[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Thu Apr 3 09:12:59 BST 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
f2f62403 by security tracker role at 2025-04-03T08:12:53+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,135 @@
+CVE-2025-3154 (Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by an in ...)
+ TODO: check
+CVE-2025-3153 (Concrete CMS version 9 below 9.4.0RC2 and versions below 8.5.20 are vu ...)
+ TODO: check
+CVE-2025-3152 (A vulnerability classified as problematic has been found in caipeichao ...)
+ TODO: check
+CVE-2025-3151 (A vulnerability was found in SourceCodester Gym Management System 1.0. ...)
+ TODO: check
+CVE-2025-3150 (A vulnerability was found in itning Student Homework Management System ...)
+ TODO: check
+CVE-2025-3149 (A vulnerability was found in itning Student Homework Management System ...)
+ TODO: check
+CVE-2025-3148 (A vulnerability was found in codeprojects Product Management System 1. ...)
+ TODO: check
+CVE-2025-3147 (A vulnerability has been found in PHPGurukul Boat Booking System 1.0 a ...)
+ TODO: check
+CVE-2025-3146 (A vulnerability, which was classified as critical, was found in PHPGur ...)
+ TODO: check
+CVE-2025-3145 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2025-3144 (A vulnerability classified as problematic was found in MindSpore 2.5.0 ...)
+ TODO: check
+CVE-2025-3143 (A vulnerability classified as critical has been found in SourceCodeste ...)
+ TODO: check
+CVE-2025-3142 (A vulnerability was found in SourceCodester Apartment Visitor Manageme ...)
+ TODO: check
+CVE-2025-3141 (A vulnerability was found in SourceCodester Online Medicine Ordering S ...)
+ TODO: check
+CVE-2025-3140 (A vulnerability was found in SourceCodester Online Medicine Ordering S ...)
+ TODO: check
+CVE-2025-3139 (A vulnerability was found in code-projects Bus Reservation System 1.0 ...)
+ TODO: check
+CVE-2025-3138 (A vulnerability has been found in PHPGurukul Online Security Guards Hi ...)
+ TODO: check
+CVE-2025-3137 (A vulnerability, which was classified as critical, was found in PHPGur ...)
+ TODO: check
+CVE-2025-3136 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2025-3135 (A vulnerability classified as critical was found in fcba_zzm ics-park ...)
+ TODO: check
+CVE-2025-3134 (A vulnerability classified as critical has been found in code-projects ...)
+ TODO: check
+CVE-2025-3130 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-3129 (Improper Restriction of Excessive Authentication Attempts vulnerabilit ...)
+ TODO: check
+CVE-2025-3123 (A vulnerability, which was classified as critical, has been found in W ...)
+ TODO: check
+CVE-2025-3122 (A vulnerability classified as problematic was found in WebAssembly wab ...)
+ TODO: check
+CVE-2025-3121 (A vulnerability classified as problematic has been found in PyTorch 2. ...)
+ TODO: check
+CVE-2025-3120 (A vulnerability was found in SourceCodester Apartment Visitors Managem ...)
+ TODO: check
+CVE-2025-3119 (A vulnerability was found in SourceCodester Online Tutor Portal 1.0. I ...)
+ TODO: check
+CVE-2025-3118 (A vulnerability was found in SourceCodester Online Tutor Portal 1.0. I ...)
+ TODO: check
+CVE-2025-31484 (conda-forge infrastructure holds common configurations and settings fo ...)
+ TODO: check
+CVE-2025-31479 (canonical/get-workflow-version-action is a GitHub composite action to ...)
+ TODO: check
+CVE-2025-31477 (The Tauri shell plugin allows access to the system shell. Prior to 2.2 ...)
+ TODO: check
+CVE-2025-31334 (Issue that bypasses the "Mark of the Web" security warning function fo ...)
+ TODO: check
+CVE-2025-30485 (UNIX symbolic link (Symlink) following issue exists in FutureNet NXR s ...)
+ TODO: check
+CVE-2025-30218 (Next.js is a React framework for building full-stack web applications. ...)
+ TODO: check
+CVE-2025-30080 (Signalling in Pexip Infinity 29 through 36.2 before 37.0 has improper ...)
+ TODO: check
+CVE-2025-2874 (The User Submitted Posts \u2013 Enable Users to Submit Posts from the ...)
+ TODO: check
+CVE-2025-2784 (A flaw was found in libsoup. The package is vulnerable to a heap buffe ...)
+ TODO: check
+CVE-2025-2055 (The MapPress Maps for WordPress plugin before 2.94.9 does not sanitise ...)
+ TODO: check
+CVE-2025-29991 (Yubico YubiKey 5.4.1 through 5.7.3 before 5.7.4 has an incorrect FIDO ...)
+ TODO: check
+CVE-2025-29719 (SourceCodester (rems) Employee Management System 1.0 is vulnerable to ...)
+ TODO: check
+CVE-2025-29085 (SQL injection vulnerability in vipshop Saturn v.3.5.1 and before allow ...)
+ TODO: check
+CVE-2025-29063 (An issue in BL-AC2100 V1.0.4 and before allows a remote attacker to ex ...)
+ TODO: check
+CVE-2025-29062 (An issue in BL-AC2100 <=V1.0.4 allows a remote attacker to execute arb ...)
+ TODO: check
+CVE-2025-27608 (Arduino IDE 2.x is an IDE based on the Theia IDE framework and built w ...)
+ TODO: check
+CVE-2025-22925 (OS4ED openSIS v7.0 to v9.1 was discovered to contain a SQL injection v ...)
+ TODO: check
+CVE-2025-22924 (OS4ED openSIS v7.0 through v9.1 contains a SQL injection vulnerability ...)
+ TODO: check
+CVE-2025-22923 (An issue in OS4ED openSIS v8.0 through v9.1 allows attackers to execut ...)
+ TODO: check
+CVE-2025-22007 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ TODO: check
+CVE-2025-22006 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2025-22005 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2025-22004 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2025-22003 (In the Linux kernel, the following vulnerability has been resolved: c ...)
+ TODO: check
+CVE-2025-22002 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2025-22001 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2025-22000 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2025-21999 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2025-21998 (In the Linux kernel, the following vulnerability has been resolved: f ...)
+ TODO: check
+CVE-2025-21997 (In the Linux kernel, the following vulnerability has been resolved: x ...)
+ TODO: check
+CVE-2025-21996 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2025-21995 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2025-1663 (The Unlimited Elements For Elementor plugin for WordPress is vulnerabl ...)
+ TODO: check
+CVE-2025-0257 (HCL DevOps Deploy / HCL Launch could allow unauthorized access to othe ...)
+ TODO: check
+CVE-2024-38392 (Pexip Infinity Connect before 1.13.0 lacks sufficient authenticity che ...)
+ TODO: check
+CVE-2024-37917 (Pexip Infinity before 35.0 has improper input validation that allows r ...)
+ TODO: check
+CVE-2024-13673 (The Big Boom Directory plugin for WordPress is vulnerable to Stored Cr ...)
+ TODO: check
CVE-2024-53868
- trafficserver <unfixed>
NOTE: https://www.openwall.com/lists/oss-security/2025/04/02/4
@@ -102,7 +234,7 @@ CVE-2023-40714 (A relative path traversal in Fortinet FortiSIEM versions 7.0.0,
CVE-2025-27556 (An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0. ...)
- python-django <not-affected> (Windows-specific)
NOTE: https://www.djangoproject.com/weblog/2025/apr/02/security-releases/
-CVE-2025-2704
+CVE-2025-2704 (OpenVPN version 2.6.1 through 2.6.13 in server mode using TLS-crypt-v2 ...)
- openvpn 2.6.14-1 (bug #1101935)
NOTE: https://community.openvpn.net/openvpn/wiki/CVE-2025-2704
NOTE: Introduced after: https://github.com/OpenVPN/openvpn/commit/788ce35cf09aff09b79f428cdd6cfc0ff8627934 (v2.6_beta1)
@@ -312,30 +444,39 @@ CVE-2023-46988 (Directory Traversal vulnerability in ONLYOFFICE Document Server
CVE-2003-20001 (An issue was discovered on Mitel ICP VoIP 3100 devices. When a remote ...)
NOT-FOR-US: Mitel
CVE-2025-3074 (Inappropriate implementation in Downloads in Google Chrome prior to 13 ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3073 (Inappropriate implementation in Autofill in Google Chrome prior to 135 ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3072 (Inappropriate implementation in Custom Tabs in Google Chrome prior to ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3071 (Inappropriate implementation in Navigations in Google Chrome prior to ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3070 (Insufficient validation of untrusted input in Extensions in Google Chr ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3069 (Inappropriate implementation in Extensions in Google Chrome prior to 1 ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3068 (Inappropriate implementation in Intents in Google Chrome on Android pr ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3067 (Inappropriate implementation in Custom Tabs in Google Chrome on Androi ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3066 (Use after free in Navigations in Google Chrome prior to 135.0.7049.52 ...)
+ {DSA-5890-1}
- chromium 135.0.7049.52-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-3096 (Clinic\u2019s Patient Management System versions 2.0 suffers from a SQ ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f2f62403209eae9c184f6bf9e04fe4775fc3963c
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f2f62403209eae9c184f6bf9e04fe4775fc3963c
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250403/a3d178a1/attachment.htm>
More information about the debian-security-tracker-commits
mailing list