068 (Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnera
NOT-FOR-US: WordPress plugin
CVE-2022-38067 (Unauthenticated Event Deletion vulnerability in Totalsoft Event Calend ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-38062
- RESERVED
+CVE-2022-38062 (Cross-Site Request Forgery (CSRF) vulnerability in Metagauss Download ...)
+ TODO: check
CVE-2022-38061 (Authenticated (author+) CSV Injection vulnerability in Export Post Inf ...)
NOT-FOR-US: WordPress plugin
CVE-2022-38059 (Cross-Site Request Forgery (CSRF) vulnerability in Alexey Trofimov's A ...)
@@ -88701,8 +88879,8 @@ CVE-2022-30860 (FUDforum 3.1.2 is vulnerable to Remote Code Execution through Up
NOT-FOR-US: FUDForum
CVE-2022-30859
RESERVED
-CVE-2022-30858
- RESERVED
+CVE-2022-30858 (An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnima ...)
+ TODO: check
CVE-2022-30857
RESERVED
CVE-2022-30856
@@ -128178,8 +128356,8 @@ CVE-2021-43074 (An improper verification of cryptographic signature vulnerabilit
NOT-FOR-US: Fortinet
CVE-2021-43073 (A improper neutralization of special elements used in an os command (' ...)
NOT-FOR-US: FortiGuard
-CVE-2021-43072
- RESERVED
+CVE-2021-43072 (A buffer copy without checking size of input ('classic buffer overflow ...)
+ TODO: check
CVE-2021-43071 (A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6. ...)
NOT-FOR-US: FortiGuard
CVE-2021-43070 (Multiple relative path traversal vulnerabilities [CWE-23] in FortiWLM ...)
@@ -144178,12 +144356,12 @@ CVE-2021-37388 (A buffer overflow in D-Link DIR-615 C2 3.03WW. The ping_ipaddr p
NOT-FOR-US: D-Link
CVE-2021-37387
RESERVED
-CVE-2021-37386
- RESERVED
+CVE-2021-37386 (Furukawa 423-41W/AC before v1.1.4 and LD421-21W before v1.3.3 were dis ...)
+ TODO: check
CVE-2021-37385
RESERVED
-CVE-2021-37384
- RESERVED
+CVE-2021-37384 (A remote command execution (RCE) vulnerability in the web interface co ...)
+ TODO: check
CVE-2021-37383
RESERVED
CVE-2021-37382
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d94657503886a13df14da5dfde1455f28426952
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d94657503886a13df14da5dfde1455f28426952
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230718/2ef04510/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list