[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Aug 29 21:43:16 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
41a6ef19 by Salvatore Bonaccorso at 2024-08-29T22:42:22+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,121 +1,121 @@
 CVE-2024-8304 (A vulnerability has been found in jpress up to 5.1.1 and classified as ...)
-	TODO: check
+	NOT-FOR-US: jpress
 CVE-2024-8303 (A vulnerability classified as critical has been found in dingfanzu CMS ...)
-	TODO: check
+	NOT-FOR-US: dingfanzu CMS
 CVE-2024-8302 (A vulnerability was found in dingfanzu CMS up to 29d67d9044f6f93378e6e ...)
-	TODO: check
+	NOT-FOR-US: dingfanzu CMS
 CVE-2024-8301 (A vulnerability was found in dingfanzu CMS up to 29d67d9044f6f93378e6e ...)
-	TODO: check
+	NOT-FOR-US: dingfanzu CMS
 CVE-2024-8297 (A vulnerability was found in kitsada8621 Digital Library Management Sy ...)
-	TODO: check
+	NOT-FOR-US: kitsada8621 Digital Library Management System
 CVE-2024-8296 (A vulnerability was found in FeehiCMS up to 2.1.1 and classified as cr ...)
-	TODO: check
+	NOT-FOR-US: FeehiCMS
 CVE-2024-8295 (A vulnerability has been found in FeehiCMS up to 2.1.1 and classified  ...)
-	TODO: check
+	NOT-FOR-US: FeehiCMS
 CVE-2024-8294 (A vulnerability, which was classified as critical, was found in FeehiC ...)
-	TODO: check
+	NOT-FOR-US: FeehiCMS
 CVE-2024-8255 (Delta Electronics DTN Soft version 2.0.1 and prior are vulnerable to a ...)
-	TODO: check
+	NOT-FOR-US: Delta Electronics
 CVE-2024-7895 (The Beaver Builder \u2013 WordPress Page Builder plugin for WordPress  ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-6551 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-5624 (Reflected Cross-Site Scripting (XSS) in Shift Logbook application of B ...)
-	TODO: check
+	NOT-FOR-US: B&R APROL
 CVE-2024-5623 (An untrusted search path vulnerability in B&R APROL <= R 4.4-00P3 may  ...)
-	TODO: check
+	NOT-FOR-US: B&R APROL
 CVE-2024-5622 (An untrusted search path vulnerability in the AprolConfigureCCServices ...)
-	TODO: check
+	NOT-FOR-US: B&R APROL
 CVE-2024-5057 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-45056 (zksolc is a Solidity compiler for ZKsync. All LLVM versions since 2015 ...)
 	TODO: check
 CVE-2024-45045 (Collabora Online is a collaborative online office suite based on Libre ...)
-	TODO: check
+	NOT-FOR-US: Collabora Online
 CVE-2024-44930 (Serilog before v2.1.0 was discovered to contain a Client IP Spoofing v ...)
-	TODO: check
+	NOT-FOR-US: Serilog
 CVE-2024-44919 (A cross-site scripting (XSS) vulnerability in the component admin_ads. ...)
-	TODO: check
+	NOT-FOR-US: SeaCMS
 CVE-2024-44779 (A reflected cross-site scripting (XSS) vulnerability in the viewname p ...)
-	TODO: check
+	NOT-FOR-US: vTiger CRM
 CVE-2024-44778 (A reflected cross-site scripting (XSS) vulnerability in the parent par ...)
-	TODO: check
+	NOT-FOR-US: vTiger CRM
 CVE-2024-44777 (A reflected cross-site scripting (XSS) vulnerability in the tag parame ...)
-	TODO: check
+	NOT-FOR-US: vTiger CRM
 CVE-2024-44776 (An Open Redirect vulnerability in the page parameter of vTiger CRM v7. ...)
-	TODO: check
+	NOT-FOR-US: vTiger CRM
 CVE-2024-44717 (A cross-site scripting (XSS) vulnerability in DedeBIZ v6.3.0 allows at ...)
-	TODO: check
+	NOT-FOR-US: DedeBIZ
 CVE-2024-44716 (A cross-site scripting (XSS) vulnerability in DedeBIZ v6.3.0 allows at ...)
-	TODO: check
+	NOT-FOR-US: DedeBIZ
 CVE-2024-43986 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43965 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43964 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43963 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43961 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43960 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43958 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43957 (Improper Limitation of a Pathname to a Restricted Directory ('Path Tra ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43955 (Improper Limitation of a Pathname to a Restricted Directory ('Path Tra ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43954 (Incorrect Authorization vulnerability in Themeum Droip allows Accessin ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43953 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43952 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43951 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43950 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43949 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43948 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43947 (Cross-Site Request Forgery (CSRF) vulnerability in Dinesh Karki WP Arm ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43946 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43944 (Incorrect Authorization vulnerability in Yassine Idrissi Maintenance & ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43943 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43942 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43941 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43940 (Missing Authorization vulnerability in VIICTORY MEDIA LLC Z Y N I T H  ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43939 (Missing Authorization vulnerability in VIICTORY MEDIA LLC Z Y N I T H  ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43936 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43935 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43934 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43931 (Deserialization of Untrusted Data vulnerability in eyecix JobSearch al ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43926 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43922 (Improper Control of Generation of Code ('Code Injection') vulnerabilit ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43921 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43920 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43918 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43917 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
-	TODO: check
+	NOT-FOR-US: Wordpress plugin
 CVE-2024-43804 (Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Kee ...)
 	TODO: check
 CVE-2024-43144 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/41a6ef191c3295ddce926b615be100d0889f388b

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/41a6ef191c3295ddce926b615be100d0889f388b
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240829/f76391b0/attachment.htm>


More information about the debian-security-tracker-commits mailing list