[Git][security-tracker-team/security-tracker][master] 2 commits: Process some NFUs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Fri Sep 27 10:32:41 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
f3f1236f by Salvatore Bonaccorso at 2024-09-27T11:32:27+02:00
Process some NFUs

- - - - -
98dedde0 by Salvatore Bonaccorso at 2024-09-27T11:32:29+02:00
Add CVE-2024-9029/freeimage

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,41 +1,42 @@
 CVE-2024-9130 (The GiveWP \u2013 Donation Plugin and Fundraising Platform plugin for  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-9049 (The Beaver Builder \u2013 WordPress Page Builder plugin for WordPress  ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-9029 (A flaw was found in freeimage library. Processing a crafted image can  ...)
-	TODO: check
+	- freeimage <unfixed>
+	NOTE: https://sourceforge.net/p/freeimage/bugs/351/
 CVE-2024-8991 (The OSM \u2013 OpenStreetMap plugin for WordPress is vulnerable to Sto ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-8974 (Information disclosure in Gitlab EE/CE affecting all versions from 15. ...)
 	TODO: check
 CVE-2024-8965 (The Absolute Reviews plugin for WordPress is vulnerable to Stored Cros ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-8922 (The Product Enquiry for WooCommerce, WooCommerce product catalog plugi ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-8681 (The Premium Addons for Elementor plugin for WordPress is vulnerable to ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7714 (The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plu ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7713 (The AI ChatBot with ChatGPT and Content Generator by AYS WordPress plu ...)
-	TODO: check
+	NOT-FOR-US: WordPress plugin
 CVE-2024-7400 (The vulnerability potentially allowed an attacker to misuse ESET\u2019 ...)
-	TODO: check
+	NOT-FOR-US: ESET
 CVE-2024-7011 (Sharp NEC Projectors (NP-CB4500UL, NP-CB4500WL, NP-CB4700UL, NP-P525UL ...)
-	TODO: check
+	NOT-FOR-US: Sharp NEC
 CVE-2024-6769 (A DLL Hijacking caused by drive remapping combined with a poisoning of ...)
 	TODO: check
 CVE-2024-4099 (An issue has been discovered in GitLab EE affecting all versions start ...)
 	TODO: check
 CVE-2024-46628 (Tenda G3 Router firmware v15.03.05.05 was discovered to contain a remo ...)
-	TODO: check
+	NOT-FOR-US: Tenda
 CVE-2024-45986 (A stored Cross-Site Scripting (XSS) vulnerability was identified in Pr ...)
 	TODO: check
 CVE-2024-40508 (Cross Site Scripting vulnerability in openPetra v.2023.02 allows a rem ...)
-	TODO: check
+	NOT-FOR-US: openPetra
 CVE-2024-40507 (Cross Site Scripting vulnerability in openPetra v.2023.02 allows a rem ...)
-	TODO: check
+	NOT-FOR-US: openPetra
 CVE-2024-40506 (Cross Site Scripting vulnerability in openPetra v.2023.02 allows a rem ...)
-	TODO: check
+	NOT-FOR-US: openPetra
 CVE-2024-39435 (In Logmanager service, there is a possible missing verification incorr ...)
 	TODO: check
 CVE-2024-39434 (In drm service, there is a possible out of bounds read due to a missin ...)
@@ -131,7 +132,7 @@ CVE-2024-47122 (In the goTenna Pro application, the encryption keys are stored a
 CVE-2024-47121 (The goTenna Pro series uses a weak password for the QR broadcast messa ...)
 	NOT-FOR-US: goTenna Pro
 CVE-2024-47075 (LayUI is a native minimalist modular Web UI component library. Version ...)
-	TODO: check
+	NOT-FOR-US: LayUI
 CVE-2024-47044 (Multiple Home GateWay/Hikari Denwa routers provided by NIPPON TELEGRAP ...)
 	NOT-FOR-US: Home GateWay/Hikari Denwa routers
 CVE-2024-47003 (Mattermost versions 9.11.x <= 9.11.0 and 9.5.x <= 9.5.8 fail to valida ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/3fee1ad0ffb8daef87a2d8941f379e685a9c55b9...98dedde03d12aca85c6ae0131aac04e0c04a0cf2

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/3fee1ad0ffb8daef87a2d8941f379e685a9c55b9...98dedde03d12aca85c6ae0131aac04e0c04a0cf2
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240927/2962f631/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list