[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Jul 11 09:11:55 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
b43ad738 by security tracker role at 2024-07-11T08:11:37+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,14 +1,122 @@
+CVE-2024-6676 (A vulnerability has been found in witmy my-springsecurity-plus up to 2 ...)
+	TODO: check
+CVE-2024-6666 (The WP ERP plugin for WordPress is vulnerable to SQL Injection via the ...)
+	TODO: check
+CVE-2024-6664
+	REJECTED
+CVE-2024-6663
+	REJECTED
+CVE-2024-6653 (A vulnerability was found in code-projects Simple Task List 1.0. It ha ...)
+	TODO: check
+CVE-2024-6652 (A vulnerability was found in itsourcecode Gym Management System 1.0. I ...)
+	TODO: check
+CVE-2024-6650 (A vulnerability was found in SourceCodester Employee and Visitor Gate  ...)
+	TODO: check
+CVE-2024-6624 (The JSON API User plugin for WordPress is vulnerable to privilege esca ...)
+	TODO: check
+CVE-2024-6554 (The Branda \u2013 White Label WordPress, Custom Login Page Customizer  ...)
+	TODO: check
+CVE-2024-6447 (The FULL \u2013 Cliente plugin for WordPress is vulnerable to Stored C ...)
+	TODO: check
+CVE-2024-6397 (The InstaWP Connect \u2013 1-click WP Staging & Migration plugin for W ...)
+	TODO: check
+CVE-2024-6286 (Local Privilege escalation allows a low-privileged user to gain SYSTEM ...)
+	TODO: check
+CVE-2024-6256 (The Feeds for YouTube (YouTube video, channel, and gallery plugin) plu ...)
+	TODO: check
+CVE-2024-6236 (Denial of Service   inNetScaler Console (formerly NetScaler ADM), NetS ...)
+	TODO: check
+CVE-2024-6210 (The Duplicator plugin for WordPress is vulnerable to information expos ...)
+	TODO: check
+CVE-2024-6151 (Local Privilege escalation allows a low-privileged user to gain SYSTEM ...)
+	TODO: check
+CVE-2024-6150 (A non-admin user can cause short-term disruption in Target VM availabi ...)
+	TODO: check
+CVE-2024-6149 (Redirection of users to a vulnerable URL inCitrix Workspace app for HT ...)
+	TODO: check
+CVE-2024-6148 (Bypass of GACS Policy Configuration settings in Citrix Workspace app f ...)
+	TODO: check
+CVE-2024-6138 (The Secure Copy Content Protection and Content Locking WordPress plugi ...)
+	TODO: check
+CVE-2024-6037 (A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240410 allows  ...)
+	TODO: check
+CVE-2024-6036 (A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240410 allows  ...)
+	TODO: check
+CVE-2024-6026 (The Slider by 10Web  WordPress plugin before 1.2.56 does not sanitise  ...)
+	TODO: check
+CVE-2024-6025 (The Quiz and Survey Master (QSM)  WordPress plugin before 9.0.5 does n ...)
+	TODO: check
+CVE-2024-5444 (The Bible Text WordPress plugin through 0.2 does not validate and esca ...)
+	TODO: check
+CVE-2024-4655 (The Ultimate Blocks  WordPress plugin before 3.1.9 does not validate a ...)
+	TODO: check
+CVE-2024-40618 (Whale browser before 3.26.244.21 allows an attacker to execute malicio ...)
+	TODO: check
+CVE-2024-39565 (An Improper Neutralization of Data within XPath Expressions ('XPath In ...)
+	TODO: check
+CVE-2024-39562 (A Missing Release of Resource after Effective Lifetime vulnerability t ...)
+	TODO: check
+CVE-2024-39561 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
+	TODO: check
+CVE-2024-39560 (An Improper Handling of Exceptional Conditions vulnerability in the ro ...)
+	TODO: check
+CVE-2024-39559 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
+	TODO: check
+CVE-2024-39558 (An Unchecked Return Value vulnerability in the Routing Protocol Daemon ...)
+	TODO: check
+CVE-2024-39557 (An Uncontrolled Resource Consumption vulnerability in the   Layer 2 Ad ...)
+	TODO: check
+CVE-2024-39556 (A Stack-Based Buffer Overflow vulnerability in Juniper Networks Junos  ...)
+	TODO: check
+CVE-2024-39555 (An Improper Handling of Exceptional Conditions vulnerability in the Ro ...)
+	TODO: check
+CVE-2024-39554 (A Concurrent Execution using Shared Resource with Improper Synchroniza ...)
+	TODO: check
+CVE-2024-39518 (A Heap-based Buffer Overflow vulnerability in the telemetry sensor pro ...)
+	TODO: check
+CVE-2024-39517 (An Improper Check for Unusual or Exceptional Conditions vulnerability  ...)
+	TODO: check
+CVE-2024-39514 (An Improper Check or Handling of Exceptional Conditions vulnerability  ...)
+	TODO: check
+CVE-2024-39513 (An Improper Input Validation vulnerability in the Packet Forwarding En ...)
+	TODO: check
+CVE-2024-39512 (An Improper Physical Access Control vulnerability in the console port  ...)
+	TODO: check
+CVE-2024-39511 (An Improper Input Validation vulnerability in the 802.1X Authenticatio ...)
+	TODO: check
+CVE-2024-38433 (Nuvoton - CWE-305: Authentication Bypass by Primary Weakness  An attac ...)
+	TODO: check
+CVE-2024-25077 (An issue was discovered on Renesas SmartBond DA14691, DA14695, DA14697 ...)
+	TODO: check
+CVE-2024-25076 (An issue was discovered on Renesas SmartBond DA14691, DA14695, DA14697 ...)
+	TODO: check
+CVE-2024-23485 (Improperly Preserved Integrity of Hardware Configuration State During  ...)
+	TODO: check
+CVE-2024-23317 (External Control of File Name or Path (CWE-73) in the Controller 6000  ...)
+	TODO: check
+CVE-2024-23194 (Improper output Neutralization for Logs (CWE-117) in the Command Centr ...)
+	TODO: check
+CVE-2024-22387 (External Control of Critical State Data (CWE-642) in the Controller 60 ...)
+	TODO: check
+CVE-2024-22280 (VMware Aria Automation does not apply correct input validation which a ...)
+	TODO: check
+CVE-2024-1845 (The VikRentCar Car Rental Management System WordPress plugin before 1. ...)
+	TODO: check
+CVE-2024-0619 (The Payflex Payment Gateway plugin for WordPress is vulnerable to unau ...)
+	TODO: check
+CVE-2016-15039 (A vulnerability classified as critical was found in mhuertos phpLDAPad ...)
+	TODO: check
 CVE-2024-5528
 	- gitlab <unfixed>
-CVE-2024-2880
+CVE-2024-2880 (An issue was discovered in GitLab CE/EE affecting all versions startin ...)
 	- gitlab <unfixed>
 CVE-2024-6595
 	- gitlab <unfixed>
-CVE-2024-5470
+CVE-2024-5470 (An issue was discovered in GitLab CE/EE affecting all versions startin ...)
 	- gitlab <not-affected> (Vulnerable code not present)
-CVE-2024-5257
+CVE-2024-5257 (An issue was discovered in GitLab CE/EE affecting all versions startin ...)
 	- gitlab <not-affected> (Vulnerable code not present)
-CVE-2024-6385
+CVE-2024-6385 (An issue was discovered in GitLab CE/EE affecting all versions startin ...)
 	- gitlab <unfixed>
 CVE-2024-6649 (A vulnerability has been found in SourceCodester Employee and Visitor  ...)
 	NOT-FOR-US: SourceCodester Employee and Visitor Gate Pass Logging System
@@ -664,7 +772,7 @@ CVE-2024-38023 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2024-38022 (Windows Image Acquisition Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2024-38021 (Microsoft Office Remote Code Execution Vulnerability)
+CVE-2024-38021 (Microsoft Outlook Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2024-38020 (Microsoft Outlook Spoofing Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -1632,6 +1740,7 @@ CVE-2024-39931 (Gogs through 0.13.0 allows deletion of internal files.)
 CVE-2024-39930 (The built-in SSH server of Gogs through 0.13.0 allows argument injecti ...)
 	NOT-FOR-US: Go Git Service
 CVE-2024-39929 (Exim through 4.97.1 misparses a multiline RFC 2231 header filename, an ...)
+	{DSA-5728-1}
 	- exim4 4.98~RC3-2 (bug #1075785)
 	NOTE: https://git.exim.org/exim.git/commit/6ce5c70cff8989418e05d01fd2a57703007a6357
 	NOTE: https://git.exim.org/exim.git/commit/1b3209b0577a9327ebb076f3b32b8a159c253f7b



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b43ad738def324a39c7cb6336e4e411c096bbf4b

-- 
This project does not include diff previews in email notifications.
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b43ad738def324a39c7cb6336e4e411c096bbf4b
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240711/87f59594/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list