[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Nov 19 20:12:44 GMT 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
7a5f2f3f by security tracker role at 2024-11-19T20:12:38+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,20 +1,601 @@
-CVE-2024-48990
+CVE-2024-9830 (The Bard theme for WordPress is vulnerable to Reflected Cross-Site Scr ...)
+	TODO: check
+CVE-2024-9777 (The Ashe theme for WordPress is vulnerable to Reflected Cross-Site Scr ...)
+	TODO: check
+CVE-2024-53088 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-53087 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53086 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53085 (In the Linux kernel, the following vulnerability has been resolved:  t ...)
+	TODO: check
+CVE-2024-53084 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53083 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	TODO: check
+CVE-2024-53082 (In the Linux kernel, the following vulnerability has been resolved:  v ...)
+	TODO: check
+CVE-2024-53081 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53080 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53079 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53078 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53077 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	TODO: check
+CVE-2024-53076 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-53075 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	TODO: check
+CVE-2024-53074 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	TODO: check
+CVE-2024-53073 (In the Linux kernel, the following vulnerability has been resolved:  N ...)
+	TODO: check
+CVE-2024-53072 (In the Linux kernel, the following vulnerability has been resolved:  p ...)
+	TODO: check
+CVE-2024-53071 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53070 (In the Linux kernel, the following vulnerability has been resolved:  u ...)
+	TODO: check
+CVE-2024-53069 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	TODO: check
+CVE-2024-53068 (In the Linux kernel, the following vulnerability has been resolved:  f ...)
+	TODO: check
+CVE-2024-53067 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	TODO: check
+CVE-2024-53066 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	TODO: check
+CVE-2024-53065 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53064 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-53063 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53062 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53061 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53060 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53059 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	TODO: check
+CVE-2024-53058 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	TODO: check
+CVE-2024-53057 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	TODO: check
+CVE-2024-53056 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53055 (In the Linux kernel, the following vulnerability has been resolved:  w ...)
+	TODO: check
+CVE-2024-53054 (In the Linux kernel, the following vulnerability has been resolved:  c ...)
+	TODO: check
+CVE-2024-53053 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	TODO: check
+CVE-2024-53052 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-53051 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53050 (In the Linux kernel, the following vulnerability has been resolved:  d ...)
+	TODO: check
+CVE-2024-53049 (In the Linux kernel, the following vulnerability has been resolved:  s ...)
+	TODO: check
+CVE-2024-53048 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-53047 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53046 (In the Linux kernel, the following vulnerability has been resolved:  a ...)
+	TODO: check
+CVE-2024-53045 (In the Linux kernel, the following vulnerability has been resolved:  A ...)
+	TODO: check
+CVE-2024-53044 (In the Linux kernel, the following vulnerability has been resolved:  n ...)
+	TODO: check
+CVE-2024-53043 (In the Linux kernel, the following vulnerability has been resolved:  m ...)
+	TODO: check
+CVE-2024-53042 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-52789 (Tenda W30E v2.0 V16.01.0.8 was discovered to contain a hardcoded passw ...)
+	TODO: check
+CVE-2024-52788 (Tenda W9 v1.0.0.7(4456) was discovered to contain a hardcoded password ...)
+	TODO: check
+CVE-2024-52759 (D-LINK DI-8003 v16.07.26A1 was discovered to contain a buffer overflow ...)
+	TODO: check
+CVE-2024-52714 (Tenda AC6 v2.0 v15.03.06.50 was discovered to contain a buffer overflo ...)
+	TODO: check
+CVE-2024-52711 (DI-8100 v16.07.26A1 is vulnerable to Buffer Overflow In the ip_positio ...)
+	TODO: check
+CVE-2024-52675 (SourceCodester Sentiment Based Movie Rating System 1.0 is vulnerable t ...)
+	TODO: check
+CVE-2024-52600 (Statmatic is a Laravel and Git powered content management system (CMS) ...)
+	TODO: check
+CVE-2024-52582 (Cachi2 is a command-line interface tool that pre-fetches a project's d ...)
+	TODO: check
+CVE-2024-52421 (Cross-Site Request Forgery (CSRF) vulnerability in wp-buy WP Popup Win ...)
+	TODO: check
+CVE-2024-52420 (Cross-Site Request Forgery (CSRF) vulnerability in Creative Motion Dis ...)
+	TODO: check
+CVE-2024-52402 (Cross-Site Request Forgery (CSRF) vulnerability in Cliconomics Exclusi ...)
+	TODO: check
+CVE-2024-52401 (Cross-Site Request Forgery (CSRF) vulnerability in \u8352\u91ce\u65e0\ ...)
+	TODO: check
+CVE-2024-52395 (Missing Authorization vulnerability in QunatumCloud Floating Buttons f ...)
+	TODO: check
+CVE-2024-52388 (Cross-Site Request Forgery (CSRF) vulnerability in Mike \u201cMikeage\ ...)
+	TODO: check
+CVE-2024-52360 (IBM Concert Software 1.0.0, 1.0.1, 1.0.2, and 1.0.2.1 is vulnerable to ...)
+	TODO: check
+CVE-2024-52359 (IBM Concert Software 1.0.0, 1.0.1, 1.0.2, and 1.0.2.1 could allow an a ...)
+	TODO: check
+CVE-2024-51938 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51937 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51936 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51935 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51934 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51933 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51932 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51931 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51930 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51929 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51928 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51927 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51926 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51925 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51924 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51923 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51922 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51921 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51920 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51918 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51917 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51916 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51914 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51913 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51912 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51911 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51910 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51909 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51908 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51907 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51906 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51905 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51904 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51903 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51902 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51901 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51899 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51898 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51897 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51896 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51895 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51894 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51893 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51892 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51891 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51890 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51889 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51887 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51886 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51885 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51884 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51883 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51881 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51880 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51879 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51878 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51877 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51876 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51875 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51874 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51873 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51872 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51871 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51870 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51869 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51868 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51867 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51866 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51865 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51864 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51863 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51862 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51861 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51860 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51859 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51858 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51857 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51856 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51855 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51854 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51853 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51852 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51851 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51850 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51849 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51848 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51847 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51846 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51844 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51842 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51841 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51840 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51839 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51838 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51836 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51835 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51834 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51833 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51832 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51831 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51830 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51829 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51828 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51827 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51826 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51825 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51824 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51823 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51822 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51821 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51819 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51817 (Missing Authorization vulnerability in CodeZel Combo WP Rewrite Slugs  ...)
+	TODO: check
+CVE-2024-51816 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51814 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51813 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51812 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51811 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51810 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51809 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51808 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51807 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51806 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51805 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51804 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51803 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51802 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51801 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51799 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51798 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51797 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51796 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51795 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51794 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51686 (Cross-Site Request Forgery (CSRF) vulnerability in Deepak Khokhar, Sur ...)
+	TODO: check
+CVE-2024-51671 (Missing Authorization vulnerability in ThemeIsle Otter - Gutenberg Blo ...)
+	TODO: check
+CVE-2024-51660 (Missing Authorization vulnerability in Zakaria Binsaifullah Easy Accor ...)
+	TODO: check
+CVE-2024-51657 (Cross-Site Request Forgery (CSRF) vulnerability in Woopy Plugins Smart ...)
+	TODO: check
+CVE-2024-51656 (Cross-Site Request Forgery (CSRF) vulnerability in litefeel Flash Show ...)
+	TODO: check
+CVE-2024-51655 (Cross-Site Request Forgery (CSRF) vulnerability in Microkid Custom Aut ...)
+	TODO: check
+CVE-2024-51654 (Cross-Site Request Forgery (CSRF) vulnerability in APK.Support APK Dow ...)
+	TODO: check
+CVE-2024-51653 (Cross-Site Request Forgery (CSRF) vulnerability in Mario Spinaci UPDAT ...)
+	TODO: check
+CVE-2024-51652 (Cross-Site Request Forgery (CSRF) vulnerability in Prem Nawaz Khan, Vi ...)
+	TODO: check
+CVE-2024-51650 (Cross-Site Request Forgery (CSRF) vulnerability in Scott @ MyDollarPla ...)
+	TODO: check
+CVE-2024-51649 (Cross-Site Request Forgery (CSRF) vulnerability in Patrick Lumumba Mob ...)
+	TODO: check
+CVE-2024-51648 (Cross-Site Request Forgery (CSRF) vulnerability in Hands, Inc e-shops  ...)
+	TODO: check
+CVE-2024-51645 (Cross-Site Request Forgery (CSRF) vulnerability in Themefuse ThemeFuse ...)
+	TODO: check
+CVE-2024-51644 (Cross-Site Request Forgery (CSRF) vulnerability in Sam Wilson Addressb ...)
+	TODO: check
+CVE-2024-51643 (Cross-Site Request Forgery (CSRF) vulnerability in Rajan Agaskar Amazo ...)
+	TODO: check
+CVE-2024-51642 (Cross-Site Request Forgery (CSRF) vulnerability in webhostri Seo Free  ...)
+	TODO: check
+CVE-2024-51641 (Cross-Site Request Forgery (CSRF) vulnerability in jcmlmorav Advanced  ...)
+	TODO: check
+CVE-2024-51640 (Cross-Site Request Forgery (CSRF) vulnerability in Matt Rude MDR Webma ...)
+	TODO: check
+CVE-2024-51639 (Cross-Site Request Forgery (CSRF) vulnerability in Hints Naver Blog al ...)
+	TODO: check
+CVE-2024-51638 (Cross-Site Request Forgery (CSRF) vulnerability in Sanjeev Mohindra Aw ...)
+	TODO: check
+CVE-2024-51637 (Cross-Site Request Forgery (CSRF) vulnerability in Scott E. Royalty Ad ...)
+	TODO: check
+CVE-2024-51636 (Cross-Site Request Forgery (CSRF) vulnerability in Z.com by GMO GMO So ...)
+	TODO: check
+CVE-2024-51635 (Cross-Site Request Forgery (CSRF) vulnerability in Garmur While Loadin ...)
+	TODO: check
+CVE-2024-51634 (Cross-Site Request Forgery (CSRF) vulnerability in Webriti WordPress T ...)
+	TODO: check
+CVE-2024-51633 (Cross-Site Request Forgery (CSRF) vulnerability in IvyCat Web Services ...)
+	TODO: check
+CVE-2024-51632 (Cross-Site Request Forgery (CSRF) vulnerability in Sam Hoe SH Slidesho ...)
+	TODO: check
+CVE-2024-51631 (Cross-Site Request Forgery (CSRF) vulnerability in Eftakhairul Islam S ...)
+	TODO: check
+CVE-2024-51617 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-51503 (A security agent manual scan command injection vulnerability in the Tr ...)
+	TODO: check
+CVE-2024-50803 (The mediapool feature of the Redaxo Core CMS application v 5.17.1 is v ...)
+	TODO: check
+CVE-2024-50556 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50554 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50553 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50552 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50551 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50549 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50548 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50547 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50546 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50545 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50543 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50542 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50541 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50540 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50538 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50537 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50536 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50535 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50534 (Cross-Site Request Forgery (CSRF) vulnerability in Syed Umair Hussain  ...)
+	TODO: check
+CVE-2024-50533 (Cross-Site Request Forgery (CSRF) vulnerability in David Garcia Domain ...)
+	TODO: check
+CVE-2024-50532 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50522 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50521 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50520 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50519 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50518 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50517 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50516 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50515 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50514 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50513 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+	TODO: check
+CVE-2024-50430 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+	TODO: check
+CVE-2024-50417 (Missing Authorization vulnerability in BoldThemes Bold Page Builder al ...)
+	TODO: check
+CVE-2024-50304 (In the Linux kernel, the following vulnerability has been resolved:  i ...)
+	TODO: check
+CVE-2024-50303 (In the Linux kernel, the following vulnerability has been resolved:  r ...)
+	TODO: check
+CVE-2024-49697 (Missing Authorization vulnerability in WP Sunshine Sunshine Photo Cart ...)
+	TODO: check
+CVE-2024-49689 (Missing Authorization vulnerability in Harmonic Design HD Quiz \u2013  ...)
+	TODO: check
+CVE-2024-49680 (Missing Authorization vulnerability in Rextheme WP VR allows Exploitin ...)
+	TODO: check
+CVE-2024-48694 (File Upload vulnerability in Xi'an Daxi Information technology OfficeW ...)
+	TODO: check
+CVE-2024-48072 (Weaver Ecology v9.* was discovered to contain a SQL injection vulnerab ...)
+	TODO: check
+CVE-2024-48071 (An issue in the component /importmould/deletefolder of Weaver Ecology  ...)
+	TODO: check
+CVE-2024-48070 (Weaver Ecology v9* was discovered to contain a SQL injection vulnerabi ...)
+	TODO: check
+CVE-2024-48069 (A remote code execution (RCE) vulnerability in the component /inventor ...)
+	TODO: check
+CVE-2024-45422 (Improper input validation in some Zoom Apps before version 6.2.0 may a ...)
+	TODO: check
+CVE-2024-45420 (Uncontrolled resource consumption in some Zoom Apps before version 6.2 ...)
+	TODO: check
+CVE-2024-45419 (Improper input validation in some Zoom Apps may allow an unauthenticat ...)
+	TODO: check
+CVE-2024-43338 (Cross-Site Request Forgery (CSRF) vulnerability in Automattic, Inc. Cr ...)
+	TODO: check
+CVE-2024-42450 (The Versa Director uses PostgreSQL (Postgres) to store operational and ...)
+	TODO: check
+CVE-2024-37070 (IBM Concert Software 1.0.0, 1.0.1, 1.0.2, and 1.0.2.1 could allow an a ...)
+	TODO: check
+CVE-2024-31141 (Files or Directories Accessible to External Parties, Improper Privileg ...)
+	TODO: check
+CVE-2024-21697 (This High severity RCE (Remote Code Execution) vulnerability was intro ...)
+	TODO: check
+CVE-2024-11395 (Type Confusion in V8 in Google Chrome prior to 131.0.6778.85 allowed a ...)
+	TODO: check
+CVE-2024-11224 (The Parallax Image plugin for WordPress is vulnerable to Stored Cross- ...)
+	TODO: check
+CVE-2024-11198 (The GD Rating System plugin for WordPress is vulnerable to Stored Cros ...)
+	TODO: check
+CVE-2024-11195 (The Email Subscription Popup plugin for WordPress is vulnerable to Sto ...)
+	TODO: check
+CVE-2024-11194 (The Classified Listing \u2013 Classified ads & Business Directory Plug ...)
+	TODO: check
+CVE-2024-11075 (A vulnerability in the Incoming Goods Suite allows a user with unprivi ...)
+	TODO: check
+CVE-2024-11038 (The The WPB Popup for Contact Form 7 \u2013 Showing The Contact Form 7 ...)
+	TODO: check
+CVE-2024-11036 (The The GamiPress \u2013 The #1 gamification plugin to reward points,  ...)
+	TODO: check
+CVE-2024-10204 (Heap-based Buffer Overflow and Uninitialized Variable vulnerabilities  ...)
+	TODO: check
+CVE-2024-48990 (Qualys discovered that needrestart, before version 3.8, allows local a ...)
+	{DSA-5815-1 DLA-3957-1}
 	- needrestart 3.7-3.1
 	NOTE: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt
 	NOTE: Fixed by: https://github.com/liske/needrestart/commit/fcc9a4401392231bef4ef5ed026a0d7a275149ab (v3.8)
-CVE-2024-48992
+CVE-2024-48992 (Qualys discovered that needrestart, before version 3.8, allows local a ...)
+	{DSA-5815-1 DLA-3957-1}
 	- needrestart 3.7-3.1
 	NOTE: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt
 	NOTE: Fixed by; https://github.com/liske/needrestart/commit/b5f25f6ec6e7dd0c5be249e4e45de4ee9ffe594f (v3.8)
-CVE-2024-48991
+CVE-2024-48991 (Qualys discovered that needrestart, before version 3.8, allows local a ...)
+	{DSA-5815-1 DLA-3957-1}
 	- needrestart 3.7-3.1
 	NOTE: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt
 	NOTE: Fixed by: https://github.com/liske/needrestart/commit/6ce6136cccc307c6b8a0f8cae12f9a22ac2aad59 (v3.8)
-CVE-2024-11003
+CVE-2024-11003 (Qualys discovered that needrestart, before version 3.8, passes unsanit ...)
+	{DSA-5815-1 DLA-3957-1}
 	- needrestart 3.7-3.1
 	NOTE: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt
 	NOTE: Fixed by: https://github.com/liske/needrestart/commit/0f80a348883f72279a859ee655f58da34babefb0 (v3.8)
-CVE-2024-10224
+CVE-2024-10224 (Qualys discovered that if unsanitized input was used with the library  ...)
+	{DSA-5816-1 DLA-3958-1}
 	- libmodule-scandeps-perl 1.35-2
 	NOTE: https://www.qualys.com/2024/11/19/needrestart/needrestart.txt
 	NOTE: https://github.com/rschupp/Module-ScanDeps/security/advisories/GHSA-g597-359q-v529
@@ -246,7 +827,7 @@ CVE-2023-52921 (In the Linux kernel, the following vulnerability has been resolv
 	- linux 6.4.11-1
 	[bookworm] - linux 6.1.52-1
 	NOTE: https://git.kernel.org/linus/90e065677e0362a777b9db97ea21d43a39211399 (6.5-rc6)
-CVE-2024-10524
+CVE-2024-10524 (Applications that use Wget to access a remote resource using shorthand ...)
 	- wget <unfixed>
 	NOTE: https://www.openwall.com/lists/oss-security/2024/11/18/6
 	NOTE: https://jfrog.com/blog/cve-2024-10524-wget-zero-day-vulnerability/
@@ -5293,7 +5874,7 @@ CVE-2024-43341 (Missing Authorization vulnerability in CozyThemes Hello Agency a
 	NOT-FOR-US: WordPress plugin
 CVE-2024-43332 (Missing Authorization vulnerability in Jordy Meow Photo Engine allows  ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2024-43323 (Missing Authorization vulnerability in ReviewX allows Accessing Functi ...)
+CVE-2024-43323 (Missing Authorization vulnerability in ReviewX ReviewX allows Exploiti ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-43314 (Missing Authorization vulnerability in Gabe Livan Asset CleanUp: Page  ...)
 	NOT-FOR-US: WordPress plugin
@@ -5343,7 +5924,7 @@ CVE-2024-43215 (Missing Authorization vulnerability in creativemotion Social Sli
 	NOT-FOR-US: WordPress plugin
 CVE-2024-43212 (Missing Authorization vulnerability in MagePeople Team WpTravelly allo ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2024-43211 (Cross Site Scripting (XSS) vulnerability in PluginOps MailChimp Subscr ...)
+CVE-2024-43211 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-43209 (Missing Authorization vulnerability in Bitly allows Accessing Function ...)
 	NOT-FOR-US: WordPress plugin
@@ -5529,7 +6110,7 @@ CVE-2024-37209 (Access Control vulnerability in Prism IT Systems User Rights Acc
 	NOT-FOR-US: WordPress plugin
 CVE-2024-37207 (Missing Authorization vulnerability in Theme4Press Demo Awesome allows ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2024-37204 (Missing Authorization vulnerability in PropertyHive allows Exploiting  ...)
+CVE-2024-37204 (Missing Authorization vulnerability in PropertyHive PropertyHive allow ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-37203 (Missing Authorization vulnerability in Laybuy Laybuy Payment Extension ...)
 	NOT-FOR-US: WordPress plugin
@@ -5547,7 +6128,7 @@ CVE-2024-37096 (Missing Authorization vulnerability in Popup Box Team Popup allo
 	NOT-FOR-US: WordPress plugin
 CVE-2024-37095 (Missing Authorization vulnerability in Envira Gallery Team Envira Phot ...)
 	NOT-FOR-US: WordPress plugin
-CVE-2024-37094 (Access Control vulnerability in StylemixThemes MasterStudy LMS allows  ...)
+CVE-2024-37094 (Missing Authorization vulnerability in StylemixThemes MasterStudy LMS  ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-28265 (IBOS v4.5.5 has an arbitrary file deletion vulnerability via \system\m ...)
 	NOT-FOR-US: IBOS
@@ -81094,6 +81675,7 @@ CVE-2023-36498 (A post-authentication command injection vulnerability exists in
 CVE-2023-35188 (SQL Injection Remote Code Execution Vulnerability was found using a cr ...)
 	NOT-FOR-US: SolarWinds
 CVE-2024-1271 [privileges escalation from root to domain admin]
+	REJECTED
 	- freeipa <unfixed> (unimportant)
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2262978
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2263012#c2
@@ -155585,8 +156167,8 @@ CVE-2022-47426 (Improper Neutralization of Special Elements used in an SQL Comma
 	NOT-FOR-US: WordPress plugin
 CVE-2022-47425
 	RESERVED
-CVE-2022-47424
-	RESERVED
+CVE-2022-47424 (Cross-Site Request Forgery (CSRF) vulnerability in Repute InfoSystems  ...)
+	TODO: check
 CVE-2022-47423 (Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Ulf  ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2022-47422 (Cross-Site Request Forgery (CSRF) vulnerability in HM Plugin Accept St ...)
@@ -164312,8 +164894,8 @@ CVE-2023-21272 (In readFrom of Uri.java, there is a possible bad URI permission
 	NOT-FOR-US: Android
 CVE-2023-21271 (In parseInputs of ShimPreparedModel.cpp, there is a possible out of bo ...)
 	NOT-FOR-US: Android
-CVE-2023-21270
-	RESERVED
+CVE-2023-21270 (In restorePermissionState of PermissionManagerServiceImpl.java, there  ...)
+	TODO: check
 CVE-2023-21269 (In startActivityInner of ActivityStarter.java, there is a possible way ...)
 	NOT-FOR-US: Android
 CVE-2023-21268 (In update of MmsProvider.java, there is a possible way to change direc ...)
@@ -358982,7 +359564,7 @@ CVE-2020-11038 (In FreeRDP less than or equal to 2.0.0, an Integer Overflow to B
 	- freerdp2 2.1.1+dfsg1-1
 	- freerdp <removed>
 	NOTE: https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-h25x-cqr6-fp6g
-CVE-2020-11037 (In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack  ...)
+CVE-2020-11037 (In Wagtail before versions 2.7.3 and 2.8.2, a potential timing attack  ...)
 	NOT-FOR-US: Wagtail
 CVE-2020-11036 (In GLPI before version 9.4.6 there are multiple related stored XSS vul ...)
 	- glpi <removed> (unimportant)
@@ -472036,8 +472618,8 @@ CVE-2018-9411
 CVE-2018-9410
 	RESERVED
 	NOT-FOR-US: Android
-CVE-2018-9409
-	RESERVED
+CVE-2018-9409 (In HWCSession::SetColorModeById of hwc_session.cpp, there is a possibl ...)
+	TODO: check
 CVE-2018-9408
 	RESERVED
 CVE-2018-9407
@@ -472115,25 +472697,25 @@ CVE-2018-9374
 	RESERVED
 CVE-2018-9373
 	RESERVED
-CVE-2018-9372
-	RESERVED
-CVE-2018-9371
-	RESERVED
-CVE-2018-9370
-	RESERVED
-CVE-2018-9369
-	RESERVED
-CVE-2018-9368
-	RESERVED
-CVE-2018-9367
-	RESERVED
-CVE-2018-9366
-	RESERVED
+CVE-2018-9372 (In cmd_flash_mmc_sparse_img of dl_commands.c, there is a possible out  ...)
+	TODO: check
+CVE-2018-9371 (In the Mediatek Preloader, there are out of bounds reads and writes du ...)
+	TODO: check
+CVE-2018-9370 (In download.c there is a special mode allowing user to download data i ...)
+	TODO: check
+CVE-2018-9369 (In bootloader there is fastboot command allowing user specified kernel ...)
+	TODO: check
+CVE-2018-9368 (In mtkscoaudio debugfs there is a possible arbitrary kernel memory wri ...)
+	TODO: check
+CVE-2018-9367 (In FT_ACDK_CCT_V2_OP_ISP_SET_TUNING_PARAS of Meta_CCAP_Para.cpp, there ...)
+	TODO: check
+CVE-2018-9366 (In IMSA_Recv_Thread and VT_IMCB_Thread of ImsaClient.cpp and VideoTele ...)
+	TODO: check
 CVE-2018-9365
 	RESERVED
 	NOT-FOR-US: Android
-CVE-2018-9364
-	RESERVED
+CVE-2018-9364 (In the LG LAF component, there is a special command that allowed modif ...)
+	TODO: check
 CVE-2018-9363 (In the hidp_process_report in bluetooth, there is an integer overflow. ...)
 	{DSA-4308-1 DLA-1531-1 DLA-1529-1}
 	- linux 4.17.15-1
@@ -472165,35 +472747,27 @@ CVE-2018-9350
 	RESERVED
 CVE-2018-9349
 	RESERVED
-CVE-2018-9348
-	RESERVED
+CVE-2018-9348 (In SMF_ParseMetaEvent of eas_smf.c, there is a possible integer overfl ...)
 	NOT-FOR-US: Android Media Framework
 CVE-2018-9347 (In function SMF_ParseMetaEvent of file eas_smf.c there is incorrect in ...)
 	NOT-FOR-US: Android Media Framework
-CVE-2018-9346
-	RESERVED
+CVE-2018-9346 (In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there i ...)
 	NOT-FOR-US: Android Media Framework
-CVE-2018-9345
-	RESERVED
+CVE-2018-9345 (In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there i ...)
 	NOT-FOR-US: Android Media Framework
-CVE-2018-9344
-	RESERVED
+CVE-2018-9344 (In several functions of DescramblerImpl.cpp, there is a possible use a ...)
 	NOT-FOR-US: Android Media Framework
 CVE-2018-9343
 	RESERVED
 CVE-2018-9342
 	RESERVED
-CVE-2018-9341
-	RESERVED
+CVE-2018-9341 (In impeg2d_mc_fullx_fully of impeg2d_mc.c there is a possible out of b ...)
 	NOT-FOR-US: Android Media Framework
-CVE-2018-9340
-	RESERVED
+CVE-2018-9340 (In ResStringPool::setTo of ResourceTypes.cpp, it's possible for an att ...)
 	NOT-FOR-US: Android
-CVE-2018-9339
-	RESERVED
+CVE-2018-9339 (In writeTypedArrayList and readTypedArrayList of Parcel.java, there is ...)
 	NOT-FOR-US: Android
-CVE-2018-9338
-	RESERVED
+CVE-2018-9338 (In ResStringPool::setTo of ResourceTypes.cpp, there is a possible out  ...)
 	NOT-FOR-US: Android
 CVE-2018-9337 (The PAN-OS web interface administration page in PAN-OS 6.1.20 and earl ...)
 	NOT-FOR-US: PAN-OS
@@ -511006,8 +511580,8 @@ CVE-2017-13317
 CVE-2017-13316
 	RESERVED
 	NOT-FOR-US: Android
-CVE-2017-13315
-	RESERVED
+CVE-2017-13315 (In writeToParcel and createFromParcel of DcParamObject.java, there is  ...)
+	TODO: check
 CVE-2017-13314 (In setAllowOnlyVpnForUids of NetworkManagementService.java, there is a ...)
 	NOT-FOR-US: Android
 CVE-2017-13313 (In ElementaryStreamQueue::dequeueAccessUnitMPEG4Video of ESQueue.cpp,  ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7a5f2f3fdd1a561e2780c9d8554686ef5db51b7f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7a5f2f3fdd1a561e2780c9d8554686ef5db51b7f
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20241119/9504f6fd/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list