[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Mar 12 20:12:43 GMT 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
64d81e4b by security tracker role at 2024-03-12T20:12:29+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,4 +1,280 @@
-CVE-2024-2182 [Fix insufficient validation of incoming BFD packets]
+CVE-2024-2394 (A vulnerability was found in SourceCodester Employee Management System ...)
+	TODO: check
+CVE-2024-2393 (A vulnerability was found in SourceCodester CRUD without Page Reload 1 ...)
+	TODO: check
+CVE-2024-2391 (A vulnerability was found in EVE-NG 5.0.1-13 and classified as problem ...)
+	TODO: check
+CVE-2024-2371 (Information exposure vulnerability in Korenix JetI/O 6550 affecting fi ...)
+	TODO: check
+CVE-2024-2130 (The CWW Companion plugin for WordPress is vulnerable to Stored Cross-S ...)
+	TODO: check
+CVE-2024-2049 (Server-Side Request Forgery (SSRF) in Citrix SD-WAN Standard/Premium E ...)
+	TODO: check
+CVE-2024-2031 (The Video Conferencing with Zoom plugin for WordPress is vulnerable to ...)
+	TODO: check
+CVE-2024-28553 (Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entr ...)
+	TODO: check
+CVE-2024-28535 (Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitI ...)
+	TODO: check
+CVE-2024-28340 (An information leak in the currentsetting.htm component of Netgear CBR ...)
+	TODO: check
+CVE-2024-28339 (An information leak in the debuginfo.htm component of Netgear CBR40 2. ...)
+	TODO: check
+CVE-2024-28338 (A login bypass in TOTOLINK A8000RU V7.1cu.643_B20200521 allows attacke ...)
+	TODO: check
+CVE-2024-28186 (FreeScout is an open source help desk and shared inbox built with PHP. ...)
+	TODO: check
+CVE-2024-28121 (stimulus_reflex is a system to extend the capabilities of both Rails a ...)
+	TODO: check
+CVE-2024-28114 (Peering Manager is a BGP session management tool. There is a Server Si ...)
+	TODO: check
+CVE-2024-28113 (Peering Manager is a BGP session management tool. In Peering Manager < ...)
+	TODO: check
+CVE-2024-28112 (Peering Manager is a BGP session management tool. Affected versions of ...)
+	TODO: check
+CVE-2024-28098 (The vulnerability allows authenticated users with only produce or cons ...)
+	TODO: check
+CVE-2024-27907 (A vulnerability has been identified in Simcenter Femap (All versions < ...)
+	TODO: check
+CVE-2024-27894 (The Pulsar Functions Worker includes a capability that permits authent ...)
+	TODO: check
+CVE-2024-27758 (In RPyC before 6.0.0, when a server exposes a method that calls the at ...)
+	TODO: check
+CVE-2024-27317 (In Pulsar Functions Worker, authenticated users can upload functions i ...)
+	TODO: check
+CVE-2024-27279 (Directory traversal vulnerability exists in a-blog cms Ver.3.1.x serie ...)
+	TODO: check
+CVE-2024-27135 (Improper input validation in the Pulsar Function Worker allows a malic ...)
+	TODO: check
+CVE-2024-26288 (An unauthenticated remote attacker can influence the communication due ...)
+	TODO: check
+CVE-2024-26204 (Outlook for Android Information Disclosure Vulnerability)
+	TODO: check
+CVE-2024-26203 (Azure Data Studio Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26201 (Microsoft Intune Linux Agent Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26199 (Microsoft Office Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26198 (Microsoft Exchange Server Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-26197 (Windows Standards-Based Storage Management Service Denial of Service V ...)
+	TODO: check
+CVE-2024-26190 (Microsoft QUIC Denial of Service Vulnerability)
+	TODO: check
+CVE-2024-26185 (Windows Compressed Folder Tampering Vulnerability)
+	TODO: check
+CVE-2024-26182 (Windows Kernel Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26181 (Windows Kernel Denial of Service Vulnerability)
+	TODO: check
+CVE-2024-26178 (Windows Kernel Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26177 (Windows Kernel Information Disclosure Vulnerability)
+	TODO: check
+CVE-2024-26176 (Windows Kernel Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26174 (Windows Kernel Information Disclosure Vulnerability)
+	TODO: check
+CVE-2024-26173 (Windows Kernel Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26170 (Windows Composite Image File System (CimFS) Elevation of Privilege Vul ...)
+	TODO: check
+CVE-2024-26169 (Windows Error Reporting Service Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26166 (Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vu ...)
+	TODO: check
+CVE-2024-26165 (Visual Studio Code Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-26164 (Microsoft Django Backend for SQL Server Remote Code Execution Vulnerab ...)
+	TODO: check
+CVE-2024-26162 (Microsoft ODBC Driver Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-26161 (Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vu ...)
+	TODO: check
+CVE-2024-26160 (Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerab ...)
+	TODO: check
+CVE-2024-26159 (Microsoft ODBC Driver Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-26005 (An unauthenticated remote attackercan gain service level privileges th ...)
+	TODO: check
+CVE-2024-26004 (An unauthenticated remote attacker can DoS a control agent due to acce ...)
+	TODO: check
+CVE-2024-26003 (An unauthenticated remote attacker can DoS the control agent due to a  ...)
+	TODO: check
+CVE-2024-26002 (An improper input validation in the Qualcom plctool allows a local att ...)
+	TODO: check
+CVE-2024-26001 (An unauthenticated remote attacker can writememory out of bounds due t ...)
+	TODO: check
+CVE-2024-26000 (An unauthenticated remote attacker can read memory out of bounds due t ...)
+	TODO: check
+CVE-2024-25999 (An unauthenticated local attacker can perform a privilege escalation d ...)
+	TODO: check
+CVE-2024-25998 (An unauthenticated remote attacker can perform a command injectionin t ...)
+	TODO: check
+CVE-2024-25997 (An unauthenticated remote attacker can perform a log injection due to  ...)
+	TODO: check
+CVE-2024-25996 (An unauthenticated remote attacker can perform a remote code execution ...)
+	TODO: check
+CVE-2024-25995 (An unauthenticated remote attacker can modify configurations to perfor ...)
+	TODO: check
+CVE-2024-25994 (An unauthenticated remote attacker can upload a arbitrary script file  ...)
+	TODO: check
+CVE-2024-23112 (An authorization bypass through user-controlled key vulnerability [CWE ...)
+	TODO: check
+CVE-2024-22045 (A vulnerability has been identified in SINEMA Remote Connect Client (A ...)
+	TODO: check
+CVE-2024-22044 (A vulnerability has been identified in SENTRON 3KC ATC6 Expansion Modu ...)
+	TODO: check
+CVE-2024-22041 (A vulnerability has been identified in Cerberus PRO EN Engineering Too ...)
+	TODO: check
+CVE-2024-22040 (A vulnerability has been identified in Cerberus PRO EN Engineering Too ...)
+	TODO: check
+CVE-2024-22039 (A vulnerability has been identified in Cerberus PRO EN Engineering Too ...)
+	TODO: check
+CVE-2024-21761 (An improper authorization vulnerability [CWE-285] in FortiPortal versi ...)
+	TODO: check
+CVE-2024-21483 (A vulnerability has been identified in SENTRON 7KM PAC3120 AC/DC (7KM3 ...)
+	TODO: check
+CVE-2024-21451 (Microsoft ODBC Driver Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21450 (Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vu ...)
+	TODO: check
+CVE-2024-21448 (Microsoft Teams for Android Information Disclosure Vulnerability)
+	TODO: check
+CVE-2024-21446 (NTFS Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21445 (Windows USB Print Driver Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21444 (Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vu ...)
+	TODO: check
+CVE-2024-21443 (Windows Kernel Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21442 (Windows USB Print Driver Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21441 (Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vu ...)
+	TODO: check
+CVE-2024-21440 (Microsoft ODBC Driver Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21439 (Windows Telephony Server Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21438 (Microsoft AllJoyn API Denial of Service Vulnerability)
+	TODO: check
+CVE-2024-21437 (Windows Graphics Component Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21436 (Windows Installer Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21435 (Windows OLE Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21434 (Microsoft Windows SCSI Class System File Elevation of Privilege Vulner ...)
+	TODO: check
+CVE-2024-21433 (Windows Print Spooler Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21432 (Windows Update Stack Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21431 (Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vul ...)
+	TODO: check
+CVE-2024-21430 (Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnera ...)
+	TODO: check
+CVE-2024-21429 (Windows USB Hub Driver Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21427 (Windows Kerberos Security Feature Bypass Vulnerability)
+	TODO: check
+CVE-2024-21426 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21421 (Azure SDK Spoofing Vulnerability)
+	TODO: check
+CVE-2024-21419 (Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerabilit ...)
+	TODO: check
+CVE-2024-21418 (Software for Open Networking in the Cloud (SONiC) Elevation of Privile ...)
+	TODO: check
+CVE-2024-21411 (Skype for Consumer Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21408 (Windows Hyper-V Denial of Service Vulnerability)
+	TODO: check
+CVE-2024-21407 (Windows Hyper-V Remote Code Execution Vulnerability)
+	TODO: check
+CVE-2024-21400 (Microsoft Azure Kubernetes Service Confidential Container Elevation of ...)
+	TODO: check
+CVE-2024-21392 (.NET and Visual Studio Denial of Service Vulnerability)
+	TODO: check
+CVE-2024-21390 (Microsoft Authenticator Elevation of Privilege Vulnerability)
+	TODO: check
+CVE-2024-21334 (Open Management Infrastructure (OMI) Remote Code Execution Vulnerabili ...)
+	TODO: check
+CVE-2024-21330 (Open Management Infrastructure (OMI) Elevation of Privilege Vulnerabil ...)
+	TODO: check
+CVE-2024-20671 (Microsoft Defender Security Feature Bypass Vulnerability)
+	TODO: check
+CVE-2024-1765 (Cloudflare Quiche (through version 0.19.1/0.20.0) was affected by an u ...)
+	TODO: check
+CVE-2024-1618 (A search path or unquoted item vulnerability in Faronics Deep Freeze S ...)
+	TODO: check
+CVE-2024-1529 (Vulnerability in CMS Made Simple 2.2.14, which does not sufficiently e ...)
+	TODO: check
+CVE-2024-1528 (CMS Made Simple version 2.2.14, does not sufficiently encode user-cont ...)
+	TODO: check
+CVE-2024-1527 (Unrestricted file upload vulnerability in CMS Made Simple, affecting v ...)
+	TODO: check
+CVE-2024-1410 (Cloudflare quiche was discovered to be vulnerable to unbounded storage ...)
+	TODO: check
+CVE-2024-1328 (The Newsletter2Go plugin for WordPress is vulnerable to Stored Cross-S ...)
+	TODO: check
+CVE-2024-1304 (Cross-site scripting vulnerability in Badger Meter Monitool that affec ...)
+	TODO: check
+CVE-2024-1303 (Incorrectly limiting the path to a restricted directory vulnerability  ...)
+	TODO: check
+CVE-2024-1302 (Information exposure vulnerability in Badger Meter Monitool affecting  ...)
+	TODO: check
+CVE-2024-1301 (SQL injection vulnerability in Badger Meter Monitool affecting version ...)
+	TODO: check
+CVE-2024-1227 (An open redirect vulnerability, the exploitation of which could allow  ...)
+	TODO: check
+CVE-2024-1226 (The software does not neutralize or incorrectly neutralizes certain ch ...)
+	TODO: check
+CVE-2024-1138 (The FTL Server component of TIBCO Software Inc.'s TIBCO FTL - Enterpri ...)
+	TODO: check
+CVE-2024-1137 (The Proxy and Client components of TIBCO Software Inc.'s TIBCO ActiveS ...)
+	TODO: check
+CVE-2024-0906 (The f(x) Private Site plugin for WordPress is vulnerable to Sensitive  ...)
+	TODO: check
+CVE-2023-5410 (A potential security vulnerability has been reported in the system BIO ...)
+	TODO: check
+CVE-2023-4780
+	REJECTED
+CVE-2023-4731 (The LadiApp plugn for WordPress is vulnerable to Cross-Site Request Fo ...)
+	TODO: check
+CVE-2023-4729 (The LadiApp plugin for WordPress is vulnerable to Cross-Site Request F ...)
+	TODO: check
+CVE-2023-4728 (The LadiApp plugin for WordPress is vulnerable to unauthorized modific ...)
+	TODO: check
+CVE-2023-4629 (The LadiApp plugin for WordPress is vulnerable to Cross-Site Request F ...)
+	TODO: check
+CVE-2023-4628 (The LadiApp plugin for WordPress is vulnerable to Cross-Site Request F ...)
+	TODO: check
+CVE-2023-4627 (The LadiApp plugin for WordPress is vulnerable to unauthorized modific ...)
+	TODO: check
+CVE-2023-4626 (The LadiApp plugin for WordPress is vulnerable to unauthorized modific ...)
+	TODO: check
+CVE-2023-48788 (A improper neutralization of special elements used in an sql command ( ...)
+	TODO: check
+CVE-2023-47534 (A improper neutralization of formula elements in a csv file in Fortine ...)
+	TODO: check
+CVE-2023-46717 (An improper authentication vulnerability [CWE-287] in FortiOS versions ...)
+	TODO: check
+CVE-2023-45793 (A vulnerability has been identified in Siveillance Control (All versio ...)
+	TODO: check
+CVE-2023-42790 (A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, ...)
+	TODO: check
+CVE-2023-42789 (A out-of-bounds write in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 t ...)
+	TODO: check
+CVE-2023-41842 (A use of externally-controlled format string vulnerability [CWE-134] i ...)
+	TODO: check
+CVE-2023-41313 (The authentication method in Apache Doris versions before 2.0.0 was vu ...)
+	TODO: check
+CVE-2023-36554 (A improper access control in Fortinet FortiManager version 7.4.0, vers ...)
+	TODO: check
+CVE-2024-2182 (A flaw was found in the Open Virtual Network (OVN). In OVN clusters wh ...)
 	- ovn 24.03.1-1
 	NOTE: https://bugs.launchpad.net/bugs/2053113
 	NOTE: https://mail.openvswitch.org/pipermail/ovs-announce/2024-March/000346.html
@@ -2581,7 +2857,8 @@ CVE-2024-26610 (In the Linux kernel, the following vulnerability has been resolv
 	[bookworm] - linux 6.1.76-1
 	[buster] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://git.kernel.org/linus/cf4a0d840ecc72fcf16198d5e9c505ab7d5a5e4d (6.8-rc2)
-CVE-2024-26609 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+CVE-2024-26609
+	REJECTED
 	- linux 6.6.15-1
 	[bookworm] - linux 6.1.76-1
 	NOTE: https://git.kernel.org/linus/f342de4e2f33e0e39165d8639387aa6c19dff660 (6.8-rc2)
@@ -8353,11 +8630,11 @@ CVE-2024-20822 (Implicit intent hijacking vulnerability in AccountActivity of Ga
 	NOT-FOR-US: Samsung
 CVE-2024-20820 (Improper input validation in bootloader prior to SMR Feb-2024 Release  ...)
 	NOT-FOR-US: Samsung
-CVE-2024-20819 (Out out bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc ...)
+CVE-2024-20819 (Out-of-bounds Write vulnerabilities in svc1td_vld_plh_ap of libsthmbc. ...)
 	NOT-FOR-US: Samsung
-CVE-2024-20818 (Out out bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so ...)
+CVE-2024-20818 (Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so  ...)
 	NOT-FOR-US: Samsung
-CVE-2024-20817 (Out out bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so ...)
+CVE-2024-20817 (Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so  ...)
 	NOT-FOR-US: Samsung
 CVE-2024-20816 (Improper authentication vulnerability in onCharacteristicWriteRequest  ...)
 	NOT-FOR-US: Samsung
@@ -23892,7 +24169,7 @@ CVE-2023-45585 (An insertion of sensitive information into log file vulnerabilit
 	NOT-FOR-US: FortiGuard
 CVE-2023-45582 (An improper restriction of excessive authentication attempts vulnerabi ...)
 	NOT-FOR-US: FortiGuard
-CVE-2023-44374 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RU ...)
+CVE-2023-44374 (Affected devices allow to change the password, but insufficiently chec ...)
 	NOT-FOR-US: Siemens
 CVE-2023-44373 (Affected devices do not properly sanitize an input field.  This could  ...)
 	NOT-FOR-US: Siemens
@@ -23904,7 +24181,7 @@ CVE-2023-44320 (Affected devices do not properly validate the authentication whe
 	NOT-FOR-US: Siemens
 CVE-2023-44319 (Affected devices use a weak checksum algorithm to protect the configur ...)
 	NOT-FOR-US: Siemens
-CVE-2023-44318 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU, RU ...)
+CVE-2023-44318 (Affected devices use a hardcoded key to obfuscate the configuration ba ...)
 	NOT-FOR-US: Siemens
 CVE-2023-44317 (Affected products do not properly validate the content of uploaded X50 ...)
 	NOT-FOR-US: Siemens
@@ -39460,9 +39737,9 @@ CVE-2023-36913 (Microsoft Message Queuing Information Disclosure Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2023-36912 (Microsoft Message Queuing Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2023-36911 (Microsoft Message Queuing Remote Code Execution Vulnerability)
+CVE-2023-36911 (Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2023-36910 (Microsoft Message Queuing Remote Code Execution Vulnerability)
+CVE-2023-36910 (Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2023-36909 (Microsoft Message Queuing Denial of Service Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -39558,7 +39835,7 @@ CVE-2023-35387 (Windows Bluetooth A2DP driver Elevation of Privilege Vulnerabili
 	NOT-FOR-US: Microsoft
 CVE-2023-35386 (Windows Kernel Elevation of Privilege Vulnerability)
 	NOT-FOR-US: Microsoft
-CVE-2023-35385 (Microsoft Message Queuing Remote Code Execution Vulnerability)
+CVE-2023-35385 (Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability)
 	NOT-FOR-US: Microsoft
 CVE-2023-35384 (Windows HTML Platforms Security Feature Bypass Vulnerability)
 	NOT-FOR-US: Microsoft
@@ -51481,8 +51758,8 @@ CVE-2023-30970 (Gotham Table service and Forward App were found to be vulnerable
 	NOT-FOR-US: Gotham Table service and Forward App
 CVE-2023-30969 (The Palantir Tiles1 service was  found to be vulnerable to an API wide ...)
 	NOT-FOR-US: Palantir
-CVE-2023-30968
-	RESERVED
+CVE-2023-30968 (One of Gotham Gaia services was found to be vulnerable to a stored cro ...)
+	TODO: check
 CVE-2023-30967 (Gotham Orbital-Simulator service prior to 0.692.0 was found to be vuln ...)
 	NOT-FOR-US: Gotham Orbital-Simulator service
 CVE-2023-30966
@@ -67058,7 +67335,7 @@ CVE-2023-25912 (The webreport generation feature in the Danfoss AK-EM100 allows
 	NOT-FOR-US: Danfoss AK-EM100
 CVE-2023-25911 (The Danfoss AK-EM100 web applications allow for OS command injection t ...)
 	NOT-FOR-US: Danfoss AK-EM100
-CVE-2023-25910 (A vulnerability has been identified in SIMATIC PCS 7 (All versions), S ...)
+CVE-2023-25910 (A vulnerability has been identified in SIMATIC PCS 7 (All versions < V ...)
 	NOT-FOR-US: Siemens
 CVE-2023-0872 (The Horizon REST API includes a users endpoint in OpenMNS Horizon 31.0 ...)
 	NOT-FOR-US: OpenMNS
@@ -122424,8 +122701,8 @@ CVE-2022-34323 (Multiple XSS issues were discovered in Sage XRT Business Exchang
 	NOT-FOR-US: Sage
 CVE-2022-34322 (Multiple XSS issues were discovered in Sage Enterprise Intelligence 20 ...)
 	NOT-FOR-US: Sage
-CVE-2022-34321
-	RESERVED
+CVE-2022-34321 (Improper Authentication vulnerability in Apache Pulsar Proxy allows an ...)
+	TODO: check
 CVE-2022-34320 (IBM CICS TX 11.1 uses weaker than expected cryptographic algorithms th ...)
 	NOT-FOR-US: IBM
 CVE-2022-34319 (IBM CICS TX 11.7 uses weaker than expected cryptographic algorithms th ...)
@@ -127732,8 +128009,8 @@ CVE-2022-32259 (A vulnerability has been identified in SINEMA Remote Connect Ser
 	NOT-FOR-US: Siemens
 CVE-2022-32258 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
 	NOT-FOR-US: Siemens
-CVE-2022-32257
-	RESERVED
+CVE-2022-32257 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
+	TODO: check
 CVE-2022-32256 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)
 	NOT-FOR-US: Siemens
 CVE-2022-32255 (A vulnerability has been identified in SINEMA Remote Connect Server (A ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/64d81e4bc446c610dbc3ecafc6dd9967a9d996d5

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/64d81e4bc446c610dbc3ecafc6dd9967a9d996d5
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240312/655fa5fe/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list