[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Aug 20 09:12:36 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
f5021152 by security tracker role at 2024-08-20T08:12:15+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,85 @@
+CVE-2024-7949 (A vulnerability, which was classified as critical, was found in Source ...)
+	TODO: check
+CVE-2024-7948 (A vulnerability classified as problematic was found in SourceCodester  ...)
+	TODO: check
+CVE-2024-7947 (A vulnerability classified as critical has been found in SourceCodeste ...)
+	TODO: check
+CVE-2024-7946 (A vulnerability was found in itsourcecode Online Blood Bank Management ...)
+	TODO: check
+CVE-2024-7945 (A vulnerability was found in itsourcecode Laravel Property Management  ...)
+	TODO: check
+CVE-2024-7944 (A vulnerability was found in itsourcecode Laravel Property Management  ...)
+	TODO: check
+CVE-2024-7943 (A vulnerability was found in itsourcecode Laravel Property Management  ...)
+	TODO: check
+CVE-2024-7942 (A vulnerability has been found in SourceCodester Leads Manager Tool 1. ...)
+	TODO: check
+CVE-2024-7937 (A vulnerability classified as critical was found in itsourcecode Proje ...)
+	TODO: check
+CVE-2024-7936 (A vulnerability classified as critical has been found in itsourcecode  ...)
+	TODO: check
+CVE-2024-7935 (A vulnerability was found in itsourcecode Project Expense Monitoring S ...)
+	TODO: check
+CVE-2024-7934 (A vulnerability was found in itsourcecode Project Expense Monitoring S ...)
+	TODO: check
+CVE-2024-7933 (A vulnerability was found in itsourcecode Project Expense Monitoring S ...)
+	TODO: check
+CVE-2024-7931 (A vulnerability was found in SourceCodester Online Graduate Tracer Sys ...)
+	TODO: check
+CVE-2024-7930 (A vulnerability has been found in SourceCodester Clinics Patient Manag ...)
+	TODO: check
+CVE-2024-7929 (A vulnerability, which was classified as problematic, was found in Sou ...)
+	TODO: check
+CVE-2024-7928 (A vulnerability, which was classified as problematic, has been found i ...)
+	TODO: check
+CVE-2024-7850 (The BP Profile Search plugin for WordPress is vulnerable to Cross-Site ...)
+	TODO: check
+CVE-2024-7827 (The Shopping Cart & eCommerce Store plugin for WordPress is vulnerable ...)
+	TODO: check
+CVE-2024-7782 (The Contact Form by Bit Form: Multi Step Form, Calculation Contact For ...)
+	TODO: check
+CVE-2024-7780 (The Contact Form by Bit Form: Multi Step Form, Calculation Contact For ...)
+	TODO: check
+CVE-2024-7777 (The Contact Form by Bit Form: Multi Step Form, Calculation Contact For ...)
+	TODO: check
+CVE-2024-7775 (The Contact Form by Bit Form: Multi Step Form, Calculation Contact For ...)
+	TODO: check
+CVE-2024-7702 (The Contact Form by Bit Form: Multi Step Form, Calculation Contact For ...)
+	TODO: check
+CVE-2024-7305 (A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Au ...)
+	TODO: check
+CVE-2024-6864 (The WP Last Modified Info plugin for WordPress is vulnerable to Stored ...)
+	TODO: check
+CVE-2024-6847 (The Chatbot with ChatGPT WordPress plugin before 2.4.5 does not proper ...)
+	TODO: check
+CVE-2024-6575 (The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templa ...)
+	TODO: check
+CVE-2024-5941 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
+	TODO: check
+CVE-2024-5940 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
+	TODO: check
+CVE-2024-5939 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
+	TODO: check
+CVE-2024-5932 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
+	TODO: check
+CVE-2024-5763 (The The Plus Addons for Elementor \u2013 Elementor Addons, Page Templa ...)
+	TODO: check
+CVE-2024-5576 (The Tutor LMS Elementor Addons plugin for WordPress is vulnerable to S ...)
+	TODO: check
+CVE-2024-4785 (BT: Missing Check in LL_CONNECTION_UPDATE_IND Packet Leads to Division ...)
+	TODO: check
+CVE-2024-43688 (cron/entry.c in vixie cron before 9cc8ab1, as used in OpenBSD 7.4 and  ...)
+	TODO: check
+CVE-2024-43202 (Exposure of Remote Code Execution in Apache Dolphinscheduler.  This is ...)
+	TODO: check
+CVE-2024-38810 (Missing Authorization When Using @AuthorizeReturnObject in Spring Secu ...)
+	TODO: check
+CVE-2024-38808 (In Spring Framework versions 5.3.0 - 5.3.38 and older unsupported vers ...)
+	TODO: check
+CVE-2024-35539 (Typecho v1.3.0 was discovered to contain a race condition vulnerabilit ...)
+	TODO: check
+CVE-2024-35538 (Typecho v1.3.0 was discovered to contain a Client IP Spoofing vulnerab ...)
+	TODO: check
 CVE-2024-6508
 	NOT-FOR-US: OpenShift
 CVE-2024-7958
@@ -188909,8 +188991,8 @@ CVE-2022-28329 (A vulnerability has been identified in SCALANCE W1788-1 M12 (All
 	NOT-FOR-US: Siemens SCALANCE
 CVE-2022-28328 (A vulnerability has been identified in SCALANCE W1788-1 M12 (All versi ...)
 	NOT-FOR-US: Siemens SCALANCE
-CVE-2022-1206
-	RESERVED
+CVE-2022-1206 (The AdRotate Banner Manager \u2013 The only ad manager you'll need plu ...)
+	TODO: check
 CVE-2022-1205 (A NULL pointer dereference flaw was found in the Linux kernel\u2019s A ...)
 	{DSA-5173-1 DSA-5127-1}
 	- linux 5.17.6-1
@@ -446478,7 +446560,7 @@ CVE-2018-10128 (An issue was discovered in XYHCMS 3.5. It has XSS via the test p
 	NOT-FOR-US: XYHCMS
 CVE-2018-10127 (An issue was discovered in XYHCMS 3.5. It has CSRF via an index.php?g= ...)
 	NOT-FOR-US: XYHCMS
-CVE-2018-10126 (LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 fu ...)
+CVE-2018-10126 (ijg-libjpeg before 9d, as used in tiff2pdf (from LibTIFF) and other pr ...)
 	- tiff <unfixed> (unimportant)
 	NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2786
 	NOTE: Crash in CLI tool, no security impact



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f50211520aaeca741a9896b90c733869ded330ac

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f50211520aaeca741a9896b90c733869ded330ac
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240820/ec7a7207/attachment.htm>


More information about the debian-security-tracker-commits mailing list