[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Jul 9 10:03:27 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
e3db1c4f by Salvatore Bonaccorso at 2024-07-09T11:02:20+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,61 +1,61 @@
 CVE-2024-6365 (The Product Table by WBW plugin for WordPress is vulnerable to Remote  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6334 (The Easy Table of Contents WordPress plugin before 2.0.67.1 does not s ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6321 (The ScrollTo Bottom plugin for WordPress is vulnerable to Cross-Site R ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6320 (The ScrollTo Top plugin for WordPress is vulnerable to Cross-Site Requ ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6317 (The Generate PDF using Contact Form 7 plugin for WordPress is vulnerab ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6316 (The Generate PDF using Contact Form 7 plugin for WordPress is vulnerab ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6314 (The IQ Testimonials plugin for WordPress is vulnerable to arbitrary fi ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6313 (The Gutenberg Forms plugin for WordPress is vulnerable to arbitrary fi ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6310 (The Advanced AJAX Page Loader plugin for WordPress is vulnerable to Cr ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6309 (The Attachment File Icons (AF Icons) plugin for WordPress is vulnerabl ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6180 (The EventON plugin for WordPress is vulnerable to unauthorized modific ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6171 (The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6170 (The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6169 (The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6166 (The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6161 (The Default Thumbnail Plus plugin for WordPress is vulnerable to arbit ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-6123 (The Bit Form plugin for WordPress is vulnerable to arbitrary file uplo ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5974 (A buffer overflow in WatchGuard Fireware OS could may allow an authent ...)
-	TODO: check
+	NOT-FOR-US: WatchGuard Fireware OS
 CVE-2024-5971 (A vulnerability was found in Undertow, where the chunked response hang ...)
 	TODO: check
 CVE-2024-5881 (The Webico Slider Flatsome Addons plugin for WordPress is vulnerable t ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5855 (The Media Hygiene: Remove or Delete Unused Images and More! plugin for ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5802 (The URL Shortener by Myhop WordPress plugin through 1.0.17 does not sa ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5793 (The Houzez Theme - Functionality plugin for WordPress is vulnerable to ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5569 (A Denial of Service (DoS) vulnerability exists in the jaraco/zipp libr ...)
 	TODO: check
 CVE-2024-5549 (Origin Validation Error in GitHub repository stitionai/devika prior to ...)
-	TODO: check
+	NOT-FOR-US: stitionai/devika
 CVE-2024-5488 (The SEOPress  WordPress plugin before 7.9 does not properly protect so ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-5441 (The Modern Events Calendar plugin for WordPress is vulnerable to arbit ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-4944 (A local privilege escalation vlnerability in the WatchGuard Mobile VPN ...)
-	TODO: check
+	NOT-FOR-US: WatchGuard Mobile VPN with SSL client on Windows
 CVE-2024-4667 (The Blog, Posts and Category Filter for Elementor plugin for WordPress ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-3653 (A vulnerability was found in Undertow. This issue requires enabling th ...)
 	TODO: check
 CVE-2024-3410 (The DN Footer Contacts WordPress plugin before 1.6.3 does not sanitise ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3db1c4fd71494ed583a77c327071629626be0a3

-- 
This project does not include diff previews in email notifications.
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3db1c4fd71494ed583a77c327071629626be0a3
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240709/24471c5c/attachment.htm>


More information about the debian-security-tracker-commits mailing list