[Git][security-tracker-team/security-tracker][master] Add CVE-2024-41358/phpipam

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Aug 29 22:05:22 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
91efc8a6 by Salvatore Bonaccorso at 2024-08-29T23:01:35+02:00
Add CVE-2024-41358/phpipam

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -143,7 +143,7 @@ CVE-2024-41364 (RPi-Jukebox-RFID v2.7.0 was discovered to contain a remote code
 CVE-2024-41361 (RPi-Jukebox-RFID v2.7.0 was discovered to contain a remote code execut ...)
 	NOT-FOR-US: RPi-Jukebox-RFID
 CVE-2024-41358 (phpipam 1.6 is vulnerable to Cross Site Scripting (XSS) via app\admin\ ...)
-	TODO: check
+	- phpipam <itp> (bug #731713)
 CVE-2024-41351 (bjyadmin commit a560fd5 is vulnerable to Cross Site Scripting (XSS) vi ...)
 	NOT-FOR-US: bjyadmin
 CVE-2024-41350 (bjyadmin commit a560fd5 is vulnerable to Cross Site Scripting (XSS) vi ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/91efc8a63442953c526d86cb3a511575fb67e9ef

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/91efc8a63442953c526d86cb3a511575fb67e9ef
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240829/631ce21e/attachment.htm>


More information about the debian-security-tracker-commits mailing list