[Git][security-tracker-team/security-tracker][master] Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Fri Sep 20 09:18:54 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
732d67f9 by Salvatore Bonaccorso at 2024-09-20T10:18:43+02:00
Process some NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -5,65 +5,65 @@ CVE-2024-45770
 	- pcp <unfixed>
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2310451
 CVE-2024-9011 (A vulnerability, which was classified as critical, was found in code-p ...)
-	TODO: check
+	NOT-FOR-US: code-projects Crud Operation System
 CVE-2024-9009 (A vulnerability, which was classified as critical, has been found in c ...)
-	TODO: check
+	NOT-FOR-US: code-projects Online Quiz Site
 CVE-2024-9008 (A vulnerability classified as critical was found in SourceCodester Bes ...)
-	TODO: check
+	NOT-FOR-US: SourceCodester Best Online News Portal
 CVE-2024-9007 (A vulnerability classified as problematic has been found in jeanmarc77 ...)
-	TODO: check
+	NOT-FOR-US: jeanmarc77 123solar
 CVE-2024-9006 (A vulnerability was found in jeanmarc77 123solar 1.8.4.5. It has been  ...)
-	TODO: check
+	NOT-FOR-US: jeanmarc77 123solar
 CVE-2024-9004 (A vulnerability classified as critical has been found in D-Link DAR-70 ...)
-	TODO: check
+	NOT-FOR-US: D-Link
 CVE-2024-9003 (A vulnerability was found in Jinan Chicheng Company JFlow 2.0.0. It ha ...)
-	TODO: check
+	NOT-FOR-US: Jinan Chicheng Company JFlow
 CVE-2024-9001 (A vulnerability was found in TOTOLINK T10 4.1.8cu.5207. It has been de ...)
-	TODO: check
+	NOT-FOR-US: TOTOLINK
 CVE-2024-8963 (Path Traversal in the Ivanti CSA before 4.6 Patch 519 allows a remote  ...)
-	TODO: check
+	NOT-FOR-US: Ivanti
 CVE-2024-8853 (The Webo-facto plugin for WordPress is vulnerable to privilege escalat ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-8653 (A vulnerability in NetCat CMS allows an attacker to execute JavaScript ...)
-	TODO: check
+	NOT-FOR-US: NetCat CMS
 CVE-2024-8652 (A vulnerability in NetCat CMS allows an attacker to execute JavaScript ...)
-	TODO: check
+	NOT-FOR-US: NetCat CMS
 CVE-2024-8651 (A vulnerability in NetCat CMS allows an attacker to send a specially c ...)
-	TODO: check
+	NOT-FOR-US: NetCat CMS
 CVE-2024-8375 (There exists a use after free vulnerability in Reverb.Reverb supports  ...)
 	TODO: check
 CVE-2024-8354 (A flaw was found in QEMU. An assertion failure was present in the usb_ ...)
 	TODO: check
 CVE-2024-7785 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
-	TODO: check
+	NOT-FOR-US: Ece Software Electronic Ticket System
 CVE-2024-7737 (A stored Cross-site Scripting (XSS) vulnerability affecting 3DSwym in  ...)
 	TODO: check
 CVE-2024-7736 (A reflected Cross-site Scripting (XSS) vulnerability affecting ENOVIA  ...)
 	TODO: check
 CVE-2024-47162 (In JetBrains YouTrack before 2024.3.44799 token could be revealed on I ...)
-	TODO: check
+	NOT-FOR-US: JetBrains YouTrack
 CVE-2024-47160 (In JetBrains YouTrack before 2024.3.44799 access to global app config  ...)
-	TODO: check
+	NOT-FOR-US: JetBrains YouTrack
 CVE-2024-47159 (In JetBrains YouTrack before 2024.3.44799 user without appropriate per ...)
-	TODO: check
+	NOT-FOR-US: JetBrains YouTrack
 CVE-2024-47060 (Zitadel is an open source identity management platform. In Zitadel, ev ...)
-	TODO: check
+	NOT-FOR-US: Zitadel
 CVE-2024-47000 (Zitadel is an open source identity management platform. ZITADEL's user ...)
-	TODO: check
+	NOT-FOR-US: Zitadel
 CVE-2024-46999 (Zitadel is an open source identity management platform. ZITADEL's user ...)
-	TODO: check
+	NOT-FOR-US: Zitadel
 CVE-2024-46984 (The reference validator is a tool to perform advanced validation of FH ...)
 	TODO: check
 CVE-2024-46983 (sofa-hessian is an internal improved version of Hessian3/4 powered by  ...)
 	TODO: check
 CVE-2024-46394 (FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery  ...)
-	TODO: check
+	NOT-FOR-US: FrogCMS
 CVE-2024-46382 (A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a re ...)
 	TODO: check
 CVE-2024-45862 (Kastle Systems firmware prior to May 1, 2024, stored machine credentia ...)
-	TODO: check
+	NOT-FOR-US: Kastle Systems firmware
 CVE-2024-45861 (Kastle Systems firmware prior to May 1, 2024, contained a hard-coded c ...)
-	TODO: check
+	NOT-FOR-US: Kastle Systems firmware
 CVE-2024-45810 (Envoy is a cloud-native high-performance edge/middle/service proxy. En ...)
 	TODO: check
 CVE-2024-45809 (Envoy is a cloud-native high-performance edge/middle/service proxy. Jw ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/732d67f99d740af4bb8c324e2f04e8050f91f370

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/732d67f99d740af4bb8c324e2f04e8050f91f370
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240920/eb079137/attachment.htm>


More information about the debian-security-tracker-commits mailing list