[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Jun 6 09:12:25 BST 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
8f39094a by security tracker role at 2023-06-06T08:12:13+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,8 +1,40 @@
+CVE-2023-3027 (The grc-policy-propagator allows security escalation within the cluste ...)
+ TODO: check
+CVE-2023-34103 (Avo is an open source ruby on rails admin panel creation framework. In ...)
+ TODO: check
+CVE-2023-34102 (Avo is an open source ruby on rails admin panel creation framework. Th ...)
+ TODO: check
+CVE-2023-33410 (Minical 1.0.0 and earlier contains a CSV injection vulnerability which ...)
+ TODO: check
+CVE-2023-33409 (Minical 1.0.0 is vulnerable to Cross Site Request Forgery (CSRF) via m ...)
+ TODO: check
+CVE-2023-33408 (Minical 1.0.0 is vulnerable to Cross Site Scripting (XSS). The vulnera ...)
+ TODO: check
+CVE-2023-32628 (In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary fi ...)
+ TODO: check
+CVE-2023-32540 (In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary fi ...)
+ TODO: check
+CVE-2023-2546 (The WP User Switch plugin for WordPress is vulnerable to authenticatio ...)
+ TODO: check
+CVE-2023-22450 (In Advantech WebAccss/SCADA v9.1.3 and prior, there is an arbitrary fi ...)
+ TODO: check
+CVE-2018-25087 (A vulnerability classified as problematic was found in Arborator Serve ...)
+ TODO: check
+CVE-2017-20185 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Fuzzy SWM ...)
+ TODO: check
+CVE-2015-10117 (A vulnerability, which was classified as problematic, was found in Gra ...)
+ TODO: check
+CVE-2015-10116 (A vulnerability classified as problematic has been found in RealFavico ...)
+ TODO: check
+CVE-2013-10030 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2013-10029 (A vulnerability classified as problematic was found in Exit Box Lite P ...)
+ TODO: check
CVE-2023-2589
- gitlab <not-affected> (Specific to EE)
CVE-2023-2485
- gitlab <unfixed>
-CVE-2023-3111 [btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()]
+CVE-2023-3111 (A use after free vulnerability was found in prepare_to_relocate in fs/ ...)
- linux 5.19.6-1
NOTE: https://git.kernel.org/linus/85f02d6c856b9f3a0acf5219de6e32f58b9778eb (6.0-rc2)
CVE-2023-3109 (Cross-site Scripting (XSS) - Stored in GitHub repository admidio/admid ...)
@@ -781,7 +813,7 @@ CVE-2023-2943 (Code Injection in GitHub repository openemr/openemr prior to 7.0.
NOT-FOR-US: OpenEMR
CVE-2023-2942 (Improper Input Validation in GitHub repository openemr/openemr prior t ...)
NOT-FOR-US: OpenEMR
-CVE-2023-3079
+CVE-2023-3079 (Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed ...)
- chromium 114.0.5735.106-1
[buster] - chromium <end-of-life> (see DSA 5046)
CVE-2023-2941 (Inappropriate implementation in Extensions API in Google Chrome prior ...)
@@ -3874,10 +3906,10 @@ CVE-2023-30917
RESERVED
CVE-2023-30916
RESERVED
-CVE-2023-30915
- RESERVED
-CVE-2023-30914
- RESERVED
+CVE-2023-30915 (In email service, there is a missing permission check. This could lead ...)
+ TODO: check
+CVE-2023-30914 (In email service, there is a missing permission check. This could lead ...)
+ TODO: check
CVE-2023-30913
RESERVED
CVE-2023-2240 (Improper Privilege Management in GitHub repository microweber/microweb ...)
@@ -4092,14 +4124,14 @@ CVE-2023-30868 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Jo
NOT-FOR-US: WordPress plugin
CVE-2023-30867
RESERVED
-CVE-2023-30866
- RESERVED
-CVE-2023-30865
- RESERVED
-CVE-2023-30864
- RESERVED
-CVE-2023-30863
- RESERVED
+CVE-2023-30866 (In telephony service, there is a missing permission check. This could ...)
+ TODO: check
+CVE-2023-30865 (In dialer service, there is a missing permission check. This could lea ...)
+ TODO: check
+CVE-2023-30864 (In Connectivity Service, there is a possible missing permission check. ...)
+ TODO: check
+CVE-2023-30863 (In Connectivity Service, there is a possible missing permission check. ...)
+ TODO: check
CVE-2023-30862
RESERVED
CVE-2023-2187
@@ -5228,28 +5260,28 @@ CVE-2022-48450
RESERVED
CVE-2022-48449
RESERVED
-CVE-2022-48448
- RESERVED
-CVE-2022-48447
- RESERVED
-CVE-2022-48446
- RESERVED
-CVE-2022-48445
- RESERVED
-CVE-2022-48444
- RESERVED
-CVE-2022-48443
- RESERVED
-CVE-2022-48442
- RESERVED
-CVE-2022-48441
- RESERVED
-CVE-2022-48440
- RESERVED
-CVE-2022-48439
- RESERVED
-CVE-2022-48438
- RESERVED
+CVE-2022-48448 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48447 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48446 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48445 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48444 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48443 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48442 (In dialer service, there is a possible missing permission check. This ...)
+ TODO: check
+CVE-2022-48441 (In dialer service, there is a possible missing permission check. This ...)
+ TODO: check
+CVE-2022-48440 (In dialer service, there is a possible missing permission check. This ...)
+ TODO: check
+CVE-2022-48439 (In cp_dump driver, there is a possible out of bounds write due to a mi ...)
+ TODO: check
+CVE-2022-48438 (In cp_dump driver, there is a possible out of bounds write due to a mi ...)
+ TODO: check
CVE-2023-30570 (pluto in Libreswan before 4.11 allows a denial of service (responder S ...)
- libreswan 4.11-1 (bug #1035542)
[bookworm] - libreswan <no-dsa> (Minor issue; can be fixed via point release)
@@ -7395,12 +7427,12 @@ CVE-2023-29633
RESERVED
CVE-2023-29632
RESERVED
-CVE-2023-29631
- RESERVED
-CVE-2023-29630
- RESERVED
-CVE-2023-29629
- RESERVED
+CVE-2023-29631 (PrestaShop jmsslider 1.6.0 is vulnerable to Incorrect Access Control v ...)
+ TODO: check
+CVE-2023-29630 (PrestaShop jmsmegamenu 1.1.x and 2.0.x is vulnerable to SQL Injection ...)
+ TODO: check
+CVE-2023-29629 (PrestaShop jmsthemelayout 2.5.5 is vulnerable to SQL Injection via aja ...)
+ TODO: check
CVE-2023-29628
RESERVED
CVE-2023-29627 (Online Pizza Ordering v1.0 was discovered to contain an arbitrary file ...)
@@ -12535,12 +12567,12 @@ CVE-2023-1362 (Improper Restriction of Rendered UI Layers or Frames in GitHub re
NOT-FOR-US: Bumsys
CVE-2023-1361 (SQL Injection in GitHub repository unilogies/bumsys prior to v2.0.2.)
NOT-FOR-US: Bumsys
-CVE-2022-48392
- RESERVED
-CVE-2022-48391
- RESERVED
-CVE-2022-48390
- RESERVED
+CVE-2022-48392 (In dialer service, there is a possible missing permission check. This ...)
+ TODO: check
+CVE-2022-48391 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
+CVE-2022-48390 (In telephony service, there is a possible missing permission check. Th ...)
+ TODO: check
CVE-2022-48389 (In modem control device, there is a possible out of bounds write due t ...)
NOT-FOR-US: Unisoc
CVE-2022-48388 (In powerEx service, there is a possible missing permission check. This ...)
@@ -23228,8 +23260,8 @@ CVE-2023-24512 (On affected platforms running Arista EOS, an authorized attacker
NOT-FOR-US: Arista
CVE-2023-24511 (On affected platforms running Arista EOS with SNMP configured, a speci ...)
NOT-FOR-US: Arista
-CVE-2023-24510
- RESERVED
+CVE-2023-24510 (On the affected platforms running EOS, a malformed DHCP packet might c ...)
+ TODO: check
CVE-2023-24509 (On affected modular platforms running Arista EOS equipped with both re ...)
NOT-FOR-US: Arista
CVE-2023-24508 (Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB and Nova 246 ...)
@@ -29991,8 +30023,8 @@ CVE-2022-48190
RESERVED
CVE-2022-48189
RESERVED
-CVE-2022-48188
- RESERVED
+CVE-2022-48188 (A buffer overflow vulnerability in the SecureBootDXE BIOS driver of so ...)
+ TODO: check
CVE-2022-48187
REJECTED
CVE-2022-48186 (A certificate validation vulnerability exists in the Baiying Android a ...)
@@ -30005,8 +30037,8 @@ CVE-2022-48183
RESERVED
CVE-2022-48182
RESERVED
-CVE-2022-48181
- RESERVED
+CVE-2022-48181 (An ErrorMessage driver stack-based buffer overflow vulnerability in BI ...)
+ TODO: check
CVE-2022-48180
RESERVED
CVE-2022-48179
@@ -33493,8 +33525,8 @@ CVE-2022-4571 (The Seriously Simple Podcasting WordPress plugin before 2.19.1 do
NOT-FOR-US: WordPress plugin
CVE-2022-4570 (The Top 10 WordPress plugin before 3.2.3 does not validate and escape ...)
NOT-FOR-US: WordPress plugin
-CVE-2022-4569
- RESERVED
+CVE-2022-4569 (A local privilege escalation vulnerability in the ThinkPad Hybrid USB- ...)
+ TODO: check
CVE-2022-4568 (A directory permissions management vulnerability in Lenovo System Upda ...)
NOT-FOR-US: Lenovo
CVE-2022-4567 (Improper Access Control in GitHub repository openemr/openemr prior to ...)
@@ -36001,10 +36033,10 @@ CVE-2023-21672
RESERVED
CVE-2023-21671
RESERVED
-CVE-2023-21670
- RESERVED
-CVE-2023-21669
- RESERVED
+CVE-2023-21670 (Memory Corruption in GPU Subsystem due to arbitrary command execution ...)
+ TODO: check
+CVE-2023-21669 (Information Disclosure in WLAN HOST while sending DPP action frame to ...)
+ TODO: check
CVE-2023-21668
RESERVED
CVE-2023-21667
@@ -36019,18 +36051,18 @@ CVE-2023-21663
RESERVED
CVE-2023-21662
RESERVED
-CVE-2023-21661
- RESERVED
-CVE-2023-21660
- RESERVED
-CVE-2023-21659
- RESERVED
-CVE-2023-21658
- RESERVED
-CVE-2023-21657
- RESERVED
-CVE-2023-21656
- RESERVED
+CVE-2023-21661 (Transient DOS while parsing WLAN beacon or probe-response frame.)
+ TODO: check
+CVE-2023-21660 (Transient DOS in WLAN Firmware while parsing FT Information Elements.)
+ TODO: check
+CVE-2023-21659 (Transient DOS in WLAN Firmware while processing frames with missing he ...)
+ TODO: check
+CVE-2023-21658 (Transient DOS in WLAN Firmware while processing the received beacon or ...)
+ TODO: check
+CVE-2023-21657 (Memoru corruption in Audio when ADSP sends input during record use cas ...)
+ TODO: check
+CVE-2023-21656 (Memory corruption in WLAN HOST while receiving an WMI event from firmw ...)
+ TODO: check
CVE-2023-21655
RESERVED
CVE-2023-21654
@@ -36077,16 +36109,16 @@ CVE-2023-21634
RESERVED
CVE-2023-21633
RESERVED
-CVE-2023-21632
- RESERVED
+CVE-2023-21632 (Memory corruption in Automotive GPU while querying a gsl memory node.)
+ TODO: check
CVE-2023-21631
RESERVED
CVE-2023-21630 (Memory Corruption in Multimedia Framework due to integer overflow when ...)
NOT-FOR-US: Qualcomm
CVE-2023-21629
RESERVED
-CVE-2023-21628
- RESERVED
+CVE-2023-21628 (Memory corruption in WLAN HAL while processing WMI-UTF command or FTM ...)
+ TODO: check
CVE-2023-21627
RESERVED
CVE-2023-21626
@@ -38737,7 +38769,7 @@ CVE-2022-45855
RESERVED
CVE-2022-45854 (An improper check for unusual conditions in Zyxel NWA110AX firmware ve ...)
NOT-FOR-US: Zyxel
-CVE-2022-45853 (The privilege escalation vulnerability in the Zyxel GS1900-8HP firmwar ...)
+CVE-2022-45853 (The privilege escalation vulnerability in the Zyxel GS1900-8 firmware ...)
TODO: check
CVE-2022-45852
RESERVED
@@ -45302,8 +45334,8 @@ CVE-2023-20729
RESERVED
CVE-2023-20728
RESERVED
-CVE-2023-20727
- RESERVED
+CVE-2023-20727 (In wlan, there is a possible out of bounds read due to a missing bound ...)
+ TODO: check
CVE-2023-20726 (In mnld, there is a possible leak of GPS location due to a missing per ...)
NOT-FOR-US: Mediatek
CVE-2023-20725
@@ -56341,42 +56373,42 @@ CVE-2022-40540 (Memory corruption due to buffer copy without checking the size o
NOT-FOR-US: Qualcomm
CVE-2022-40539 (Memory corruption in Automotive Android OS due to improper validation ...)
NOT-FOR-US: Qualcomm
-CVE-2022-40538
- RESERVED
+CVE-2022-40538 (Transient DOS due to reachable assertion in modem while processing sib ...)
+ TODO: check
CVE-2022-40537 (Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_ ...)
NOT-FOR-US: Qualcomm
-CVE-2022-40536
- RESERVED
+CVE-2022-40536 (Transient DOS due to improper authentication in modem while receiving ...)
+ TODO: check
CVE-2022-40535 (Transient DOS due to buffer over-read in WLAN while sending a packet t ...)
NOT-FOR-US: Qualcomm
CVE-2022-40534
RESERVED
-CVE-2022-40533
- RESERVED
+CVE-2022-40533 (Transient DOS due to untrusted Pointer Dereference in core while sendi ...)
+ TODO: check
CVE-2022-40532 (Memory corruption due to integer overflow or wraparound in WLAN while ...)
NOT-FOR-US: Qualcomm
CVE-2022-40531 (Memory corruption in WLAN due to incorrect type cast while sending WMI ...)
NOT-FOR-US: Qualcomm
CVE-2022-40530 (Memory corruption in WLAN due to integer overflow to buffer overflow i ...)
NOT-FOR-US: Qualcomm
-CVE-2022-40529
- RESERVED
+CVE-2022-40529 (Memory corruption due to improper access control in kernel while proce ...)
+ TODO: check
CVE-2022-40528
RESERVED
CVE-2022-40527 (Transient DOS due to reachable assertion in WLAN while processing PEER ...)
NOT-FOR-US: Qualcomm
CVE-2022-40526
RESERVED
-CVE-2022-40525
- RESERVED
+CVE-2022-40525 (Information disclosure in Linux Networking Firmware due to unauthorize ...)
+ TODO: check
CVE-2022-40524
RESERVED
-CVE-2022-40523
- RESERVED
-CVE-2022-40522
- RESERVED
-CVE-2022-40521
- RESERVED
+CVE-2022-40523 (Information disclosure in Kernel due to indirect branch misprediction.)
+ TODO: check
+CVE-2022-40522 (Memory corruption in Linux Networking due to double free while handlin ...)
+ TODO: check
+CVE-2022-40521 (Transient DOS due to improper authorization in Modem)
+ TODO: check
CVE-2022-40520 (Memory corruption due to stack-based buffer overflow in Core)
NOT-FOR-US: Qualcomm
CVE-2022-40519 (Information disclosure due to buffer overread in Core)
@@ -56403,8 +56435,8 @@ CVE-2022-40509
RESERVED
CVE-2022-40508 (Transient DOS due to reachable assertion in Modem while processing con ...)
NOT-FOR-US: Qualcomm
-CVE-2022-40507
- RESERVED
+CVE-2022-40507 (Memory corruption due to double free in Core while mapping HLOS addres ...)
+ TODO: check
CVE-2022-40506
RESERVED
CVE-2022-40505 (Information disclosure due to buffer over-read in Modem while parsing ...)
@@ -76046,16 +76078,16 @@ CVE-2022-33309 (Transient DOS due to buffer over-read in WLAN Firmware while par
NOT-FOR-US: Qualcomm
CVE-2022-33308
RESERVED
-CVE-2022-33307
- RESERVED
+CVE-2022-33307 (Memory Corruption due to double free in automotive when a bad HLOS add ...)
+ TODO: check
CVE-2022-33306 (Transient DOS due to buffer over-read in WLAN while processing an inco ...)
NOT-FOR-US: Qualcomm
CVE-2022-33305 (Transient DOS due to NULL pointer dereference in Modem while sending i ...)
NOT-FOR-US: Qualcomm
CVE-2022-33304 (Transient DOS due to NULL pointer dereference in Modem while performin ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33303
- RESERVED
+CVE-2022-33303 (Transient DOS due to uncontrolled resource consumption in Linux kernel ...)
+ TODO: check
CVE-2022-33302 (Memory corruption due to improper validation of array index in User Id ...)
NOT-FOR-US: Qualcomm
CVE-2022-33301 (Memory corruption due to incorrect type conversion or cast in audio wh ...)
@@ -76126,16 +76158,16 @@ CVE-2022-33269 (Memory corruption due to integer overflow or wraparound in Core
NOT-FOR-US: Qualcomm
CVE-2022-33268 (Information disclosure due to buffer over-read in Bluetooth HOST while ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33267
- RESERVED
+CVE-2022-33267 (Memory corruption in Linux while sending DRM request.)
+ TODO: check
CVE-2022-33266 (Memory corruption in Audio due to integer overflow to buffer overflow ...)
NOT-FOR-US: Qualcomm
CVE-2022-33265 (Memory corruption due to information exposure in Powerline Communicati ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33264
- RESERVED
-CVE-2022-33263
- RESERVED
+CVE-2022-33264 (Memory corruption in modem due to stack based buffer overflow while pa ...)
+ TODO: check
+CVE-2022-33263 (Memory corruption due to use after free in Core when multiple DCI clie ...)
+ TODO: check
CVE-2022-33262
RESERVED
CVE-2022-33261
@@ -76158,8 +76190,8 @@ CVE-2022-33253 (Transient DOS due to buffer over-read in WLAN while parsing corr
NOT-FOR-US: Qualcomm
CVE-2022-33252 (Information disclosure due to buffer over-read in WLAN while handling ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33251
- RESERVED
+CVE-2022-33251 (Transient DOS due to reachable assertion in Modem because of invalid n ...)
+ TODO: check
CVE-2022-33250 (Transient DOS due to reachable assertion in modem when network repeate ...)
NOT-FOR-US: Qualcomm
CVE-2022-33249
@@ -76180,8 +76212,8 @@ CVE-2022-33242 (Memory corruption due to improper authentication in Qualcomm IPC
NOT-FOR-US: Qualcomm
CVE-2022-33241
RESERVED
-CVE-2022-33240
- RESERVED
+CVE-2022-33240 (Memory corruption in Audio due to incorrect type cast during audio use ...)
+ TODO: check
CVE-2022-33239 (Transient DOS due to loop with unreachable exit condition in WLAN firm ...)
NOT-FOR-US: Snapdragon
CVE-2022-33238 (Transient DOS due to loop with unreachable exit condition in WLAN whil ...)
@@ -76200,20 +76232,20 @@ CVE-2022-33232 (Memory corruption due to buffer copy without checking size of in
NOT-FOR-US: Qualcomm
CVE-2022-33231 (Memory corruption due to double free in core while initializing the en ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33230
- RESERVED
+CVE-2022-33230 (Memory corruption in FM Host due to buffer copy without checking the s ...)
+ TODO: check
CVE-2022-33229 (Information disclosure due to buffer over-read in Modem while using st ...)
NOT-FOR-US: Qualcomm
CVE-2022-33228 (Information disclosure sue to buffer over-read in modem while processi ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33227
- RESERVED
-CVE-2022-33226
- RESERVED
+CVE-2022-33227 (Memory corruption in Linux android due to double free while calling un ...)
+ TODO: check
+CVE-2022-33226 (Memory corruption due to buffer copy without checking the size of inpu ...)
+ TODO: check
CVE-2022-33225 (Memory corruption due to use after free in trusted application environ ...)
NOT-FOR-US: Qualcomm
-CVE-2022-33224
- RESERVED
+CVE-2022-33224 (Memory corruption in core due to buffer copy without check9ing the siz ...)
+ TODO: check
CVE-2022-33223 (Transient DOS in Modem due to null pointer dereference while processin ...)
NOT-FOR-US: Qualcomm
CVE-2022-33222 (Information disclosure due to buffer over-read while parsing DNS respo ...)
@@ -112562,8 +112594,8 @@ CVE-2022-22078 (Denial of service in BOOT when partition size for a particular p
NOT-FOR-US: Snapdragon
CVE-2022-22077 (Memory corruption in graphics due to use-after-free in graphics dispat ...)
NOT-FOR-US: Snapdragon
-CVE-2022-22076
- RESERVED
+CVE-2022-22076 (information disclosure due to cryptographic issue in Core during RPMB ...)
+ TODO: check
CVE-2022-22075 (Information Disclosure in Graphics during GPU context switch.)
NOT-FOR-US: Qualcomm
CVE-2022-22074 (Memory Corruption during wma file playback due to integer overflow in ...)
@@ -112594,8 +112626,8 @@ CVE-2022-22062 (An out-of-bounds read can occur while parsing a server certifica
NOT-FOR-US: Snapdragon
CVE-2022-22061 (Out of bounds writing is possible while verifying device IDs due to im ...)
NOT-FOR-US: Snapdragon
-CVE-2022-22060
- RESERVED
+CVE-2022-22060 (Assertion occurs while processing Reconfiguration message due to impro ...)
+ TODO: check
CVE-2022-22059 (Memory corruption due to out of bound read while parsing a video file ...)
NOT-FOR-US: Snapdragon
CVE-2022-22058 (Memory corruption due to use after free issue in kernel while processi ...)
@@ -177818,7 +177850,7 @@ CVE-2021-21743 (ZTE MF971R product has a CRLF injection vulnerability. An attack
NOT-FOR-US: ZTE
CVE-2021-21742 (There is an information leak vulnerability in the message service app ...)
NOT-FOR-US: ZTE
-CVE-2021-21741 (A conference management system of ZTE is impacted by a command executi ...)
+CVE-2021-21741 (There is a command execution vulnerability in a ZTE conference managem ...)
NOT-FOR-US: ZTE
CVE-2021-21740 (There is an information leak vulnerability in the digital media player ...)
NOT-FOR-US: ZTE
@@ -214839,8 +214871,8 @@ CVE-2020-19030
RESERVED
CVE-2020-19029
RESERVED
-CVE-2020-19028
- RESERVED
+CVE-2020-19028 (*File Upload vulnerability found in Emlog EmlogCMS v.6.0.0 allows a re ...)
+ TODO: check
CVE-2020-19027
RESERVED
CVE-2020-19026
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8f39094a657a69f092f3394dc32fdb5a572f51ba
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8f39094a657a69f092f3394dc32fdb5a572f51ba
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230606/7072fadb/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list