[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Jan 15 20:11:58 GMT 2025
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
51ad0425 by security tracker role at 2025-01-15T20:11:52+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,305 @@
+CVE-2025-23040 (GitHub Desktop is an open-source Electron-based GitHub app designed fo ...)
+ TODO: check
+CVE-2025-22968 (An issue in D-Link DWR-M972V 1.05SSG allows a remote attacker to execu ...)
+ TODO: check
+CVE-2025-22799 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-22798 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22797 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22795 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22793 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22788 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22787 (Missing Authorization vulnerability in bPlugins LLC Button Block allow ...)
+ TODO: check
+CVE-2025-22786 (Path Traversal vulnerability in ElementInvader ElementInvader Addons f ...)
+ TODO: check
+CVE-2025-22785 (Improper Neutralization of Special Elements used in an SQL Command ('S ...)
+ TODO: check
+CVE-2025-22784 (Cross-Site Request Forgery (CSRF) vulnerability in Johan Str\xf6m Back ...)
+ TODO: check
+CVE-2025-22782 (Unrestricted Upload of File with Dangerous Type vulnerability in Web R ...)
+ TODO: check
+CVE-2025-22781 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22780 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22779 (Missing Authorization vulnerability in Ugur CELIK WP News Sliders allo ...)
+ TODO: check
+CVE-2025-22778 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22776 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22773 (Insertion of Sensitive Information into Externally-Accessible File or ...)
+ TODO: check
+CVE-2025-22769 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22766 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22765 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22764 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22762 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22761 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22760 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22759 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22758 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22755 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22754 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22753 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22752 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22751 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22750 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22749 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22748 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22747 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22746 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22745 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22744 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22743 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22742 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22738 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22737 (Missing Authorization vulnerability in MagePeople Team WpTravelly allo ...)
+ TODO: check
+CVE-2025-22736 (Incorrect Privilege Assignment vulnerability in WPExperts User Managem ...)
+ TODO: check
+CVE-2025-22734 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22731 (Cross-Site Request Forgery (CSRF) vulnerability in silverplugins217 Bu ...)
+ TODO: check
+CVE-2025-22729 (Missing Authorization vulnerability in Infomaniak Staff VOD Infomaniak ...)
+ TODO: check
+CVE-2025-22724 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22587 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22346 (Server-Side Request Forgery (SSRF) vulnerability in Faizaan Gagan Cour ...)
+ TODO: check
+CVE-2025-22329 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22317 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
+ TODO: check
+CVE-2025-22146 (Sentry is a developer-first error tracking and performance monitoring ...)
+ TODO: check
+CVE-2025-21630 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2025-21629 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2025-21088 (Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0 ...)
+ TODO: check
+CVE-2025-21083 (Mattermost Mobile Apps versions <=2.22.0 fail to properly validate pos ...)
+ TODO: check
+CVE-2025-20088 (Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0 ...)
+ TODO: check
+CVE-2025-20086 (Mattermost versions 10.2.x <= 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0 ...)
+ TODO: check
+CVE-2025-20036 (Mattermost Mobile Apps versions <=2.22.0 fail to properly validate pos ...)
+ TODO: check
+CVE-2025-0502 (Transmission of Private Resources into a New Sphere ('Resource Leak') ...)
+ TODO: check
+CVE-2025-0501 (An issue in the native clients for Amazon WorkSpaces Clients when runn ...)
+ TODO: check
+CVE-2025-0500 (An issue in the native clients for Amazon WorkSpaces, Amazon AppStream ...)
+ TODO: check
+CVE-2025-0485 (A vulnerability was found in Fanli2012 native-php-cms 1.0. It has been ...)
+ TODO: check
+CVE-2025-0484 (A vulnerability was found in Fanli2012 native-php-cms 1.0 and classifi ...)
+ TODO: check
+CVE-2025-0483 (A vulnerability has been found in Fanli2012 native-php-cms 1.0 and cla ...)
+ TODO: check
+CVE-2025-0482 (A vulnerability, which was classified as critical, was found in Fanli2 ...)
+ TODO: check
+CVE-2025-0481 (A vulnerability classified as problematic has been found in D-Link DIR ...)
+ TODO: check
+CVE-2025-0480 (A vulnerability classified as problematic has been found in wuzhicms 4 ...)
+ TODO: check
+CVE-2025-0193 (A stored Cross-site Scripting (XSS) vulnerability exists in the MGate ...)
+ TODO: check
+CVE-2024-9636 (The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable ...)
+ TODO: check
+CVE-2024-8603 (A \u201cUse of a Broken or Risky Cryptographic Algorithm\u201d vulnera ...)
+ TODO: check
+CVE-2024-7085 (Improper Neutralization of Input During Web Page Generation (XSS or 'C ...)
+ TODO: check
+CVE-2024-5198 (OpenVPN ovpn-dco for Windows version 1.1.1 allows an unprivileged loca ...)
+ TODO: check
+CVE-2024-57903 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-57902 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2024-57901 (In the Linux kernel, the following vulnerability has been resolved: a ...)
+ TODO: check
+CVE-2024-57900 (In the Linux kernel, the following vulnerability has been resolved: i ...)
+ TODO: check
+CVE-2024-57899 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2024-57898 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2024-57897 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2024-57896 (In the Linux kernel, the following vulnerability has been resolved: b ...)
+ TODO: check
+CVE-2024-57895 (In the Linux kernel, the following vulnerability has been resolved: k ...)
+ TODO: check
+CVE-2024-57894 (In the Linux kernel, the following vulnerability has been resolved: B ...)
+ TODO: check
+CVE-2024-57893 (In the Linux kernel, the following vulnerability has been resolved: A ...)
+ TODO: check
+CVE-2024-57892 (In the Linux kernel, the following vulnerability has been resolved: o ...)
+ TODO: check
+CVE-2024-57891 (In the Linux kernel, the following vulnerability has been resolved: s ...)
+ TODO: check
+CVE-2024-57890 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2024-57889 (In the Linux kernel, the following vulnerability has been resolved: p ...)
+ TODO: check
+CVE-2024-57888 (In the Linux kernel, the following vulnerability has been resolved: w ...)
+ TODO: check
+CVE-2024-57887 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2024-57886 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2024-57885 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2024-57884 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2024-57883 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2024-57882 (In the Linux kernel, the following vulnerability has been resolved: m ...)
+ TODO: check
+CVE-2024-57857 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2024-57844 (In the Linux kernel, the following vulnerability has been resolved: d ...)
+ TODO: check
+CVE-2024-57841 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-57802 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-57801 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-57795 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2024-57025 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57024 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57023 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57022 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57021 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57020 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57019 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57018 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57017 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57016 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57015 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57014 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57013 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57012 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-57011 (TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an O ...)
+ TODO: check
+CVE-2024-56295 (Missing Authorization vulnerability in Poll Maker Team Poll Maker allo ...)
+ TODO: check
+CVE-2024-54540 (The issue was addressed with improved input sanitization. This issue i ...)
+ TODO: check
+CVE-2024-54535 (A path handling issue was addressed with improved logic. This issue is ...)
+ TODO: check
+CVE-2024-54470 (A logic issue was addressed with improved checks. This issue is fixed ...)
+ TODO: check
+CVE-2024-54031 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-53681 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-52783 (Insecure permissions in the XNetSocketClient component of XINJE XDPPro ...)
+ TODO: check
+CVE-2024-52005 (Git is a source code management tool. When cloning from a server (or f ...)
+ TODO: check
+CVE-2024-50954 (The XINJE XL5E-16T and XD5E-24R-E programmable logic controllers V3.5. ...)
+ TODO: check
+CVE-2024-50953 (An issue in XINJE XL5E-16T V3.7.2a allows attackers to cause a Denial ...)
+ TODO: check
+CVE-2024-47140 (A cross-site scripting (xss) vulnerability exists in the add_alert_che ...)
+ TODO: check
+CVE-2024-47002 (A html code injection vulnerability exists in the vlan management part ...)
+ TODO: check
+CVE-2024-45061 (A cross-site scripting (xss) vulnerability exists in the weather map e ...)
+ TODO: check
+CVE-2024-44136 (This issue was addressed through improved state management. This issue ...)
+ TODO: check
+CVE-2024-40854 (A memory initialization issue was addressed with improved memory handl ...)
+ TODO: check
+CVE-2024-40839 (This issue was addressed through improved state management. This issue ...)
+ TODO: check
+CVE-2024-40771 (The issue was addressed with improved memory handling. This issue is f ...)
+ TODO: check
+CVE-2024-39282 (In the Linux kernel, the following vulnerability has been resolved: n ...)
+ TODO: check
+CVE-2024-36476 (In the Linux kernel, the following vulnerability has been resolved: R ...)
+ TODO: check
+CVE-2024-35280 (A improper neutralization of input during web page generation ('cross- ...)
+ TODO: check
+CVE-2024-27856 (The issue was addressed with improved checks. This issue is fixed in m ...)
+ TODO: check
+CVE-2024-13351 (The Social proof testimonials and reviews by Repuso plugin for WordPre ...)
+ TODO: check
+CVE-2024-13215 (The Elementor Addon Elements plugin for WordPress is vulnerable to Sen ...)
+ TODO: check
+CVE-2024-12818 (The WP Smart TV plugin for WordPress is vulnerable to Stored Cross-Sit ...)
+ TODO: check
+CVE-2024-12593 (The PDF for WPForms + Drag and Drop Template Builder plugin for WordPr ...)
+ TODO: check
+CVE-2024-12423 (The Contact Form 7 Redirect & Thank You Page plugin for WordPress is v ...)
+ TODO: check
+CVE-2024-12403 (The Image Gallery \u2013 Responsive Photo Gallery plugin for WordPress ...)
+ TODO: check
+CVE-2024-12297 (Moxa\u2019s Ethernet switch EDS-508A Series, running firmware version ...)
+ TODO: check
+CVE-2024-11851 (The NitroPack plugin for WordPress is vulnerable to unauthorized arbit ...)
+ TODO: check
+CVE-2024-11848 (The NitroPack plugin for WordPress is vulnerable to unauthorized modif ...)
+ TODO: check
+CVE-2024-11322 (A denial-of-service vulnerability exists in CyberPower PowerPanel Busi ...)
+ TODO: check
+CVE-2024-11029 (A flaw was found in the FreeIPA API audit, where it sends the whole Fr ...)
+ TODO: check
+CVE-2024-10775 (The Piotnet Addons For Elementor plugin for WordPress is vulnerable to ...)
+ TODO: check
CVE-2025-23061 (Mongoose before 8.9.5 can improperly use a nested $where filter with a ...)
NOT-FOR-US: Mongoose
CVE-2025-23013 (In Yubico pam-u2f before 1.3.1, local privilege escalation can sometim ...)
@@ -92,43 +394,56 @@ CVE-2024-10254 (A potential buffer overflow vulnerability was reported in PC Man
NOT-FOR-US: Lenovo
CVE-2024-10253 (A potential TOCTOU vulnerability was reported in PC Manager, Lenovo Br ...)
NOT-FOR-US: Lenovo
-CVE-2025-0448
+CVE-2025-0448 (Inappropriate implementation in Compositing in Google Chrome prior to ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0447
+CVE-2025-0447 (Inappropriate implementation in Navigation in Google Chrome prior to 1 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0446
+CVE-2025-0446 (Inappropriate implementation in Extensions in Google Chrome prior to 1 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0443
+CVE-2025-0443 (Insufficient data validation in Extensions in Google Chrome prior to 1 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0442
+CVE-2025-0442 (Inappropriate implementation in Payments in Google Chrome prior to 132 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0441
+CVE-2025-0441 (Inappropriate implementation in Fenced Frames in Google Chrome prior t ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0440
+CVE-2025-0440 (Inappropriate implementation in Fullscreen in Google Chrome on Windows ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0439
+CVE-2025-0439 (Race in Frames in Google Chrome prior to 132.0.6834.83 allowed a remot ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0438
+CVE-2025-0438 (Stack buffer overflow in Tracing in Google Chrome prior to 132.0.6834. ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0437
+CVE-2025-0437 (Out of bounds read in Metrics in Google Chrome prior to 132.0.6834.83 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0436
+CVE-2025-0436 (Integer overflow in Skia in Google Chrome prior to 132.0.6834.83 allow ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0435
+CVE-2025-0435 (Inappropriate implementation in Navigation in Google Chrome on Android ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
-CVE-2025-0434
+CVE-2025-0434 (Out of bounds memory access in V8 in Google Chrome prior to 132.0.6834 ...)
+ {DSA-5844-1}
- chromium 132.0.6834.83-1
[bullseye] - chromium <end-of-life> (see #1061268)
CVE-2025-23366 (A flaw was found in the HAL Console in the Wildfly component, which do ...)
@@ -919,7 +1234,7 @@ CVE-2024-12085 (A flaw was found in the rsync daemon which could be triggered wh
- rsync 3.3.0+ds1-3
NOTE: https://www.openwall.com/lists/oss-security/2025/01/14/3
NOTE: Fixed by: https://git.samba.org/?p=rsync.git;a=commit;h=589b0691e59f761ccb05ddb8e1124991440db2c7 (v3.4.0)
-CVE-2024-12084
+CVE-2024-12084 (A heap-based buffer overflow flaw was found in the rsync daemon. This ...)
{DSA-5843-1}
- rsync 3.3.0+ds1-3
[bullseye] - rsync <not-affected> (Vulnerable code introduced later)
@@ -383530,8 +383845,8 @@ CVE-2020-8096 (Untrusted Search Path vulnerability in Bitdefender High-Level Ant
NOT-FOR-US: Bitdefender
CVE-2020-8095 (A vulnerability in the improper handling of junctions before deletion ...)
NOT-FOR-US: Bitdefender Total Security
-CVE-2020-8094
- RESERVED
+CVE-2020-8094 (An untrusted search path vulnerability in testinitsigs.exe as used in ...)
+ TODO: check
CVE-2020-8093 (A vulnerability in the AntivirusforMac binary as used in Bitdefender A ...)
NOT-FOR-US: Bitdefender Antivirus for Mac
CVE-2020-8092 (A privilege escalation vulnerability in BDLDaemon as used in Bitdefend ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/51ad042529d97919a677f816d4808ef6b116a67c
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/51ad042529d97919a677f816d4808ef6b116a67c
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20250115/94166506/attachment.htm>
More information about the debian-security-tracker-commits
mailing list