[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Mon Dec 30 20:12:16 GMT 2024
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
1f4d337a by security tracker role at 2024-12-30T20:12:09+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,65 @@
+CVE-2024-56801 (Tasklists provides plugin tasklists for GLPI. Versions prior to 2.0.4 ...)
+ TODO: check
+CVE-2024-56800 (Firecrawl is a web scraper that allows users to extract the content of ...)
+ TODO: check
+CVE-2024-56799 (Simofa is a tool to help automate static website building and deployme ...)
+ TODO: check
+CVE-2024-56734 (Better Auth is an authentication library for TypeScript. An open redir ...)
+ TODO: check
+CVE-2024-56733 (Password Pusher is an open source application to communicate sensitive ...)
+ TODO: check
+CVE-2024-56517 (LGSL (Live Game Server List) provides online status lists for online v ...)
+ TODO: check
+CVE-2024-56516 (free-one-api allows users to access large language model reverse engin ...)
+ TODO: check
+CVE-2024-54181 (IBM WebSphere Automation 1.7.5 could allow a remote privileged user, w ...)
+ TODO: check
+CVE-2024-52294 (Khoj is a self-hostable artificial intelligence app. Prior to version ...)
+ TODO: check
+CVE-2024-50703 (TeamPass before 3.1.3.1 does not properly prevent a user from acting w ...)
+ TODO: check
+CVE-2024-50702 (TeamPass before 3.1.3.1 does not properly check whether a mail_me (aka ...)
+ TODO: check
+CVE-2024-50701 (TeamPass before 3.1.3.1, when retrieving information about access righ ...)
+ TODO: check
+CVE-2024-47926 (Tecnick TCExam \u2013 CWE-89: Improper Neutralization of Special Eleme ...)
+ TODO: check
+CVE-2024-47925 (Tecnick TCExam \u2013 Multiple CWE-79: Improper Neutralization of Inpu ...)
+ TODO: check
+CVE-2024-47924 (Boa web server \u2013 CWE-79: Improper Neutralization of Input During ...)
+ TODO: check
+CVE-2024-47923 (Mashov \u2013 CWE-200: Exposure of Sensitive Information to an Unautho ...)
+ TODO: check
+CVE-2024-47922 (Priority \u2013 CWE-200: Exposure of Sensitive Information to an Unaut ...)
+ TODO: check
+CVE-2024-47921 (Smadar SPS \u2013 CWE-327: Use of a Broken or Risky Cryptographic Algo ...)
+ TODO: check
+CVE-2024-47920 (Tiki Wiki CMS \u2013 CWE-79: Improper Neutralization of Input During W ...)
+ TODO: check
+CVE-2024-47919 (Tiki Wiki CMS \u2013 CWE-78: Improper Neutralization of Special Elemen ...)
+ TODO: check
+CVE-2024-47918 (Tiki Wiki CMS \u2013 CWE-80: Improper Neutralization of Script-Related ...)
+ TODO: check
+CVE-2024-47917 (CWE-79: Improper Neutralization of Input During Web Page Generation (' ...)
+ TODO: check
+CVE-2024-46542 (Veritas / Arctera Data Insight before 7.1.1 allows Application Adminis ...)
+ TODO: check
+CVE-2024-22063 (The ZENIC ONE R58 products by ZTE Corporation have a command injection ...)
+ TODO: check
+CVE-2024-12993 (Infinix devices contain a pre-loaded "com.rlk.weathers" application, t ...)
+ TODO: check
+CVE-2024-12836 (Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Co ...)
+ TODO: check
+CVE-2024-12835 (Delta Electronics DRASimuCAD ICS File Parsing Out-Of-Bounds Write Remo ...)
+ TODO: check
+CVE-2024-12834 (Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Co ...)
+ TODO: check
+CVE-2024-12828 (Webmin CGI Command Injection Remote Code Execution Vulnerability. This ...)
+ TODO: check
+CVE-2024-12754 (AnyDesk Link Following Information Disclosure Vulnerability. This vuln ...)
+ TODO: check
+CVE-2024-10044 (A Server-Side Request Forgery (SSRF) vulnerability exists in the POST ...)
+ TODO: check
CVE-2024-13039 (A vulnerability was found in code-projects Simple Chat System 1.0. It ...)
NOT-FOR-US: code-projects Simple Chat System
CVE-2024-13038 (A vulnerability was found in CodeAstro Simple Loan Management System 1 ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1f4d337a1afd2db9e92e1145acd77390d9615d26
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1f4d337a1afd2db9e92e1145acd77390d9615d26
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20241230/678c5ff3/attachment.htm>
More information about the debian-security-tracker-commits
mailing list