[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Sep 11 09:12:04 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
7b4d88b6 by security tracker role at 2024-09-11T08:11:58+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,79 @@
+CVE-2024-8441 (An uncontrolled search path in the agent of Ivanti EPM before 2022 SU6 ...)
+	TODO: check
+CVE-2024-8440 (The Essential Addons for Elementor \u2013 Best Elementor Templates, Wi ...)
+	TODO: check
+CVE-2024-8322 (Weak authentication in Patch Management of Ivanti EPM before 2022 SU6, ...)
+	TODO: check
+CVE-2024-8321 (Missing authentication in Network Isolation of Ivanti EPM before 2022  ...)
+	TODO: check
+CVE-2024-8320 (Missing authentication in Network Isolation of Ivanti EPM before 2022  ...)
+	TODO: check
+CVE-2024-8253 (The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable  ...)
+	TODO: check
+CVE-2024-8191 (SQL injection in the management console of Ivanti EPM before 2022 SU6, ...)
+	TODO: check
+CVE-2024-8190 (An OS command injection vulnerability in Ivanti Cloud Services Applian ...)
+	TODO: check
+CVE-2024-8045 (The Advanced WordPress Backgrounds plugin for WordPress is vulnerable  ...)
+	TODO: check
+CVE-2024-8012 (An authentication bypass weakness in the message broker service of Iva ...)
+	TODO: check
+CVE-2024-7727 (The HTML5 Video Player \u2013 mp4 Video Player Plugin and Block plugin ...)
+	TODO: check
+CVE-2024-7721 (The HTML5 Video Player \u2013 mp4 Video Player Plugin and Block plugin ...)
+	TODO: check
+CVE-2024-7716 (The Logo Slider  WordPress plugin before 3.6.9 does not sanitise and e ...)
+	TODO: check
+CVE-2024-7626 (The WP Delicious \u2013 Recipe Plugin for Food Bloggers (formerly Deli ...)
+	TODO: check
+CVE-2024-45597 (Pluto is a superset of Lua 5.4 with a focus on general-purpose program ...)
+	TODO: check
+CVE-2024-44107 (DLL hijacking in the management console of Ivanti Workspace Control ve ...)
+	TODO: check
+CVE-2024-44106 (Insufficient server-side controls in the management console of Ivanti  ...)
+	TODO: check
+CVE-2024-44105 (Cleartext transmission of sensitive information in the management cons ...)
+	TODO: check
+CVE-2024-44104 (An incorrectly implemented authentication scheme that is subjected to  ...)
+	TODO: check
+CVE-2024-44103 (DLL hijacking in the management console of Ivanti Workspace Control ve ...)
+	TODO: check
+CVE-2024-43690 (Inclusion of Functionality from Untrusted Control Sphere(CWE-829) in t ...)
+	TODO: check
+CVE-2024-40662 (In scheme of Uri.java, there is a possible way to craft a malformed Ur ...)
+	TODO: check
+CVE-2024-40659 (In getRegistration of RemoteProvisioningService.java, there is a possi ...)
+	TODO: check
+CVE-2024-40658 (In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible  ...)
+	TODO: check
+CVE-2024-40657 (In addPreferencesForType of AccountTypePreferenceLoader.java, there is ...)
+	TODO: check
+CVE-2024-40656 (In handleCreateConferenceComplete of ConnectionServiceWrapper.java, th ...)
+	TODO: check
+CVE-2024-40655 (In bindAndGetCallIdentification of CallScreeningServiceHelper.java, th ...)
+	TODO: check
+CVE-2024-40654 (In multiple locations, there is a possible permission bypass due to a  ...)
+	TODO: check
+CVE-2024-40652 (In onCreate of SettingsHomepageActivity.java, there is a possible way  ...)
+	TODO: check
+CVE-2024-40650 (In wifi_item_edit_content of styles.xml , there is a possible FRP bypa ...)
+	TODO: check
+CVE-2024-3899 (The Gallery Plugin for WordPress  WordPress plugin before 1.8.15 does  ...)
+	TODO: check
+CVE-2024-39808 (Incorrect Calculation of Buffer Size (CWE-131) in the Controller 6000  ...)
+	TODO: check
+CVE-2024-31336 (Imagination PowerVR-GPU in Android before 2024-09-05 has a High Severi ...)
+	TODO: check
+CVE-2024-24972 (Buffer Copy without Checking Size of Input (CWE-120) in the Controller ...)
+	TODO: check
+CVE-2024-23906 (Improper Neutralization of Input During Web Page Generation (CWE-79) i ...)
+	TODO: check
+CVE-2024-23716 (In DevmemIntPFNotify of devicemem_server.c, there is a possible use-af ...)
+	TODO: check
+CVE-2024-21529 (Versions of the package dset before 3.1.4 are vulnerable to Prototype  ...)
+	TODO: check
+CVE-2024-1656 (Affected versions of Octopus Server had a weak content security policy ...)
+	TODO: check
 CVE-2024-8096 [OCSP stapling bypass with GnuTLS]
 	- curl <unfixed>
 	[bookworm] - curl <no-dsa> (Minor issue)
@@ -99,7 +175,7 @@ CVE-2024-44871 (An arbitrary file upload vulnerability in the component /admin/i
 	NOT-FOR-US: moziloCMS
 CVE-2024-44867 (phpok v3.0 was discovered to contain an arbitrary file read vulnerabil ...)
 	NOT-FOR-US: phpok
-CVE-2024-44815 (An issue in Hathway Skyworth Router CM5100 v.4.1.1.24 allows a physica ...)
+CVE-2024-44815 (Vulnerability in Hathway Skyworth Router CM5100 v.4.1.1.24 allows a ph ...)
 	NOT-FOR-US: Hathway Skyworth Router CM5100
 CVE-2024-44677 (eladmin v2.7 and before is vulnerable to Server-Side Request Forgery ( ...)
 	TODO: check



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7b4d88b68ac7d6180f6c256648dbcec8ecffe4ce

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7b4d88b68ac7d6180f6c256648dbcec8ecffe4ce
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240911/1b88f170/attachment.htm>


More information about the debian-security-tracker-commits mailing list