[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Aug 13 09:33:32 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1f081f49 by Salvatore Bonaccorso at 2024-08-13T10:32:55+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,29 +1,29 @@
 CVE-2024-7715 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DN ...)
-	TODO: check
+	NOT-FOR-US: D-Link
 CVE-2024-7709 (A vulnerability, which was classified as problematic, has been found i ...)
 	TODO: check
 CVE-2024-7707 (A vulnerability was found in Tenda FH1206 02.03.01.35 and classified a ...)
-	TODO: check
+	NOT-FOR-US: Tenda
 CVE-2024-7706 (A vulnerability was found in Fujian mwcms 1.0.0. It has been rated as  ...)
-	TODO: check
+	NOT-FOR-US: Fujian mwcms
 CVE-2024-7705 (A vulnerability was found in Fujian mwcms 1.0.0. It has been declared  ...)
-	TODO: check
+	NOT-FOR-US: Fujian mwcms
 CVE-2024-7704 (A vulnerability was found in Weaver e-cology 8. It has been classified ...)
-	TODO: check
+	NOT-FOR-US: Weaver e-cology
 CVE-2024-7590 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7388 (The WP Bannerize Pro plugin for WordPress is vulnerable to Stored Cros ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7247 (The Element Pack Elementor Addons (Header Footer, Template Library, Dy ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7094 (The JS Help Desk \u2013 The Ultimate Help Desk & Support Plugin plugin ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7092 (The Essential Addons for Elementor \u2013 Best Elementor Templates, Wi ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6823 (The Media Library Assistant plugin for WordPress is vulnerable to arbi ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6724 (The Generate Images  WordPress plugin before 5.2.8 does not sanitise a ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43360 (ZoneMinder is a free, open source closed-circuit television software a ...)
 	TODO: check
 CVE-2024-43359 (ZoneMinder is a free, open source closed-circuit television software a ...)
@@ -31,69 +31,69 @@ CVE-2024-43359 (ZoneMinder is a free, open source closed-circuit television soft
 CVE-2024-43358 (ZoneMinder is a free, open source closed-circuit television software a ...)
 	TODO: check
 CVE-2024-43233 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43231 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43227 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43226 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43225 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43224 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43220 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43218 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43217 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43216 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43213 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43210 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43164 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43163 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43161 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43156 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43155 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43152 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43151 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43150 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43149 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43148 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43147 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43139 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43137 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43133 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43130 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43127 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43126 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43125 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43124 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43123 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-42377 (SAP shared service framework allows an authenticated non-administrativ ...)
 	NOT-FOR-US: SAP
 CVE-2024-42376 (SAP Shared Service Framework does not perform necessary authorization  ...)
@@ -105,31 +105,31 @@ CVE-2024-42374 (BEx Web Java Runtime Export Web Service does not sufficiently va
 CVE-2024-42373 (SAP Student Life Cycle Management (SLcM) fails to conduct proper autho ...)
 	NOT-FOR-US: SAP
 CVE-2024-41978 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6G ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41977 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6G ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41976 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6G ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41941 (A vulnerability has been identified in SINEC NMS (All versions < V3.0) ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41940 (A vulnerability has been identified in SINEC NMS (All versions < V3.0) ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41939 (A vulnerability has been identified in SINEC NMS (All versions < V3.0) ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41938 (A vulnerability has been identified in SINEC NMS (All versions < V3.0) ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41908 (A vulnerability has been identified in NX (All versions < V2406.3000). ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41907 (A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822 ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41906 (A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822 ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41905 (A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822 ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41904 (A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822 ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41903 (A vulnerability has been identified in SINEC Traffic Analyzer (6GK8822 ...)
-	TODO: check
+	NOT-FOR-US: Siemens
 CVE-2024-41737 (SAP CRM ABAP (Insights Management) allows an authenticated attacker to ...)
 	NOT-FOR-US: SAP
 CVE-2024-41736 (Under certain conditions SAP Permit to Work allows an authenticated at ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1f081f490619856d1f5cf014c912ebf2ee837608

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1f081f490619856d1f5cf014c912ebf2ee837608
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240813/52c84deb/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list