[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Aug 21 09:17:10 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
f032722c by Salvatore Bonaccorso at 2024-08-21T10:16:28+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,45 +1,45 @@
 CVE-2024-8023 (A vulnerability classified as critical has been found in chillzhuang S ...)
-	TODO: check
+	NOT-FOR-US: chillzhuang SpringBlade
 CVE-2024-8022 (A vulnerability was found in Genexis Tilgin Home Gateway 322_AS0500-03 ...)
-	TODO: check
+	NOT-FOR-US: Genexis Tilgin Home Gateway
 CVE-2024-7998 (In affected versions of Octopus Server OIDC cookies were using the wro ...)
-	TODO: check
+	NOT-FOR-US: Octopus Server OIDC
 CVE-2024-7854 (The Woo Inquiry plugin for WordPress is vulnerable to SQL Injection in ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7651 (The App Builder \u2013 Create Native Android & iOS Apps On The Flight  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7647 (The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7629 (The Responsive video plugin for WordPress is vulnerable to Stored Cros ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7390 (The WP Testimonial Widget plugin for WordPress is vulnerable to unauth ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7134 (The LiquidPoll \u2013 Polls, Surveys, NPS and Feedback Reviews plugin  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7090 (The LH Add Media From Url plugin for WordPress is vulnerable to Reflec ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7032 (The Smart Online Order for Clover plugin for WordPress is vulnerable t ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7030 (The Smart Online Order for Clover plugin for WordPress is vulnerable t ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7013 (Stack-based buffer overflow in Control FPWIN Pro version 7.7.2.0 and a ...)
-	TODO: check
+	NOT-FOR-US: Control FPWIN Pro
 CVE-2024-6883 (The Event Espresso 4 Decaf \u2013 Event Registration Event Ticketing p ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6767 (The WordSurvey plugin for WordPress is vulnerable to Stored Cross-Site ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6568 (The Flamix: Bitrix24 and Contact Form 7 integrations plugin for WordPr ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6339 (The Phlox PRO theme for WordPress is vulnerable to Reflected Cross-Sit ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5880 (The Hide My Site plugin for WordPress is vulnerable to Sensitive Infor ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-43403 (Kanister is a data protection workflow management tool. The kanister h ...)
-	TODO: check
+	NOT-FOR-US: Kanister
 CVE-2024-43396 (Khoj is an application that creates personal AI agents. The Automation ...)
-	TODO: check
+	NOT-FOR-US: Khoj
 CVE-2024-42939 (A cross-site scripting (XSS) vulnerability in the component /index/ind ...)
-	TODO: check
+	NOT-FOR-US: YZNCMS
 CVE-2024-42363 (Prior to 3385, the user-controlled role parameter enters the applicati ...)
 	TODO: check
 CVE-2024-42362 (Hertzbeat is an open source, real-time monitoring system. Hertzbeat ha ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f032722c4cecdb8bfa53114896ac26df5abefbf4

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f032722c4cecdb8bfa53114896ac26df5abefbf4
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240821/1553e71d/attachment.htm>


More information about the debian-security-tracker-commits mailing list