[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Tue Jan 14 20:12:27 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
0a2b4a09 by security tracker role at 2025-01-14T20:12:20+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,37 +1,787 @@
-CVE-2024-52006
+CVE-2025-23366 (A flaw was found in the HAL Console in the Wildfly component, which do ...)
+ TODO: check
+CVE-2025-23081 (Cross-Site Request Forgery (CSRF), Improper Neutralization of Input Du ...)
+ TODO: check
+CVE-2025-23080 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2025-23074 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2025-23073 (Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ...)
+ TODO: check
+CVE-2025-23072 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2025-23052 (Authenticated command injection vulnerability in the commandline inter ...)
+ TODO: check
+CVE-2025-23051 (An authenticated parameter injection vulnerability existsin the web-ba ...)
+ TODO: check
+CVE-2025-23042 (Gradio is an open-source Python package that allows quick building of ...)
+ TODO: check
+CVE-2025-23041 (Umbraco.Forms is a web form framework written for the nuget ecosystem. ...)
+ TODO: check
+CVE-2025-23025 (XWiki Platform is a generic wiki platform offering runtime services fo ...)
+ TODO: check
+CVE-2025-23019 (IPv6-in-IPv4 tunneling (RFC 4213) allows an attacker to spoof and rout ...)
+ TODO: check
+CVE-2025-23018 (IPv4-in-IPv6 and IPv6-in-IPv6 tunneling (RFC 2473) do not require the ...)
+ TODO: check
+CVE-2025-22984 (An access control issue in the component /api/squareComment/DelectSqua ...)
+ TODO: check
+CVE-2025-22983 (An access control issue in the component /square/getAllSquare/circle o ...)
+ TODO: check
+CVE-2025-21607 (Vyper is a Pythonic Smart Contract Language for the EVM. When the Vype ...)
+ TODO: check
+CVE-2025-21417 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21413 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21411 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21409 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21405 (Visual Studio Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21403 (On-Premises Data Gateway Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21402 (Microsoft Office OneNote Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21395 (Microsoft Access Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21393 (Microsoft SharePoint Server Spoofing Vulnerability)
+ TODO: check
+CVE-2025-21389 (Windows upnphost.dll Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21382 (Windows Graphics Component Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21378 (Windows CSC Service Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21374 (Windows CSC Service Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21372 (Microsoft Brokering File System Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21370 (Windows Virtualization-Based Security (VBS) Enclave Elevation of Privi ...)
+ TODO: check
+CVE-2025-21366 (Microsoft Access Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21365 (Microsoft Office Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21364 (Microsoft Excel Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21363 (Microsoft Word Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21362 (Microsoft Excel Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21361 (Microsoft Outlook Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21360 (Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21357 (Microsoft Outlook Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21356 (Microsoft Office Visio Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21354 (Microsoft Excel Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21348 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21346 (Microsoft Office Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21345 (Microsoft Office Visio Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21344 (Microsoft SharePoint Server Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21343 (Windows Web Threat Defense User Service Information Disclosure Vulnera ...)
+ TODO: check
+CVE-2025-21341 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21340 (Windows Virtualization-Based Security (VBS) Security Feature Bypass Vu ...)
+ TODO: check
+CVE-2025-21339 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21338 (GDI+ Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21336 (Windows Cryptographic Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21335 (Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulne ...)
+ TODO: check
+CVE-2025-21334 (Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulne ...)
+ TODO: check
+CVE-2025-21333 (Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulne ...)
+ TODO: check
+CVE-2025-21332 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21331 (Windows Installer Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21330 (Windows Remote Desktop ServicesDenial of Service Vulnerability)
+ TODO: check
+CVE-2025-21329 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21328 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21327 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21326 (Internet Explorer Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21324 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21323 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21321 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21320 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21319 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21318 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21317 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21316 (Windows Kernel Memory Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21315 (Microsoft Brokering File System Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21314 (Windows SmartScreen Spoofing Vulnerability)
+ TODO: check
+CVE-2025-21313 (Windows Security Account Manager (SAM) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21312 (Windows Smart Card Reader Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21311 (Windows NTLM V1 Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21310 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21309 (Windows Remote Desktop Services Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21308 (Windows Themes Spoofing Vulnerability)
+ TODO: check
+CVE-2025-21307 (Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execu ...)
+ TODO: check
+CVE-2025-21306 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21305 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21304 (Microsoft DWM Core Library Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21303 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21302 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21301 (Windows Geolocation Service Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21300 (Windows upnphost.dll Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21299 (Windows Kerberos Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21298 (Windows OLE Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21297 (Windows Remote Desktop Services Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21296 (BranchCache Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21295 (SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Ex ...)
+ TODO: check
+CVE-2025-21294 (Microsoft Digest Authentication Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21293 (Active Directory Domain Services Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21292 (Windows Search Service Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21291 (Windows Direct Show Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21290 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21289 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21288 (Windows COM Server Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21287 (Windows Installer Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21286 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21285 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21284 (Windows Virtual Trusted Platform Module Denial of Service Vulnerabilit ...)
+ TODO: check
+CVE-2025-21282 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21281 (Microsoft COM for Windows Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21280 (Windows Virtual Trusted Platform Module Denial of Service Vulnerabilit ...)
+ TODO: check
+CVE-2025-21278 (Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerab ...)
+ TODO: check
+CVE-2025-21277 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21276 (Windows MapUrlToZone Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21275 (Windows App Package Installer Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21274 (Windows Event Tracing Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21273 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21272 (Windows COM Server Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21271 (Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerab ...)
+ TODO: check
+CVE-2025-21270 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21269 (Windows HTML Platforms Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21268 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21266 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21265 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21263 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21261 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21260 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21258 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21257 (Windows WLAN AutoConfig Service Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21256 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21255 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21252 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21251 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21250 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21249 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21248 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21246 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21245 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21244 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21243 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21242 (Windows Kerberos Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21241 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21240 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21239 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21238 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21237 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21236 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21235 (Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21234 (Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21233 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21232 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21231 (IP Helper Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21230 (Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21229 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21228 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21227 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21226 (Windows Digital Media Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21225 (Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerab ...)
+ TODO: check
+CVE-2025-21224 (Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulner ...)
+ TODO: check
+CVE-2025-21223 (Windows Telephony Service Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21220 (Microsoft Message Queuing Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21219 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21218 (Windows Kerberos Denial of Service Vulnerability)
+ TODO: check
+CVE-2025-21217 (Windows NTLM Spoofing Vulnerability)
+ TODO: check
+CVE-2025-21215 (Secure Boot Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21214 (Windows BitLocker Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21213 (Secure Boot Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21211 (Secure Boot Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21210 (Windows BitLocker Information Disclosure Vulnerability)
+ TODO: check
+CVE-2025-21207 (Windows Connected Devices Platform Service (Cdpsvc) Denial of Service ...)
+ TODO: check
+CVE-2025-21202 (Windows Recovery Environment Agent Elevation of Privilege Vulnerabilit ...)
+ TODO: check
+CVE-2025-21193 (Active Directory Federation Server Spoofing Vulnerability)
+ TODO: check
+CVE-2025-21189 (MapUrlToZone Security Feature Bypass Vulnerability)
+ TODO: check
+CVE-2025-21187 (Microsoft Power Automate Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21186 (Microsoft Access Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21178 (Visual Studio Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21176 (.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerab ...)
+ TODO: check
+CVE-2025-21173 (.NET Elevation of Privilege Vulnerability)
+ TODO: check
+CVE-2025-21172 (.NET and Visual Studio Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21171 (.NET Remote Code Execution Vulnerability)
+ TODO: check
+CVE-2025-21139 (Substance3D - Designer versions 14.0 and earlier are affected by a Hea ...)
+ TODO: check
+CVE-2025-21138 (Substance3D - Designer versions 14.0 and earlier are affected by an ou ...)
+ TODO: check
+CVE-2025-21137 (Substance3D - Designer versions 14.0 and earlier are affected by a Hea ...)
+ TODO: check
+CVE-2025-21136 (Substance3D - Designer versions 14.0 and earlier are affected by an ou ...)
+ TODO: check
+CVE-2025-21135 (Animate versions 24.0.6, 23.0.9 and earlier are affected by an Integer ...)
+ TODO: check
+CVE-2025-21134 (Illustrator on iPad versions 3.0.7 and earlier are affected by an Inte ...)
+ TODO: check
+CVE-2025-21133 (Illustrator on iPad versions 3.0.7 and earlier are affected by an Inte ...)
+ TODO: check
+CVE-2025-21132 (Substance3D - Stager versions 3.0.4 and earlier are affected by an out ...)
+ TODO: check
+CVE-2025-21131 (Substance3D - Stager versions 3.0.4 and earlier are affected by an out ...)
+ TODO: check
+CVE-2025-21130 (Substance3D - Stager versions 3.0.4 and earlier are affected by an out ...)
+ TODO: check
+CVE-2025-21129 (Substance3D - Stager versions 3.0.4 and earlier are affected by a Heap ...)
+ TODO: check
+CVE-2025-21128 (Substance3D - Stager versions 3.0.4 and earlier are affected by a Stac ...)
+ TODO: check
+CVE-2025-21127 (Photoshop Desktop versions 25.12, 26.1 and earlier are affected by an ...)
+ TODO: check
+CVE-2025-21122 (Photoshop Desktop versions 25.12, 26.1 and earlier are affected by an ...)
+ TODO: check
+CVE-2025-20620 (SQL Injection vulnerability exists in STEALTHONE D220/D340 provided by ...)
+ TODO: check
+CVE-2025-20055 (OS command injection vulnerability exists in network storage servers S ...)
+ TODO: check
+CVE-2025-20016 (OS command injection vulnerability exists in network storage servers S ...)
+ TODO: check
+CVE-2025-0474 (Invoice Ninja is vulnerable to authenticated Server-Side Request Forge ...)
+ TODO: check
+CVE-2025-0465 (A vulnerability was found in AquilaCMS 1.412.13. It has been rated as ...)
+ TODO: check
+CVE-2025-0464 (A vulnerability was found in SourceCodester Task Reminder System 1.0. ...)
+ TODO: check
+CVE-2025-0463 (A vulnerability was found in Shanghai Lingdang Information Technology ...)
+ TODO: check
+CVE-2025-0462 (A vulnerability was found in Shanghai Lingdang Information Technology ...)
+ TODO: check
+CVE-2025-0461 (A vulnerability has been found in Shanghai Lingdang Information Techno ...)
+ TODO: check
+CVE-2025-0460 (A vulnerability, which was classified as critical, was found in Blog B ...)
+ TODO: check
+CVE-2025-0459 (A vulnerability, which was classified as problematic, has been found i ...)
+ TODO: check
+CVE-2025-0458 (A vulnerability classified as problematic was found in Virtual Compute ...)
+ TODO: check
+CVE-2025-0394 (The WordPress CRM, Email & Marketing Automation for WordPress | Award ...)
+ TODO: check
+CVE-2025-0393 (The Royal Elementor Addons and Templates plugin for WordPress is vulne ...)
+ TODO: check
+CVE-2024-7344 (Howyar UEFI Application "Reloader" (32-bit and 64-bit) is vulnerable ...)
+ TODO: check
+CVE-2024-5175
+ REJECTED
+CVE-2024-56841 (A vulnerability has been identified in Mendix LDAP (All versions < V1. ...)
+ TODO: check
+CVE-2024-56497 (An improper neutralization of special elements used in an os command ( ...)
+ TODO: check
+CVE-2024-56374 (An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, ...)
+ TODO: check
+CVE-2024-55945 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55924 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55923 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55922 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55921 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55920 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55894 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55893 (TYPO3 is a free and open source Content Management Framework. A vulner ...)
+ TODO: check
+CVE-2024-55892 (TYPO3 is a free and open source Content Management Framework. Applicat ...)
+ TODO: check
+CVE-2024-55891 (TYPO3 is a free and open source Content Management Framework. It has b ...)
+ TODO: check
+CVE-2024-55593 (A improper neutralization of special elements used in an sql command ( ...)
+ TODO: check
+CVE-2024-55591 (AnAuthentication Bypass Using an Alternate Path or Channel vulnerabili ...)
+ TODO: check
+CVE-2024-55000 (Sourcecodester House Rental Management system v1.0 is vulnerable to Cr ...)
+ TODO: check
+CVE-2024-54021 (An improper neutralization of crlf sequences in http headers ('http re ...)
+ TODO: check
+CVE-2024-53996
+ REJECTED
+CVE-2024-53649 (A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All v ...)
+ TODO: check
+CVE-2024-53563 (A stored cross-site scripting (XSS) vulnerability in Arcadyan Meteor 2 ...)
+ TODO: check
+CVE-2024-53561 (A remote code execution (RCE) vulnerability in Arcadyan Meteor 2 CPE F ...)
+ TODO: check
+CVE-2024-53263 (Git LFS is a Git extension for versioning large files. When Git LFS re ...)
+ TODO: check
+CVE-2024-52969 (An Improper Neutralization of Special Elements used in an SQL Command ...)
+ TODO: check
+CVE-2024-52967 (An improper neutralization of script-related html tags in a web page ( ...)
+ TODO: check
+CVE-2024-52963 (A out-of-bounds write in Fortinet FortiOS versions 7.6.0, 7.4.0 throug ...)
+ TODO: check
+CVE-2024-52898 (IBM MQ 9.3 LTS, 9.3 CD, 9.4 LTS, and 9.4 CD web console could allow a ...)
+ TODO: check
+CVE-2024-50566 (A improper neutralization of special elements used in an os command (' ...)
+ TODO: check
+CVE-2024-50564 (A use of hard-coded cryptographic key in Fortinet FortiClientWindows v ...)
+ TODO: check
+CVE-2024-50338 (Git Credential Manager (GCM) is a secure Git credential helper built o ...)
+ TODO: check
+CVE-2024-49375 (Open source machine learning framework. A vulnerability has been ident ...)
+ TODO: check
+CVE-2024-48893 (An improper neutralization of input during web page generation vulnera ...)
+ TODO: check
+CVE-2024-48890 (An improper neutralization of special elements used in an OS command ( ...)
+ TODO: check
+CVE-2024-48886 (A weak authentication in Fortinet FortiOS versions 7.4.0 through 7.4.4 ...)
+ TODO: check
+CVE-2024-48884 (A improper limitation of a pathname to a restricted directory ('path t ...)
+ TODO: check
+CVE-2024-48858 (Improper input validation in the PCX image codec in QNX SDP versions 8 ...)
+ TODO: check
+CVE-2024-48857 (NULL pointer dereference in the PCX image codec in QNX SDP versions 8. ...)
+ TODO: check
+CVE-2024-48856 (Out-of-bounds write in the PCX image codec in QNX SDP versions 8.0, 7. ...)
+ TODO: check
+CVE-2024-48855 (Out-of-bounds read in the TIFF image codec in QNX SDP versions 8.0, 7. ...)
+ TODO: check
+CVE-2024-48854 (Off-by-one error in the TIFF image codec in QNX SDP versions 8.0, 7.1 ...)
+ TODO: check
+CVE-2024-47572 (An improper neutralization of formula elements in a csv file in Fortin ...)
+ TODO: check
+CVE-2024-47571 (An operation on a resource after expiration or release in Fortinet For ...)
+ TODO: check
+CVE-2024-47566 (A improper limitation of a pathname to a restricted directory ('path t ...)
+ TODO: check
+CVE-2024-47100 (A vulnerability has been identified in SIMATIC S7-1200 CPU 1211C AC/DC ...)
+ TODO: check
+CVE-2024-46670 (AnOut-of-bounds Read vulnerability [CWE-125] in FortiOS version 7.6.0, ...)
+ TODO: check
+CVE-2024-46669 (AnInteger Overflow or Wraparound vulnerability [CWE-190] in version 7. ...)
+ TODO: check
+CVE-2024-46668 (An allocation of resources without limits or throttling vulnerability ...)
+ TODO: check
+CVE-2024-46667 (A allocation of resources without limits or throttling in Fortinet For ...)
+ TODO: check
+CVE-2024-46666 (An allocation of resources without limits or throttling [CWE-770] vuln ...)
+ TODO: check
+CVE-2024-46665 (An insertion of sensitive information into sent data vulnerability [CW ...)
+ TODO: check
+CVE-2024-46664 (A relative path traversal in Fortinet FortiRecorder [CWE-23] version 7 ...)
+ TODO: check
+CVE-2024-45627 (In Apache Linkis <1.7.0, due to the lack of effective filtering of par ...)
+ TODO: check
+CVE-2024-45385 (A vulnerability has been identified in Industrial Edge Management OS ( ...)
+ TODO: check
+CVE-2024-45326 (AnImproper Access Control vulnerability [CWE-284] in FortiDeceptor ver ...)
+ TODO: check
+CVE-2024-42444 (APTIOV contains a vulnerability in BIOS where an attacker may cause a ...)
+ TODO: check
+CVE-2024-40587 (An improper neutralization of special elements used in an OS command ( ...)
+ TODO: check
+CVE-2024-39803 (Multiple buffer overflow vulnerabilities exist in the qos.cgi qos_sett ...)
+ TODO: check
+CVE-2024-39802 (Multiple buffer overflow vulnerabilities exist in the qos.cgi qos_sett ...)
+ TODO: check
+CVE-2024-39801 (Multiple buffer overflow vulnerabilities exist in the qos.cgi qos_sett ...)
+ TODO: check
+CVE-2024-39800 (Multiple external config control vulnerabilities exists in the openvpn ...)
+ TODO: check
+CVE-2024-39799 (Multiple external config control vulnerabilities exists in the openvpn ...)
+ TODO: check
+CVE-2024-39798 (Multiple external config control vulnerabilities exists in the openvpn ...)
+ TODO: check
+CVE-2024-39795 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39794 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39793 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39790 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39789 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39788 (Multiple external config control vulnerabilities exist in the nas.cgi ...)
+ TODO: check
+CVE-2024-39787 (Multiple directory traversal vulnerabilities exist in the nas.cgi add_ ...)
+ TODO: check
+CVE-2024-39786 (Multiple directory traversal vulnerabilities exist in the nas.cgi add_ ...)
+ TODO: check
+CVE-2024-39785 (Multiple command execution vulnerabilities exist in the nas.cgi add_di ...)
+ TODO: check
+CVE-2024-39784 (Multiple command execution vulnerabilities exist in the nas.cgi add_di ...)
+ TODO: check
+CVE-2024-39783 (Multiple OS command injection vulnerabilities exist in the adm.cgi sch ...)
+ TODO: check
+CVE-2024-39782 (Multiple OS command injection vulnerabilities exist in the adm.cgi sch ...)
+ TODO: check
+CVE-2024-39781 (Multiple OS command injection vulnerabilities exist in the adm.cgi sch ...)
+ TODO: check
+CVE-2024-39774 (A buffer overflow vulnerability exists in the adm.cgi set_sys_adm() fu ...)
+ TODO: check
+CVE-2024-39773 (An information disclosure vulnerability exists in the testsave.sh func ...)
+ TODO: check
+CVE-2024-39770 (Multiple buffer overflow vulnerabilities exist in the internet.cgi set ...)
+ TODO: check
+CVE-2024-39769 (Multiple buffer overflow vulnerabilities exist in the internet.cgi set ...)
+ TODO: check
+CVE-2024-39768 (Multiple buffer overflow vulnerabilities exist in the internet.cgi set ...)
+ TODO: check
+CVE-2024-39765 (Multiple OS command injection vulnerabilities exist in the internet.cg ...)
+ TODO: check
+CVE-2024-39764 (Multiple OS command injection vulnerabilities exist in the internet.cg ...)
+ TODO: check
+CVE-2024-39763 (Multiple OS command injection vulnerabilities exist in the internet.cg ...)
+ TODO: check
+CVE-2024-39762 (Multiple OS command injection vulnerabilities exist in the internet.cg ...)
+ TODO: check
+CVE-2024-39761 (Multiple OS command injection vulnerabilities exist in the login.cgi s ...)
+ TODO: check
+CVE-2024-39760 (Multiple OS command injection vulnerabilities exist in the login.cgi s ...)
+ TODO: check
+CVE-2024-39759 (Multiple OS command injection vulnerabilities exist in the login.cgi s ...)
+ TODO: check
+CVE-2024-39757 (A stack-based buffer overflow vulnerability exists in the wireless.cgi ...)
+ TODO: check
+CVE-2024-39756 (A buffer overflow vulnerability exists in the adm.cgi rep_as_router() ...)
+ TODO: check
+CVE-2024-39754 (A static login vulnerability exists in the wctrls functionality of Wav ...)
+ TODO: check
+CVE-2024-39608 (A firmware update vulnerability exists in the login.cgi functionality ...)
+ TODO: check
+CVE-2024-39604 (A command execution vulnerability exists in the update_filter_url.sh f ...)
+ TODO: check
+CVE-2024-39603 (A stack-based buffer overflow vulnerability exists in the wireless.cgi ...)
+ TODO: check
+CVE-2024-39602 (An external config control vulnerability exists in the nas.cgi set_nas ...)
+ TODO: check
+CVE-2024-39370 (An arbitrary code execution vulnerability exists in the adm.cgi set_Me ...)
+ TODO: check
+CVE-2024-39367 (An os command injection vulnerability exists in the firewall.cgi iptab ...)
+ TODO: check
+CVE-2024-39363 (A cross-site scripting (xss) vulnerability exists in the login.cgi set ...)
+ TODO: check
+CVE-2024-39360 (An os command injection vulnerability exists in the nas.cgi remove_dir ...)
+ TODO: check
+CVE-2024-39359 (A stack-based buffer overflow vulnerability exists in the wireless.cgi ...)
+ TODO: check
+CVE-2024-39358 (A buffer overflow vulnerability exists in the adm.cgi set_wzap() funct ...)
+ TODO: check
+CVE-2024-39357 (A stack-based buffer overflow vulnerability exists in the wireless.cgi ...)
+ TODO: check
+CVE-2024-39299 (A buffer overflow vulnerability exists in the qos.cgi qos_sta_settings ...)
+ TODO: check
+CVE-2024-39294 (A buffer overflow vulnerability exists in the adm.cgi set_wzdgw4G() fu ...)
+ TODO: check
+CVE-2024-39288 (A buffer overflow vulnerability exists in the internet.cgi set_add_rou ...)
+ TODO: check
+CVE-2024-39280 (An external config control vulnerability exists in the nas.cgi set_smb ...)
+ TODO: check
+CVE-2024-39273 (A firmware update vulnerability exists in the fw_check.sh functionalit ...)
+ TODO: check
+CVE-2024-38666 (An external config control vulnerability exists in the openvpn.cgi ope ...)
+ TODO: check
+CVE-2024-37357 (A buffer overflow vulnerability exists in the adm.cgi set_TR069() func ...)
+ TODO: check
+CVE-2024-37186 (An os command injection vulnerability exists in the adm.cgi set_ledono ...)
+ TODO: check
+CVE-2024-37184 (A buffer overflow vulnerability exists in the adm.cgi rep_as_bridge() ...)
+ TODO: check
+CVE-2024-36512 (An improper limitation of a pathname to a restricted directory ('path ...)
+ TODO: check
+CVE-2024-36510 (An observable response discrepancy vulnerability [CWE-204] in FortiCli ...)
+ TODO: check
+CVE-2024-36506 (An improper verification of source of a communication channel vulnerab ...)
+ TODO: check
+CVE-2024-36504 (An out-of-bounds read vulnerability [CWE-125] in FortiOS SSLVPN web po ...)
+ TODO: check
+CVE-2024-36493 (A stack-based buffer overflow vulnerability exists in the wireless.cgi ...)
+ TODO: check
+CVE-2024-36295 (A command execution vulnerability exists in the qos.cgi qos_sta() func ...)
+ TODO: check
+CVE-2024-36290 (A buffer overflow vulnerability exists in the login.cgi Goto_chidx() f ...)
+ TODO: check
+CVE-2024-36272 (A buffer overflow vulnerability exists in the usbip.cgi set_info() fun ...)
+ TODO: check
+CVE-2024-36258 (A stack-based buffer overflow vulnerability exists in the touchlist_sy ...)
+ TODO: check
+CVE-2024-35278 (A improper neutralization of special elements used in an sql command ( ...)
+ TODO: check
+CVE-2024-35277 (A missing authentication for critical function in Fortinet FortiPortal ...)
+ TODO: check
+CVE-2024-35276 (A stack-based buffer overflow in Fortinet FortiAnalyzer versions 7.4.0 ...)
+ TODO: check
+CVE-2024-35275 (A improper neutralization of special elements used in an sql command ( ...)
+ TODO: check
+CVE-2024-35273 (A out-of-bounds write in Fortinet FortiManager version 7.4.0 through 7 ...)
+ TODO: check
+CVE-2024-34544 (A command injection vulnerability exists in the wireless.cgi AddMac() ...)
+ TODO: check
+CVE-2024-34166 (An os command injection vulnerability exists in the touchlist_sync.cgi ...)
+ TODO: check
+CVE-2024-33503 (A improper privilege management in Fortinet FortiManager version 7.4.0 ...)
+ TODO: check
+CVE-2024-33502 (An improper limitation of a pathname to a restricted directory ('path ...)
+ TODO: check
+CVE-2024-32115 (A relative path traversal vulnerability [CWE-23] in Fortinet FortiMana ...)
+ TODO: check
+CVE-2024-29980 (Improper Check for Unusual or Exceptional Conditions vulnerability in ...)
+ TODO: check
+CVE-2024-29979 (Improper Check for Unusual or Exceptional Conditions vulnerability in ...)
+ TODO: check
+CVE-2024-27778 (An improper neutralization of special elements used in an OS Command v ...)
+ TODO: check
+CVE-2024-26012 (A improper neutralization of special elements used in an os command (' ...)
+ TODO: check
+CVE-2024-23106 (An improper restriction of excessive authentication attempts [CWE-307] ...)
+ TODO: check
+CVE-2024-21797 (A command execution vulnerability exists in the adm.cgi set_TR069() fu ...)
+ TODO: check
+CVE-2024-21758 (A stack-based buffer overflow in Fortinet FortiWeb versions 7.2.0 thro ...)
+ TODO: check
+CVE-2024-13181 (Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remot ...)
+ TODO: check
+CVE-2024-13180 (Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remot ...)
+ TODO: check
+CVE-2024-13179 (Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remot ...)
+ TODO: check
+CVE-2024-13172 (Improper signature verification in Ivanti EPM before the 2024 January- ...)
+ TODO: check
+CVE-2024-13171 (Insufficient filename validation in Ivanti EPM before the 2024 January ...)
+ TODO: check
+CVE-2024-13170 (An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Secu ...)
+ TODO: check
+CVE-2024-13169 (An out-of-bounds read in Ivanti EPM before the 2024 January-2025 Secur ...)
+ TODO: check
+CVE-2024-13168 (An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Secu ...)
+ TODO: check
+CVE-2024-13167 (An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Secu ...)
+ TODO: check
+CVE-2024-13166 (An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Secu ...)
+ TODO: check
+CVE-2024-13165 (An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Secu ...)
+ TODO: check
+CVE-2024-13164 (An uninitialized resource in Ivanti EPM before the 2024 January-2025 S ...)
+ TODO: check
+CVE-2024-13163 (Deserialization of untrusted data in Ivanti EPM before the 2024 Januar ...)
+ TODO: check
+CVE-2024-13162 (SQL injection in Ivanti EPM before the 2024 January-2025 Security Upda ...)
+ TODO: check
+CVE-2024-13161 (Absolute path traversal in Ivanti EPM before the 2024 January-2025 Sec ...)
+ TODO: check
+CVE-2024-13160 (Absolute path traversal in Ivanti EPM before the 2024 January-2025 Sec ...)
+ TODO: check
+CVE-2024-13159 (Absolute path traversal in Ivanti EPM before the 2024 January-2025 Sec ...)
+ TODO: check
+CVE-2024-13158 (An unbounded resource search path in Ivanti EPM before the 2024 Januar ...)
+ TODO: check
+CVE-2024-13156 (The HTML5 Video Player \u2013 mp4 Video Player Plugin and Block plugin ...)
+ TODO: check
+CVE-2024-12919 (The Paid Membership Subscriptions \u2013 Effortless Memberships, Recur ...)
+ TODO: check
+CVE-2024-12240 (The Page Builder by SiteOrigin plugin for WordPress is vulnerable to S ...)
+ TODO: check
+CVE-2024-11864 (Specifically crafted SCMI messages sent to an SCP running SCP-Firmware ...)
+ TODO: check
+CVE-2024-11863 (Specifically crafted SCMI messages sent to an SCP running SCP-Firmware ...)
+ TODO: check
+CVE-2024-11736 (A vulnerability was found in Keycloak. Admin users may have to access ...)
+ TODO: check
+CVE-2024-11734 (A denial of service vulnerability was found in Keycloak that could all ...)
+ TODO: check
+CVE-2024-11497 (An authenticated attacker can use this vulnerability to perform a priv ...)
+ TODO: check
+CVE-2024-10811 (Absolute path traversal in Ivanti EPM before the 2024 January-2025 Sec ...)
+ TODO: check
+CVE-2024-10630 (A race condition in Ivanti Application Control Engine before version 1 ...)
+ TODO: check
+CVE-2023-46715 (An origin validation error [CWE-346] vulnerability in Fortinet FortiOS ...)
+ TODO: check
+CVE-2023-42786 (A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7. ...)
+ TODO: check
+CVE-2023-42785 (A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7. ...)
+ TODO: check
+CVE-2023-37937 (An improper neutralization of special elements used in an os command ( ...)
+ TODO: check
+CVE-2023-37936 (A use of hard-coded cryptographic key in Fortinet FortiSwitch version ...)
+ TODO: check
+CVE-2023-37931 (An improper neutralization of special elements used in an sql command ...)
+ TODO: check
+CVE-2024-52006 (Git is a fast, scalable, distributed revision control system with an u ...)
- git <unfixed>
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/4
NOTE: Fixed by: https://github.com/git/git/commit/b01b9b81d36759cdcd07305e78765199e1bc2060 (v2.40.4)
-CVE-2024-50349
+CVE-2024-50349 (Git is a fast, scalable, distributed revision control system with an u ...)
- git <unfixed>
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/4
NOTE: Fixed by: https://github.com/git/git/commit/c903985bf7e772e2d08275c1a95c8a55ab011577 (v2.40.4)
NOTE: Fixed by: https://github.com/git/git/commit/7725b8100ffbbff2750ee4d61a0fcc1f53a086e8 (v2.40.4)
-CVE-2024-12747
+CVE-2024-12747 (A flaw was found in rsync. This vulnerability arises from a race condi ...)
+ {DSA-5843-1 DLA-4015-1}
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=0590b09d9a34ae72741b91ec0708a820650198b0 (v3.4.0)
-CVE-2024-12088
+CVE-2024-12088 (A flaw was found in rsync. When using the `--safe-links` option, rsync ...)
+ {DSA-5843-1 DLA-4015-1}
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=407c71c7ce562137230e8ba19149c81ccc47c387 (v3.4.0)
-CVE-2024-12087
+CVE-2024-12087 (A path traversal vulnerability exists in rsync. It stems from behavior ...)
+ {DSA-5843-1 DLA-4015-1}
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=688f5c379a433038bde36897a156d589be373a98 (v3.4.0)
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=344327385fa47fa5bb67a32c237735e6240cfb93 (v3.4.0)
-CVE-2024-12086
+CVE-2024-12086 (A flaw was found in rsync. It could allow a server to enumerate the co ...)
+ {DSA-5843-1 DLA-4015-1}
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=8ad4b5d912fad1df29717dddaa775724da77d299 (v3.4.0)
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=b4a27ca25d0abb6fcf14f41b7e11f3a6e1d8a4ff (v3.4.0)
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=c35e28331f10ba6eba370611abd78bde32d54da7 (v3.4.0)
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=9f86ddc9652247233f32b241a79d5aa4fb9d4afa (v3.4.0)
-CVE-2024-12085
+CVE-2024-12085 (A flaw was found in the rsync daemon which could be triggered when rsy ...)
+ {DSA-5843-1 DLA-4015-1}
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=589b0691e59f761ccb05ddb8e1124991440db2c7 (v3.4.0)
CVE-2024-12084
+ {DSA-5843-1}
- rsync 3.3.0+ds1-3
[bullseye] - rsync <not-affected> (Vulnerable code introduced later)
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=0902b52f6687b1f7952422080d50b93108742e53 (v3.4.0)
@@ -2916,7 +3666,8 @@ CVE-2024-13133 (A vulnerability, which was classified as critical, has been foun
NOT-FOR-US: ZeroWdd studentmanager
CVE-2024-13132 (A vulnerability classified as problematic was found in Emlog Pro up to ...)
NOT-FOR-US: Emlog Pro
-CVE-2024-13131 (A vulnerability classified as problematic has been found in Dahua IPC- ...)
+CVE-2024-13131
+ REJECTED
NOT-FOR-US: Dahua
CVE-2024-13130 (A vulnerability was found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-H ...)
NOT-FOR-US: Dahua
@@ -16921,7 +17672,7 @@ CVE-2024-28728 (Cross Site Scripting vulnerability in DLink DWR 2000M 5G CPE Wit
NOT-FOR-US: D-Link
CVE-2024-28726 (An issue in DLink DWR 2000M 5G CPE With Wifi 6 Ax1800 and Dlink DWR 5G ...)
NOT-FOR-US: D-Link
-CVE-2024-21541 (All versions of the package dom-iterator are vulnerable to Arbitrary C ...)
+CVE-2024-21541 (Versions of the package dom-iterator before 1.0.1 are vulnerable to Ar ...)
NOT-FOR-US: Node dom-iterator
CVE-2024-21540
REJECTED
@@ -52855,7 +53606,7 @@ CVE-2024-21518 (This affects versions of the package opencart/opencart from 4.0.
NOT-FOR-US: OpenCart
CVE-2024-21517 (This affects versions of the package opencart/opencart from 4.0.0.0. A ...)
NOT-FOR-US: OpenCart
-CVE-2024-21516 (This affects versions of the package opencart/opencart from 4.0.0.0. A ...)
+CVE-2024-21516 (This affects versions of the package opencart/opencart from 4.0.0.0 an ...)
NOT-FOR-US: OpenCart
CVE-2024-21515 (This affects versions of the package opencart/opencart from 4.0.0.0. A ...)
NOT-FOR-US: OpenCart
@@ -209941,7 +210692,7 @@ CVE-2022-2255 (A vulnerability was found in mod_wsgi. The X-Client-IP header is
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2100563
NOTE: https://github.com/GrahamDumpleton/mod_wsgi/commit/af3c0c2736bc0b0b01fa0f0aad3c904b7fa9c751 (4.9.3)
NOTE: WSGITrustedProxies and vulnerable code introduced in https://github.com/GrahamDumpleton/mod_wsgi/commit/543fc33c23b4cb5e623d574b7efbf85c8dedb396 (4.4.10)
-CVE-2022-34821 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (Al ...)
+CVE-2022-34821 (A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (6G ...)
NOT-FOR-US: Siemens
CVE-2022-34820 (A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versi ...)
NOT-FOR-US: Siemens
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0a2b4a094af1cb5f433981bcacb392eec87ec578
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0a2b4a094af1cb5f433981bcacb392eec87ec578
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250114/8a22a839/attachment-0001.htm>
More information about the debian-security-tracker-commits
mailing list