[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Sat May 25 09:12:10 BST 2024
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
54a17456 by security tracker role at 2024-05-25T08:11:55+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,21 @@
+CVE-2024-5229 (The Primary Addon for Elementor plugin for WordPress is vulnerable to ...)
+ TODO: check
+CVE-2024-5220 (The ND Shortcodes plugin for WordPress is vulnerable to Stored Cross-S ...)
+ TODO: check
+CVE-2024-5218 (The Reviews and Rating \u2013 Google Reviews plugin for WordPress is v ...)
+ TODO: check
+CVE-2024-4858 (The Testimonial Carousel For Elementor plugin for WordPress is vulnera ...)
+ TODO: check
+CVE-2024-4045 (The Popup Builder by OptinMonster \u2013 WordPress Popups for Optins, ...)
+ TODO: check
+CVE-2024-36079 (An issue was discovered in Vaultize 21.07.27. When uploading files, th ...)
+ TODO: check
+CVE-2024-35374 (Mocodo Mocodo Online 4.2.6 and below does not properly sanitize the sq ...)
+ TODO: check
+CVE-2024-35373 (Mocodo Mocodo Online 4.2.6 and below is vulnerable to Remote Code Exec ...)
+ TODO: check
+CVE-2024-35232 (github.com/huandu/facebook is a Go package that fully supports the Fac ...)
+ TODO: check
CVE-2024-5318 (An issue has been discovered in GitLab CE/EE affecting all versions st ...)
- gitlab <not-affected> (Vulnerable code introduced later)
CVE-2024-5315 (Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and al ...)
@@ -19901,7 +19919,7 @@ CVE-2024-26745 (In the Linux kernel, the following vulnerability has been resolv
[buster] - linux <not-affected> (Vulnerable code not present)
NOTE: https://git.kernel.org/linus/09a3c1e46142199adcee372a420b024b4fc61051 (6.8-rc7)
CVE-2024-24795 (HTTP Response splitting in multiple modules in Apache HTTP Server allo ...)
- {DSA-5662-1}
+ {DSA-5662-1 DLA-3818-1}
- apache2 2.4.59-1 (bug #1068412)
- uwsgi <unfixed> (unimportant)
NOTE: https://www.openwall.com/lists/oss-security/2024/04/04/5
@@ -19913,13 +19931,13 @@ CVE-2024-24795 (HTTP Response splitting in multiple modules in Apache HTTP Serve
NOTE: packages which are provided by src:apache2 itself.
NOTE: https://github.com/unbit/uwsgi/issues/2635
CVE-2023-38709 (Faulty input validation in the core of Apache allows malicious or expl ...)
- {DSA-5662-1}
+ {DSA-5662-1 DLA-3818-1}
- apache2 2.4.59-1 (bug #1068412)
NOTE: https://www.openwall.com/lists/oss-security/2024/04/04/3
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-38709
NOTE: https://github.com/apache/httpd/commit/ac20389f3c816d990aba21720f1492b69ac5cb44
CVE-2024-27316 (HTTP/2 incoming headers exceeding the limit are temporarily buffered i ...)
- {DSA-5662-1}
+ {DSA-5662-1 DLA-3818-1}
- apache2 2.4.59-1 (bug #1068412)
NOTE: https://www.kb.cert.org/vuls/id/421644
NOTE: https://www.openwall.com/lists/oss-security/2024/04/04/4
@@ -55873,7 +55891,7 @@ CVE-2020-36706 (The Simple:Press \u2013 WordPress Forum Plugin for WordPress is
CVE-2020-36698 (The Security & Malware scan by CleanTalk plugin for WordPress is vulne ...)
NOT-FOR-US: WordPress plugin
CVE-2023-45802 (When a HTTP/2 stream was reset (RST frame) by a client, there was a ti ...)
- {DSA-5662-1}
+ {DSA-5662-1 DLA-3818-1}
- apache2 2.4.58-1
NOTE: https://www.openwall.com/lists/oss-security/2023/10/19/6
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-45802
@@ -78703,7 +78721,7 @@ CVE-2023-2259 (Improper Neutralization of Special Elements Used in a Template En
CVE-2023-2258 (Improper Neutralization of Formula Elements in a CSV File in GitHub re ...)
NOT-FOR-US: Alf.io
CVE-2023-31122 (Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.Th ...)
- {DSA-5662-1}
+ {DSA-5662-1 DLA-3818-1}
- apache2 2.4.58-1
NOTE: https://www.openwall.com/lists/oss-security/2023/10/19/4
NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-31122
@@ -347017,6 +347035,7 @@ CVE-2019-17569 (The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.4
CVE-2019-17568
REJECTED
CVE-2019-17567 (Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configu ...)
+ {DLA-3818-1}
[experimental] - apache2 2.4.48-1
- apache2 2.4.48-2
[stretch] - apache2 <ignored> (Intrusive and risky backport)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/54a1745646757b78eb1007dd43941003ea258867
--
This project does not include diff previews in email notifications.
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/54a1745646757b78eb1007dd43941003ea258867
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240525/939545b5/attachment.htm>
More information about the debian-security-tracker-commits
mailing list