[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Sep 11 21:23:28 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
4a4041e1 by Salvatore Bonaccorso at 2024-09-11T22:23:07+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,53 +1,53 @@
 CVE-2024-8693 (A vulnerability, which was classified as problematic, has been found i ...)
-	TODO: check
+	NOT-FOR-US: Kaon CG3000
 CVE-2024-8692 (A vulnerability classified as critical was found in TDuckCloud TDuckPr ...)
-	TODO: check
+	NOT-FOR-US: TDuckCloud TDuckPro
 CVE-2024-8691 (A vulnerability in the GlobalProtect portal in Palo Alto Networks PAN- ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks PAN-OS
 CVE-2024-8690 (A problem with a detection mechanism in the Palo Alto Networks Cortex  ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks
 CVE-2024-8689 (A problem with the ActiveMQ integration for both Cortex XSOAR and Cort ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks
 CVE-2024-8688 (An improper neutralization of matching symbols vulnerability in the Pa ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks
 CVE-2024-8687 (An information exposure vulnerability exists in Palo Alto Networks PAN ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks
 CVE-2024-8686 (A command injection vulnerability in Palo Alto Networks PAN-OS softwar ...)
-	TODO: check
+	NOT-FOR-US: Palo Alto Networks
 CVE-2024-8646 (In Eclipse Glassfish versions prior to 7.0.10, a URL redirection vulne ...)
 	TODO: check
 CVE-2024-8642 (In Eclipse Dataspace Components, from version 0.5.0 and before version ...)
 	TODO: check
 CVE-2024-8306 (CWE-269: Improper Privilege Management vulnerability exists that could ...)
-	TODO: check
+	NOT-FOR-US: Schneider Electric
 CVE-2024-8277 (The WooCommerce Photo Reviews Premium plugin for WordPress is vulnerab ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-8097 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
-	TODO: check
+	NOT-FOR-US: Payara Platform Payara Server
 CVE-2024-7805
 	REJECTED
 CVE-2024-7609 (Improper Limitation of a Pathname to a Restricted Directory ('Path Tra ...)
-	TODO: check
+	NOT-FOR-US: Vidco Software VOC TESTER
 CVE-2024-7312 (URL Redirection to Untrusted Site ('Open Redirect') vulnerability in P ...)
-	TODO: check
+	NOT-FOR-US: Payara Platform Payara Server
 CVE-2024-6091 (A vulnerability in significant-gravitas/autogpt version 0.5.1 allows a ...)
 	TODO: check
 CVE-2024-5760 (The Samsung Universal Print Driver for Windows is potentially vulnerab ...)
-	TODO: check
+	NOT-FOR-US: Samsung
 CVE-2024-5416 (The Elementor Website Builder \u2013 More than Just a Page Builder plu ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-4465 (An access control vulnerability was discovered in the Reports section  ...)
 	TODO: check
 CVE-2024-45790 (This vulnerability exists in Reedos aiM-Star version 2.0.1 due to miss ...)
-	TODO: check
+	NOT-FOR-US: Reedos aiM-Star
 CVE-2024-45789 (This vulnerability exists in Reedos aiM-Star version 2.0.1 due to impr ...)
-	TODO: check
+	NOT-FOR-US: Reedos aiM-Star
 CVE-2024-45788 (This vulnerability exists in Reedos aiM-Star version 2.0.1 due to miss ...)
-	TODO: check
+	NOT-FOR-US: Reedos aiM-Star
 CVE-2024-45787 (This vulnerability exists in Reedos aiM-Star version 2.0.1 due to tran ...)
-	TODO: check
+	NOT-FOR-US: Reedos aiM-Star
 CVE-2024-45786 (This vulnerability exists in Reedos aiM-Star version 2.0.1 due to impr ...)
-	TODO: check
+	NOT-FOR-US: Reedos aiM-Star
 CVE-2024-45327 (An improper authorization vulnerability [CWE-285] in FortiSOAR version ...)
 	TODO: check
 CVE-2024-44851 (A stored cross-site scripting (XSS) vulnerability in the Discussion se ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4a4041e1e8b783157ec5d1bcd6a6007e1c6d621d

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4a4041e1e8b783157ec5d1bcd6a6007e1c6d621d
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240911/1b671d15/attachment.htm>


More information about the debian-security-tracker-commits mailing list