Voici la liste des derniers avis du CERT-Renater en 2022 :


3 Jan 2023STAT52
27 Dec 2022STAT51
23 Dec 2022VULN489Adobe : Security updates available for Adobe Campaign Classic APSB22-58Systems running Adobe Campaign Classic versions
23 Dec 2022VULN488Adobe : Security Updates Available for Adobe Illustrator APSB22-60Systems running Adobe Illustrator versions prior
22 Dec 2022VULN487Jetbrains : Vulnerabilities fixed in IntelliJ IDEA 2022.3.1Systems running IntelliJ IDEA versions prior
22 Dec 2022VULN486Apache : CVE-2022-34271 Apache Atlas: zip path traversal in import functionalitySystems running Apache Atlas versions 0.8.4 up
22 Dec 2022VULN485Apache : CVE-2022-45347 Apache ShardingSphere-Proxy: ShardingSphere-Proxy MySQL authentication bypassSystems running Apache ShardingSphere-Proxy
22 Dec 2022VULN484Mozilla : Security Vulnerabilities fixed in Thunderbird 102.6.1Systems running Thunderbird versions prior to
22 Dec 2022VULN483Citrix : Citrix Hypervisor Security Bulletin for CVE-2022-3643, CVE-2022-42328 & CVE-2022-42329Systems running Citrix Hypervisor versions prior
22 Dec 2022VULN482 (Elastic : Kibana reporting vulnerability (ESA-2022-12))Systems running Kibana versions 8.5.0, 7.17.8.
21 Dec 2022VULN481Pjsip : Heap buffer overflow when decoding STUN messageSystems running Pjsip versions prior to 2.13.1.
21 Dec 2022VULN480Apache : CVE-2022-40145 LDMP injection vulnerability in JDBC Login Module with JDK 8Systems running Apache Karaf versions prior to
21 Dec 2022VULN479Project curl : HSTS bypass via IDN and HTTP Proxy deny use-after-free vulnerabilitiesSystems running curl versions prior to 7.87.0
21 Dec 2022STAT50
20 Dec 2022VULN478cortex (Go) : Alertmanager can expose local files content via specially crafted configSystems running cortex (Go) versions prior to
20 Dec 2022VULN477Contiki-ng : Invalid memory access in the BLE L2CAP moduleSystems running Contiki-NG versions prior to 4.9.
19 Dec 2022VULN476APPLE : Safari 16.2Systems running Safari versions prior to 16.2.
19 Dec 2022VULN475Fortinet : FortiOS - heap-based buffer overflow in sslvpndFortiOS versions prior to 7.2.3, 7.0.9, 6.4.11,
19 Dec 2022VULN474Tenable : [R1] Tenable.ad Versions 3.29.4, 3.19.12 and 3.11.9 Fix One VulnerabilitySystems running Tenable.ad versions prior
19 Dec 2022VULN473rails-html-sanitizer : Multiple vulnerabilities fixed in rails-html-sanitizerSystems running rails-html-sanitizer versions
16 Dec 2022VULN472Loofah : Multiple vulnerabilities fixed in LoofahSystems running loofah (RubyGems) versions prior
16 Dec 2022VULN471Apache : Apache BookKeeper Java Client Uses Connection to Host that Failed Hostname VerificationSystems running Apache BookKeeper versions prior
16 Dec 2022VULN470Samba : Multiple vulnerabilities fixed in Samba 4.15.13, 4.16.8 and 4.17.4Systems running Samba versions prior to 4.15.13,
16 Dec 2022VULN469Vmware : VMware Workspace ONE Access and Identity Manager updates address multiple vulnerabilitiesSystems running VMware Workspace ONE Access (Access),
16 Dec 2022VULN468Vmware : VMware vRealize Network Insight (vRNI) updates address command injection and directory traversalSystems running VMware vRealize Network Insight
15 Dec 2022VULN467APPLE : macOS Monterey 12.6.2, macOS Monterey 12.6.2Systems running macOS versions prior to Monterey
15 Dec 2022VULN466Microsoft : December 2022 Security UpdatesSystems running Microsoft software.
15 Dec 2022VULN465Citrix : Citrix ADC and Citrix Gateway Security Bulletin for CVE-2022-27518Systems running Citrix ADC, Citrix Gateway
15 Dec 2022VULN464VMware : VMware ESXi, Workstation, and Fusion address a heap out-of-bounds write vulnerabilitySystems running VMware ESXi,
14 Dec 2022VULN463X.Org : Multiple security issues in X server extensionsSystems running X.Org Server versions prior
14 Dec 2022VULN462 (OpenSSL : X.509 Policy Constraints Double Locking (CVE-2022-3996))Systems running OpenSSL versions 3 prior to 3.0.8.
14 Dec 2022VULN461TYPO3 : Multiple vulnerabilities fixed in TYPO3Systems running TYPO3 versions prior to
14 Dec 2022STAT49
13 Dec 2022VULN460Apache : Apache ManifoldCF LDAP Injection Vulnerability - ActiveDirectory AuthoritiesSystems running Apache ManifoldCF versions prior
13 Dec 2022VULN459Apache : Apache CXF directory listing / code exfiltration and CXF SSRF VulnerabilitySystems running Apache CXF versions prior to
13 Dec 2022VULN458cubejs : Row level security bypass-
13 Dec 2022VULN457Spring Boot Admins : Spring Boot Admins integrated notifier support allows arbitrary code executionSystems running Spring Boot Admins versions prior
9 Dec 2022VULN456Aruba : ClearPass Policy Manager Multiple VulnerabilitiesSystems running Aruba ClearPass Policy Manager
9 Dec 2022VULN455Wireshark : Multiple dissector infinite loops and Kafka dissector memory exhaustionSystems running Wireshark versions prior
9 Dec 2022VULN454go-libp2p (Go) : libp2p DoS vulnerability from lack of resource managementSystems running go-libp2p (Go) versions prior
9 Dec 2022VULN453VMware : VMware ESXi and vCenter Server updates address multiple security vulnerabilitiesSystems running VMware ESXi versions prior to
8 Dec 2022VULN452containerd : containerd CRI stream server Host memory exhaustion through Terminal resize goroutine leakSystems running containerd versions prior to
8 Dec 2022VULN451Hasura GraphQL Engine : Critical vulnerability impacting Hasura GraphQL Engine v2.10.0 to v2.15.1Systems running Hasura GraphQL Engine versions
8 Dec 2022VULN450nokogiri : Unchecked return value from xmlTextReaderExpandSystems running nokogiri (RubyGems) versions
7 Dec 2022VULN449Jenkins : Jenkins Security Advisory 2022-12-07Systems running plugins for Jenkins.
7 Dec 2022VULN448Cacti : Unauthenticated Command InjectionSystems running Cacti versions prior to 1.2.23,
7 Dec 2022STAT48
6 Dec 2022VULN447Prometheus : Prometheus vulnerable to basic authentication bypassSystems running prometheus (Go), prometheus/v2 (Go)
6 Dec 2022VULN446NodeBB : Account takeover via prototype vulnerabilitySystems running NodeBB versions prior to 2.6.1.
6 Dec 2022VULN445Xen : Guests can trigger Denial of Service via netbackSystems running Xen using the Linux kernel based
5 Dec 2022VULN444Apache : CVE-2022-46366: Apache Tapestry prior to version 4 (EOL) allows RCESystems running Apache Tapestry versions prior
5 Dec 2022VULN443Apache : CVE-2022-45046 Apache Camel: LDAP Injection in Camel-LDAPSystems running Apache Camel versions prior
5 Dec 2022VULN442Gitlab : GitLab Security Release: 15.6.1, 15.5.5 and 15.4.6Systems running GitLab versions prior to 15.6.1,
5 Dec 2022VULN441Airtable : Credentials exposed in browser buildsSystems running airtable (npm) versions prior
5 Dec 2022VULN440 (Vmware : VMware Tools for Windows update addresses a denial-of-service vulnerability (CVE-2022-31693))Systems running VMware Tools for Windows versions
30 Nov 2022STAT47
29 Nov 2022VULN439Google Chrome : Heap buffer overflow in GPU fixed in 107.0.5304.121Systems running Google Chrome versions prior
29 Nov 2022VULN438Apache : CVE-2022-44635 Apache Fineract allowed an authenticated user to perform remote code execution due to path traversalSystems running Apache Fineract versions prior
29 Nov 2022VULN437Prometheus exporter-toolkit : Basic authentication bypassSystems running Prometheus exporter-toolkit
24 Nov 2022VULN436Apache : CVE-2022-40189 Apache Airlfow Pig Provider RCESystems running Apache Airlfow Pig Provider
24 Nov 2022VULN435Apache : CVE-2022-38649 Apache Airflow Pinot Provider, Apache Airflow: PinotAdminHook Command InjectionSystems running Apache Airflow Pinot Provider
24 Nov 2022VULN434Postgresql : PostgreSQL JDBC 42.5.1, 42.4.3, 42.3.8, 42.2.27.jre7 Security update for CVE-2022-41946Systems running Postgresql versions prior to
24 Nov 2022VULN433Engine.io : Uncaught exception in engine.ioSystems running engine.io versions prior to
24 Nov 2022VULN432Samba : Samba buffer overflow vulnerabilities on 32-bit systemsSystems running Samba versions prior to 4.15.12,
22 Nov 2022VULN431Moodle : Multiple vulnerabilities fixed in 4.0.5, 3.11.11, 3.9.18Systems running moodle versions prior to 4.0.5,
22 Nov 2022VULN430 (Apache : CVE-2022-41131 Apache Airflow Hive Provider vulnerability (command injection via hive_cli connection))Systems running Apache Airflow Hive Provider
22 Nov 2022VULN429Apache : CVE-2022-40954: Apache Airflow Spark Provider, Apache Airflow: Airflow 2.3.4 spark provider RCE that bypass restrictions to read arbitrary filesSystems running Apache Spark Provider versions
22 Nov 2022VULN428Apache : Apache Solr is vulnerable to CVE-2022-39135 via /sql handlerSystems running Apache Solr versions 6.5 up to
22 Nov 2022STAT46
21 Nov 2022VULN427Zimbra : NEW! Zimbra Patches 9.0.0 Patch 28 + 8.8.15 Patch 35Systems running Zimbra versions prior
17 Nov 2022VULN426Apache : Apache Archiva Arbitrary files read and arbitrary directories deletion Vulnerabilities fixedSystems running Apache Archiva versions prior
17 Nov 2022VULN425Kubernetes : kube-apiserver Vulnerabilities fixedSystems running Kubernetes kube-apiserver versions
17 Nov 2022VULN424Apache : CVE-2022-45378 Apache SOAP allows unauthenticated users to potentially invoke arbitrary codeSystems running Apache SOAP.
17 Nov 2022VULN423Jenkins : Jenkins Security Advisory 2022-11-15Systems running Jenkins plugins.
17 Nov 2022VULN422FreeRDP : Multiple Vulnerabilities fixed in FreeRDP 2.9.0Systems running FreeRDP versions prior to 2.9.0.
16 Nov 2022VULN421Cisco : Cisco Identity Services Engine VulnerabilitiesSystems running Cisco Identity Services Engine
16 Nov 2022STAT45
10 Nov 2022VULN420VMware : VMware Workspace ONE Assist update addresses multiple vulnerabilitiesSystems running VMware Workspace ONE Assist
10 Nov 2022VULN419Cisco : Cisco Security Advisories Published on November 09, 2022Systems running Cisco Firepower Threat Defense
10 Nov 2022VULN418Apache : Apache Ivy vulnerabilities fixed in 2.5.1Systems running Apache Ivy versions prior to
10 Nov 2022VULN417Xen : x86 Multiple speculative security issuesSystems running Xen.
10 Nov 2022VULN416Apache : CVE-2022-42920 Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writingSystems running Apache Commons BCEL versions
10 Nov 2022VULN415Electron : Exfiltration of hashed SMB credentials on Windows via file:// redirectSystems running electron (npm) versions prior
9 Nov 2022VULN414Grafana : Multiple vulnerabilities fixed in 9.2.4, 8.5.15Systems running Grafana versions prior to 9.2.4,
9 Nov 2022VULN413Varnish Cache : Varnish HTTP/2 Request Forgery and Request Smuggling VulnerabilitySystems running Varnish Cache versions
9 Nov 2022VULN412Node.js : Nov 3 2022 Security ReleasesSystems running Node.js versions prior to 14.21.1
9 Nov 2022VULN411Microsoft : November 2022 Security UpdatesSystems running .NET Framework, AMD CPU Branch,
9 Nov 2022STAT44
3 Nov 2022VULN410GitLab : GitLab Security Release 15.5.2, 15.4.4, and 15.3.5Systems running GitLab versions prior to 15.5.2,
2 Nov 2022VULN409Citrix : Citrix Hypervisor Security Bulletin for CVE-2022-42316, CVE-2022-42317 & CVE-2022-42318Systems running Citrix Hypervisor versions
2 Nov 2022VULN408OpenSSL : X.509 Email Address Buffer Overflow vulnerabilities fixedSystems running OpenSSL versions prior to 3.0.7.
2 Nov 2022VULN407Apache : Open Redirect and Reflected XSS vulnerabilities fixed in Apache AirflowSystems running Apache Airflow versions prior
2 Nov 2022VULN406phpcas : Service Hostname Discovery ExploitationSystems running phpcas versions prior to 1.6.0.
31 Oct 2022STAT43(pas de STAT42. Correction du doublon sur STAT38)
26 Oct 2022VULN405Project curl : Multiple vulnerabilities fixed in curl 7.86.0Systems running curl versions prior to 7.86.0.
26 Oct 2022VULN404Apache : CVE-2022-43766 Apache IoTDB ReDoS Vulnerability by REGEXPSystems running Apache IoTDB versions prior to
26 Oct 2022VULN403Apache : CVE-2022-39944 The Apache Linkis JDBC EngineConn module has a RCE VulnerabilitySystems running Apache Linkis versions prior to
26 Oct 2022VULN402Joomla! : Disclosure of critical information and RXSS through reflection of user inputSystems running Joomla! versions prior to 4.2.4.
26 Oct 2022VULN401VMware : VMware Cloud Foundation updates address multiple vulnerabilitiesSystems running VMware Cloud Foundation (NSX-V)
25 Oct 2022VULN400Samba : Buffer overflow in Heimdal and Wide links protection brokenSystems running Samba versions prior to
25 Oct 2022VULN399Flux v2 : Improper use of metav1.Duration allows for Denial of ServiceSystems running flux2 (Go) versions prior to
25 Oct 2022VULN398Kirby : User enumeration vulnerabilities ixed in KirbySystems running getkirby/cms (Composer) versions
24 Oct 2022STAT41
21 Oct 2022VULN397Cisco : Cisco Security Advisories Published on October 19, 2022Cisco Meraki MX Firmware versions prior to
21 Oct 2022VULN396NGINX : Updating NGINX for Vulnerabilities in the MP4 and HLS Video-Streaming ModulesSystems running NGINX Plus versions prior to
21 Oct 2022VULN395Apache : XSS vulnerability and h2 webconsole security issueSystems running Apache Isis versions prior to
20 Oct 2022VULN394Jenkins : Jenkins Security Advisory 2022-10-19Systems running Jenkins plugins.
19 Oct 2022VULN393US-CERT : Heimdal Kerbos vulnerable to remotely triggered NULL pointer dereferenceSystems running Heimdal Software Kerberos 5
19 Oct 2022VULN392Mozilla : Security Vulnerabilities fixed in Firefox 106, ESR 102.4Systems running Mozilla Firefox versions prior
19 Oct 2022VULN391Oracle : October 2022 Critical Patch Update ReleasedSystems running Oracle products.
19 Oct 2022VULN390Git : RCE and default symbolic link dereferencing vulnerabilities fixedSystems running Git versions prior to 2.30.6,
18 Oct 2022VULN389Apache : CVE-2022-39198 Apache Dubbo Hession Deserialization Vulnerability Gadgets BypassSystems running Apache Dubbo versions up to and
18 Oct 2022VULN388WordPress : WordPress 6.0.3 fix multiple security vulnerabilitiesSystems running WordPress versions prior to
18 Oct 2022STAT40
14 Oct 2022VULN387libexpat : libexpat 2.4.9 fixes CVE-2022-40674 potentially arbitrary code execution vulnerabilitySystems running libexpat versions prior to
14 Oct 2022VULN386 (strongSwan : strongSwan Vulnerability (CVE-2022-40617))Systems running strongSwan versions prior to
14 Oct 2022VULN385Grafana : Multiple vulnerabilities fixed in 9.1.8, 8.5.14Systems running Grafana versions prior to 9.1.8,
14 Oct 2022VULN384Apache : CVE-2022-42889 Apache Commons Text prior to 1.10.0 allows RCESystems running Apache Commons Text versions
14 Oct 2022VULN383October CMS : Safe Mode bypass leads to authenticated Remote Code ExecutionSystems running october/system (Composer)
14 Oct 2022VULN382node-saml : Signature bypass via multiple root elementsSystems running node-saml (npm) versions prior
13 Oct 2022VULN381Google Chrome : Stable Channel Update for Desktop updated to 106.0.5249.119Systems running Google Chrome versions prior to
13 Oct 2022VULN380LibreOffice : CVE-2022-3140 Macro URL arbitrary script executionSystems running LibreOffice versions prior to
13 Oct 2022VULN379Palo Alto : CVE-2022-0030 PAN-OS: Authentication Bypass in Web InterfaceSystems running Cloud NGFW, PAN-OS, Prisma Access.
13 Oct 2022VULN378Microsoft : Mises à jour de sécurité d’octobre 2022Systems running Microsoft software.
12 Oct 2022VULN377Zimbra : Zimbra Patches: 9.0.0 Patch 27 + 8.8.15 Patch 34 fix multiple security vulnerabilitiesSystems running Zimbra versions prior to
12 Oct 2022VULN376 (OpenSSL : Using a Custom Cipher with NID_undef may lead to NULL encryption (CVE-2022-3358))Systems running OpenSSL versions 3.0 prior to
12 Oct 2022VULN375Apache : [CVE-2022-40664] Apache Shiro 1.10.0 releasedSystems running Apache Shiro versions prior to
12 Oct 2022VULN374Citrix : Citrix Hypervisor Security Bulletin for CVE-2022-33748 & CVE-2022-33749Systems running Citrix Hypervisor versions
12 Oct 2022VULN373 (VMware : VMware Aria Operations patches address an arbitrary file read vulnerability (CVE-2022-31682))Systems running Aria Operations versions prior
11 Oct 2022STAT39
11 Oct 2022VULN372APPLE : APPLE-SA-2022-10-10-1 iOS 16.0.3APPLE iOS versions prior to 16.0.3.
11 Oct 2022VULN371Apache : CVE-2022-24697 Apache Kylin Command injectionSystems running Apache Kylin versions prior to
11 Oct 2022VULN370Xen : Multiple security vulnerabilities fixed in XenSystems running Xen.
11 Oct 2022VULN369Trend Micro : October 2022 Security Bulletin for Trend Micro Apex OneSystems running Apex One (on-prem),
11 Oct 2022VULN368xmldom : Improperly Controlled Modification of Object Prototype AttributesSystems running @xmldom/xmldom (npm) versions prior
10 Oct 2022VULN367Fortinet : FortiOS / FortiProxy / FortiSwitchManager - Authentication bypass on administrative interfaceSystems running FortiOS versions prior to 7.2.2,
10 Oct 2022VULN366Fortinet : FortiOS / FortiProxy - Access to NULL pointer in SSL VPN portalSystems running FortiOS versions prior to 7.2.2,
10 Oct 2022VULN365Fortinet : FortiOS - Privilege escalation via switch-control CLI commandFortiOS versions prior to 7.0.7, 6.4.9, 6.2.11,
10 Oct 2022VULN364 (VMware : VMware ESXi and vCenter Server updates address multiple security vulnerabilities (CVE-2022-31680, CVE-2022-31681))Systems VMware ESXi ersions prior to
7 Oct 2022VULN363MyBB : Mail settings' command parameter injectionSystems running MyBB(PHP) versions prior to
7 Oct 2022VULN362RabbitMQ : Predictable credential obfuscation seed value used in Shovel and Federation pluginsSystems running RabbitMQ versions prior to
7 Oct 2022VULN361PJSIP : Potential media transport downgrade and Potential buffer overflowSystems running PJSIP versions prior to 2.13.
7 Oct 2022VULN360Chat (Discourse) : Channel name and description susceptible to XSSSystems running Chat (Discourse) versions prior
7 Oct 2022VULN359 (VMware : VMware ESXi and vCenter Server updates address multiple security vulnerabilities (CVE-2022-31680, CVE-2022-31681))Systems running VMware ESXi versions prior to
6 Oct 2022VULN358ISC : An option refcount overflow exists in dhcpd and DHCP memory leakSystems running ISC DHCP versions prior to
6 Oct 2022VULN357Apache : CVE-2022-41672 Apache Airflow Session still funtional after user is deactivatedSystems running Apache Airflow versions prior to
6 Oct 2022VULN356Django : Django security releases issued: 4.1.2, 4.0.8, and 3.2.16Systems running Django versions prior to 4.1.2,
4 Oct 2022VULN355Drupal : Drupal core - Critical - Multiple vulnerabilities - SA-CORE-2022-016Systems running Drupal core versions prior to
4 Oct 2022VULN354GitLab : GitLab Security Release: 15.4.1, 15.3.4, and 15.2.5Systems running GitLab versions prior to 15.4.1,
4 Oct 2022VULN353OpenSSH : OpenSSH 9.1 fixes potential RCE VulnerabilitySystems running OpenSSH versions prior to 9.1.
4 Oct 2022VULN352Apache : CVE-2021-43980 Apache Tomcat - Information DisclosureSystems running Apache Tomcat versions prior to
4 Oct 2022VULN351Zimbra : Security Update – make sure to install pax/spaxSystems running Zimbra.
4 Oct 2022VULN350Node.js : September 22nd 2022 Security ReleasesSystems running Node.js versions prior to
3 Oct 2022STAT38 bis
26 Sep 2022STAT38
23 Sep 2022VULN349 (Apache : RCE Vulnerability in Apache Inlong (incubator))Systems running Apache Inlong.
23 Sep 2022VULN348Apache : Multiple vulnerabilities fixed in Apache Batik 1.15+Systems running Apache Batik 1.x versions prior
23 Sep 2022VULN347Apache : Multiple vulnerabilities fixed in Apache Pulsar Broker, Proxy, WebSocket ProxySystems running Apache Pulsar Broker, Proxy,
23 Sep 2022VULN346Squid : Vulnerabilities fixed in Squid 5.7Systems running Squid versions 4.9 up to and
23 Sep 2022VULN345Redis : Heap overflow in Redis 7.0 XAUTOCLAIM command's COUNT argumentSystems running Redis versions 7.0.x prior
22 Sep 2022VULN344VMware : CVE-2022-31679 Potential Unintended Data Exposure for Resource Exposed by Spring Data RESTSystems running Spring Data REST versions prior
22 Sep 2022VULN343Mozilla : Security Vulnerabilities fixed in Thunderbird 102.3Systems running Thunderbird versions prior to
22 Sep 2022VULN342Apache : CVE-2022-40604 Apache Airflow Format String Vulnerability and Open RedirectSystems running Apache Airflow versions prior
22 Sep 2022VULN341Grafana : Grafana privilege escalation vulnerabilities fixedSystems running Grafana versions prior
22 Sep 2022VULN340 (Apache : CVE-2022-40705 Apache SOAP XML External Entity Injection (XXE))Systems running Apache SOAP.
22 Sep 2022VULN339Bind : Multiple security vulnerabilities fixed in BindSystems running Bind versions prior to 9.16.33,
21 Sep 2022VULN338Apache : CVE-2022-40604 Apache Airflow Format String Vulnerability and Open RedirectSystems running Apache Airflow versions prior
21 Sep 2022VULN337WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0009Systems running WebKitGTK, WPE WebKit versions
21 Sep 2022VULN336Jenkins : Jenkins Security Advisory 2022-09-21Systems running Jenkins (core),
21 Sep 2022VULN335Mozilla : Security Vulnerabilities fixed in Firefox ESR 102.3Systems running Firefox versions prior to 105,
20 Sep 2022VULN334Moodle : Multiple security vulnerabilities fixed in MoodleSystems running Moodle versions prior to 4.0.4,
20 Sep 2022VULN333 (Kubernetes : CVE-2022-3172 Aggregated API server can cause clients to be redirected (SSRF))Systems running kube-apiserver 1.25.1, 1.24.5,
20 Sep 2022VULN332GLPI : Multiple vulnerabilities fixed in GLPI 10.0.3Systems running GLPI versions prior to 10.0.3.
19 Sep 2022STAT37
16 Sep 2022VULN331Microsoft : Microsoft Security Update Summary for September 13, 2022Systems running .NET et Visual Studio,
16 Sep 2022VULN330Google Chrome : Stable Channel Update for Desktop updated to 105.0.5195.125Systems running Google Chrome versions prior
15 Sep 2022VULN329Palo Alto : Cortex XDR Agent Improper Link Resolution Vulnerability When Generating a Tech Support FileSystems running Cortex XDR Agent versions prior
15 Sep 2022VULN328TYPO3-CORE : Multiple vulnerabilities fixed in TYPO3-CORESystems running TYPO3-CORE versions prior to
15 Sep 2022VULN327cargo (Rust) : Malicious crates extraction vulnerabilitiesSystems running cargo (Rust) versions prior to
15 Sep 2022VULN326Cisco : Cisco Security Advisories Published on September 14, 2022Cisco IOS XR Software versions prior to 6.5.32,
13 Sep 2022VULN325APPLE : Multiple vulnerabilities fixed in macOS, iOS, iPadOS, macOS, SafarimacOS Big Sur versions prior to 11.7,
12 Sep 2022VULN324Jenkins : Jenkins Security Advisory 2022-09-09Systems running Jenkins (core) versions prior to
12 Sep 2022VULN323Apache : CVE-2022-39135 Apache Calcite potential XEE attacksSystems running Apache Calcite versions prior to
12 Sep 2022VULN322ReactPHP : ReactPHP's HTTP server parses encoded cookie names so malicious `__Host-` and `__Secure-` cookies can be sentSystems running react/http (Composer) versions
12 Sep 2022VULN321Discourse : XSS issue for channel names and descriptionsSystems running Discourse versions prior to
12 Sep 2022VULN320xwiki.platform : Multiple vulnerabilities fixed in xwiki.platformSystems running
9 Sep 2022STAT36
8 Sep 2022VULN319Apache : Apache James fix STARTTLS command injectionSystems running Apache James versions prior to
8 Sep 2022VULN318jose (npm) : Resource exhaustion via specifically crafted JWESystems running jose (npm) versions prior to
6 Sep 2022VULN317Google Chrome : Stable Channel Update for Desktop updated to 105.0.5195.102Systems running Chrome versions prior to
6 Sep 2022VULN316Apache : Apache IoTDB vulnerabilities fixedSystems running Apache IoTDB versions prior
6 Sep 2022VULN315Apache : Apache Airflow Overly permissive umask and Session Fixation vulnerabilitiesSystems running Apache Airflow versions prior
6 Sep 2022VULN314 (OTRS : OTRS Security Advisory 2022-10 Possible XSS in Admin Interface (CVE-2022-39049))Systems running OTRS versions prior to 8.0.25,
2 Sep 2022STAT35
1 Sep 2022VULN313Joomla : Joomla 4.2.1 Security and Bug Fix ReleaseSystems running Joomla versions prior to 4.2.1.
1 Sep 2022VULN312QNAP : Multiple Vulnerabilities in Samba and Apache HTTP ServerSystems running QTS, QuTS hero, QuTScloud
1 Sep 2022VULN311Next.js : Unexpected server crash in Next.js version 12.2.3Systems running Next.js versions prior to 12.2.4.
1 Sep 2022VULN310NodeBB : Account takeover via cryptographically weak PRNG in `utils.generateUUID`Systems running NodeBB versions prior to
1 Sep 2022VULN309NVIDIA : NVFLARE unsafe deserialization due to PickleSystems running NVIDIA NVFLARE versions
1 Sep 2022VULN308Apache : CVE-2022-37435 Apache ShenYu Admin Improper Privilege ManagementSystems running Apache ShenYu versions prior to
1 Sep 2022VULN307WordPress : WordPress 6.0.2 Security and Maintenance ReleaseSystems running WordPress versions prior to
31 Aug 2022VULN306Samba : Multiple vulnerabilities ied in Samba 4.16.4, 4.15.9, 4.14.14Systems running Samba versions prior to 4.16.4,
31 Aug 2022VULN305rsync : Improved file-list validation in 3.2.5 and Zlib memory corruption bug fixedSystems running rsync versions prior to 3.2.5.
31 Aug 2022VULN304React Editable Json Tree : Arbitrary code execution via function parsingSystems running react-editable-json-tree (npm)
31 Aug 2022VULN303Apache : Apache Hadoop 3.3.4 fix vulnerabilitiesSystems running Apache Hadoop versions prior to
31 Aug 2022VULN302Apache : Multiple Apache Geode deserialization of untrusted data flaw vulnerabilitiesSystems running Apache Geode versions prior to
31 Aug 2022VULN301Project curl : CVE-2022-35252 control code in cookie denial of serviceSystems running curl versions prior to
31 Aug 2022VULN300GitLab : GitLab Critical Security Release 15.3.2, 15.2.4 and 15.1.6Systems running GitLab versions prior to 15.3.2,
30 Aug 2022VULN299Apache : Multiple vulnerabilities fixed in Apache JSPWikiSystems running Apache JSPWiki versions prior to
30 Aug 2022VULN298Kirby : Cross-site scripting (XSS) Vulnerabilities fixed in 3.5.8.1, 3.6.6.1, 3.7.4Systems running getkirby/cms (Composer) versions
30 Aug 2022VULN297Apache: Apache SkyWalking NodeJS patch version 0.5.1 Released-
30 Aug 2022VULN296Grails : Grails Framework Remote Code Execution VulnerabilitySystems running Grails versions prior to 5.2.1,
30 Aug 2022VULN295Jsoup : jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabledsystems running jsoup versions prior to 1.15.3.
30 Aug 2022VULN294Moodle : Vulnerabilities fixed in Moodle 4.0.3, 3.11.9 and 3.9.16Systems running Moodle versions prior to 4.0.3,
29 Aug 2022STAT34
26 Aug 2022VULN293SonicWall : SonicWall SMA100 Post-Auth Heap-based Buffer Overflow VulnerabilitySMA100 firmware versions prior to 10.2.1.6-37sv.
26 Aug 2022VULN292Nessus : Nessus Agent Version 8.3.4 Fixes Multiple VulnerabilitiesSystems running Nessus Agent versions prior to
26 Aug 2022VULN291Elastic : Elastic Cloud Enterprise 3.4.0 Security UpdateSystems running Elastic Cloud Enterprise versions
26 Aug 2022VULN290WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008Systems running WebKitGTK, WPE WebKit versions
25 Aug 2022VULN289Nagios XI : Nagios XI 5.9.0 fixes security issuesSystems running Nagios XI versions prior to 5.9.0.
25 Aug 2022VULN288Splunk : Multiple vulnerabilities fixed in SplunkSystems running Splunk Enterprise versions prior
25 Aug 2022VULN287PostgreSQL : PostgreSQL JDBC versions 42.4.1/42.2.26 Security UpdateSystems running PostgreSQL JDBC versions
25 Aug 2022VULN286Apache OpenOffice : Vulnerabilities fixed in Apache OpenOffice 4.1.13Systems running Apache OpenOffice versions prior
25 Aug 2022VULN285Atlassian : Bitbucket Server and Data Center - Command injection vulnerability - CVE-2022-36804Systems running Bitbucket Server,
25 Aug 2022VULN284Cisco : Cisco Security Advisories Published on August 24, 2022Cisco ACI MSO Cisco software, Cisco FXOS Software,
24 Aug 2022VULN283Jenkins : Jenkins Security Advisory 2022-08-23Systems running CollabNet Plugins Plugin for
24 Aug 2022VULN282Mozilla : Multiple vulnerabilities fixed in Mozilla ThunderbirdSystems running Thunderbird versions prior to
24 Aug 2022VULN281Mozilla : Multiple vulnerabilities fixed in FirefoxSystems running Firefox versions prior to 104,
24 Aug 2022VULN280 (VMware : VMware Tools update addresses a local privilege escalation vulnerability (CVE-2022-31676))Systems running VMware Tools versions prior to
24 Aug 2022VULN279Cisco : vulnerabilities fixed in Multiple Cisco productsCisco AsyncOS for Cisco Secure Web Appliance,
23 Aug 2022VULN278APPLE : APPLE-SA-2022-08-18-1 Safari 15.6.1Systems running Safari versions prior to 15.6.1.
23 Aug 2022VULN277APPLE : APPLE-SA-2022-08-17-2 macOS Monterey 12.5.1macOS versions prior to Monterey 12.5.1.
23 Aug 2022VULN276APPLE : APPLE-SA-2022-08-17-1 iOS 15.6.1 and iPadOS 15.6.1iOS, iPadOS versions prior to 15.6.1.
23 Aug 2022VULN275Apache : CVE-2022-35278 Apache ActiveMQ Artemis: HTML Injection in ActiveMQ Artemis Web ConsoleSystems running Apache ActiveMQ Artemis versions
23 Aug 2022VULN274GitLab : GitLab Critical Security Release: 15.3.1, 15.2.3, 15.1.5Systems running GitLab versions prior to
23 Aug 2022VULN273Apache : CVE-2022-34916 Apache Flume Improper Input Validation (JNDI Injection) in JMSMessageConsumerSystems running Apache Flume versions 1.4.0
23 Aug 2022VULN272PowerDNS : incomplete exception handling related to protobuf message generationSystems running PowerDNS Recursor versions prior
22 Aug 2022STAT33
12 Aug 2022STAT32
12 Aug 2022VULN271Cisco: Cisco Small Business RV Series Routers Vulnerabilities/
11 Aug 2022VULN270Adobe: Security updates available for Adobe Premiere Elements | APSB22-43Systems running Adobe Premiere Element
11 Aug 2022VULN269Adobe: Security Updates Available for Adobe FrameMaker | APSB22-42Systems running Adobe FrameMaker
11 Aug 2022VULN268Adobe:Security Updates Available for Adobe Illustrator | APSB22-41Systems running Adobe Illustrator
11 Aug 2022VULN267Adobe: Security update available for Adobe Acrobat and Reader | APSB22-39Systems running Adobe Acrobat and Reader
11 Aug 2022VULN266Adobe: APSB22-38 : Security update available for Adobe CommerceSystems running Adobe Commerce
11 Aug 2022VULN265Microsoft : Microsoft Security Update Summary for August 9, 2022Systems running .NET 6.0; .NET Core 3.1; Azure
5 Aug 2022STAT31
3 Aug 2022VULN264Atlassian : Questions For Confluence Security Advisory 2022-07-20Systems running Confluence Server; Confluence Data
3 Aug 2022VULN263Atlassian : Servlet Filter Dispatcher Vulnerabilities in Multiple ProductsSystems running Bamboo Server and Data Center,
3 Aug 2022VULN262 (VMware: VMware Workspace ONE Access, Access Connector, Identity Manager, Identity Manager Connector and vRealize Automation updates address multiple vulnerabilities. (CVE-2022-31656))Systems running
29 Jul 2022STAT30
22 Jul 2022STAT29
22 Jul 2022VULN261(Apple: watchOS 8.7watchOS
22 Jul 2022VULN260Apple: iOS 15.6 and iPadOS 15.6iOS and iPadOS
22 Jul 2022VULN259Apple: tvOS 15.6tvOS
22 Jul 2022VULN258Apple: macOS Monterey 12.5MacOS Monterey
22 Jul 2022VULN257Apple: macOS Monterey 12.5MacOS Monterey
22 Jul 2022VULN256Apple: Security Update 2022-005 CatalinaMacOS Catalina
22 Jul 2022VULN255(Apple: Safari 15.6Safari on macOS Big Sur et Catalina
21 Jul 2022VULN254Confluence : Multiple Products Security Advisory 2022-07-20Systems using Servlet Filter Dispatcher
18 Jul 2022VULN253Apache Spark : CVE-2022-33891 Apache Spark shell command injection vulnerability via Spark UISystems running Apache Spark versions prior to
18 Jul 2022VULN252Git : Bypass of safe.directory protectionsSystems running Git versions prior to 2.37.1,
18 Jul 2022VULN251Grafana : Grafana account takeover and Stored XSS vulnerabilities fixedSystems running versions prior to 8.3.10, 8.4.10,
18 Jul 2022VULN250Citrix : Citrix Hypervisor Security Bulletin for CVE-2022-23825 and CVE-2022-29900Systems running Citrix Hypervisor XenServer.
18 Jul 2022VULN249Rails: CVE-2022-32224 Possible RCE escalation bug with Serialized Columns in Active RecordSystems running Rails version prior to 7.0.3.1,
15 Jul 2022STAT28
13 Jul 2022VULN248 (VMware: VMware vCenter Server updates address a server-side request forgery vulnerability (CVE-2022-22982))Systems running VMware vCenter Server,
13 Jul 2022VULN247VMware : VMware ESXi addresses Return-Stack-Buffer-Underflow and Branch Type Confusion vulnerabilitiesSystems running VMware ESXi,
13 Jul 2022VULN246X.Org : X.Org Security Advisory July 12, 2022Systems running X.Org versions prior to 21.1.4.
13 Jul 2022VULN245Xen : Xen Security Advisory CVE-2022-23816,CVE-2022-23825,CVE-2022-29900 - XSA-407Systems running Xen.
13 Jul 2022VULN244Microsoft : Microsoft Security Update Summary for July 12, 2022Systems running Azure Site Recovery,
11 Jul 2022STAT27
11 Jul 2022VULN243Node.js : July 7th 2022 Security ReleasesSystems running Node.js versions prior to
8 Jul 2022VULN242Cisco : Cisco Security Advisories Published on July 06, 2022Systems running Cisco Expressway Series,
8 Jul 2022VULN241Apache : Apache Druid Clickjacking in the web console and Reflected XSSSystems running Apache Druid versions prior
7 Jul 2022VULN240NextAuth.js : Improper handling of email inputSystems running next-auth (npm) versions prior
7 Jul 2022VULN239OpenSearch : Unsafe YAML deserialization in Ruby ClientSystems running opensearch-ruby (RubyGem)
7 Jul 2022VULN238Dovecot : CVE-2022-30550: Privilege escalation possible in dovecot when similar master and non-master passdbs are usedSystems running Dovecot IMAP Server.
6 Jul 2022VULN237VMware : CVE-2022-22980 Spring Data MongoDB SpEL Expression injection vulnerability through annotated repository query methodsSystems running Spring Data MongoDB versions prior
6 Jul 2022VULN236UltraJSON : Vulnerabilities fixed in UltraJSON 5.4.0Systems running ujson (pip) versions prior to
6 Jul 2022VULN235Elastic: Elastic 8.3.1, 8.3.0, and 7.17.5 Security UpdateSystems running Elastic versions prior to 8.3.1,
6 Jul 2022VULN234LDAP Account Manager: multiple vulnerabilities fixed in LDAP Account Manager 8.0Systems running LDAP Account Manager versions
5 Jul 2022VULN233OpenSSL : Heap memory corruption and AES OCB mode cryptographic failuresSystems running OpenSSL versions prior to 3.0.5,
5 Jul 2022VULN232Google : Chrome Stable Channel Updated to 103.0.5060.114Systems running Google Chrome versions prior to
5 Jul 2022VULN231Xen : Multiple vulnerabilities fixed in XenSystems running Xen.
5 Jul 2022VULN230WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0006Systems running WebKitGTK, WPE WebKit versions
4 Jul 2022VULN229GitLab : GitLab Critical Security Release: 15.1.1, 15.0.4, and 14.10.5Systems running GitLab versions prior to 15.1.1,
4 Jul 2022VULN228MediaWiki : Security and maintenance release: 1.35.7 / 1.37.3 / 1.38.2Systems running MediaWiki versions prior to 1.35.7,
4 Jul 2022VULN227Django : Django security releases issued 4.0.6 and 3.2.14Systems running Django versions prior to 4.0.6,
1 Jul 2022STAT26
30 Jun 2022VULN226Apache : CVE-2022-33140 Apache NiFi, Apache NiFi Registry Improper Neutralization of Command Elements in Shell User Group ProviderSystems running Apache NiFi, Apache NiFi Registry.
30 Jun 2022VULN225Apache : CVE-2022-25167 - Apache Flume JMSSource does not protect from malicious JNDI urlsSystems running Apache Flume versions prior to
30 Jun 2022VULN224Jenkins : Jenkins Security Advisory 2022-06-30Systems running Build Notifications Plugin for
30 Jun 2022VULN223Atlassian : Jira Server Security Advisory 29nd June 2022Systems running Jira Core Server,
29 Jun 2022VULN222Apache : CVE-2022-33879 Apache Tika Incomplete fix and new regex DoS in StandardsExtractingContentHandlerSystems running Apache Tika versions prior to
29 Jun 2022VULN221Apache: [ANNOUNCE][CVE-2022-32532] Apache Shiro 1.9.1 releasedSystems running Apache Shiro versions prior to
29 Jun 2022VULN220Mozilla : Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102Systems running Thunderbird versions prior to 102,
29 Jun 2022VULN219Mozilla: Security Vulnerabilities fixed in FirefoxSystems running Firefox versions prior to 102,
29 Jun 2022VULN218Foxit : Security updates for Foxit PDF Reader, Foxit PDF Editor, Foxit PhantomPDFSystems running Foxit PDF Reader, Foxit PDF Editor
28 Jun 2022VULN217Qnap: PHP VulnerabilitySystems running QTS versions prior to
28 Jun 2022VULN216Google : Multiple vulnerabilities fixed in ChromeOS 103.0.5060.64Systems running ChromeOS versions prior to
28 Jun 2022VULN215curl: Multiple vulnerabilities in curl 7.84.0Systems running curl versions prior to 7.84.0.
28 Jun 2022STAT25
24 Jun 2022VULN214Citrix: Citrix Hypervisor Security UpdateSystems running Citrix Hypervisor.
24 Jun 2022VULN213Jenkins : Jenkins Security Advisory 2022-06-22Systems running Jenkins (core), Plugins for
23 Jun 2022VULN212Apache : CVE-2022-34305 Apache Tomcat - XSS in examples web applicationSystems running Apache Tomcat versions prior to
23 Jun 2022VULN211Cisco: Cisco Security Advisories Published on June 22, 2022Cisco ASA Software, Cisco ASDM Software.
23 Jun 2022VULN210Google Chrome : Multiple vulnerabilities fixed in Chrome 103.0.5060.53Systems running Google Chrome versions prior to
23 Jun 2022VULN209Cisco : Cisco Security Advisories Published on June 15, 2022Systems running Cisco Small Business RV110W, RV130,
23 Jun 2022VULN208TYPO3 : Multiple Vulnerabilities fixed in TYPO3 CMSSystems running TYPO3 CMS versions prior to
23 Jun 2022VULN207TYPO3: Cross-Site Scripting Vulnerabilities fixed in TYPO3 extensionsSystems running libconnect for TYPO3,
17 Jun 2022STAT24
16 Jun 2022VULN206VMware : CVE-2022-22979: Spring Cloud Function Dos VulnerabilitySystems running Spring Cloud Function versions
16 Jun 2022VULN205Microsot : Microsoft Security Update Summary for June 14, 2022Systems running .NET and Visual Studio,
16 Jun 2022VULN204Citrix : Citrix Application Delivery Management Security Bulletin for CVE-2022-27511 and CVE-2022-27512Systems running Citrix ADM server,
16 Jun 2022VULN203Xen : Xen Security Advisory CVE-2022-21123,CVE-2022-21124,CVE-2022-21166 / XSA-404Systems running Xen with Intel x86.
13 Jun 2022VULN202ruby on rails : [CVE-2022-32209] Possible XSS vulnerability with certain configurations of Rails::Html::SanitizerSystems running Rails::Html::Sanitizer versions
13 Jun 2022VULN201Drupal : Drupal core - Moderately critical - Third-party libraries - SA-CORE-2022-011Systems running Drupal core versions prior
10 Jun 2022STAT23
9 Jun 2022VULN200Apache : Security Vulnerabilities Fixed in Apache HTTP Server 2.4.54Systems running Apache HTTP Server versions prior
9 Jun 2022VULN199Containerd : containerd CRI plugin Host memory exhaustion through ExecSyncSystems running containerd versions prior to
7 Jun 2022STAT22
3 Jun 2022VULN198Confluence : Confluence Security Advisory 2022-06-02Systems running Confluence Server,
3 Jun 2022VULN197GitLab : GitLab Critical Security Release: 15.0.1, 14.10.4, and 14.9.5Systems running GitLab versions 6.8.x,
1 Jun 2022VULN196Elastic : Elastic Stack 7.17.4 and 8.2.1 Security UpdateSystems running Elasticsearch versions 6.8.x,
1 Jun 2022VULN195Google : Chrome 102.0.5005.61 fixes multiple security vulnerabilitiesSystems running Google Chrome versions prior
1 Jun 2022VULN194Mozilla : Security Vulnerabilities fixed in Thunderbird 91.10Systems running Thunderbird versions prior
1 Jun 2022VULN193Mozilla : Security Vulnerabilities fixed in Firefox 101Systems running Firefox versions prior
1 Jun 2022VULN192WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0005Systems running WebKitGTK, WPE WebKit versions
31 May 2022VULN191Grafana : CVE-2022-29170 Grafana Enterprise datasource network restrictions bypass via HTTP redirectsSystems running Grafana Enterprise versions prior
31 May 2022VULN190Drupal : Drupal core - Moderately critical - Third-party libraries - SA-CORE-2022-010Systems running Drupal core versions prior to
31 May 2022VULN189Ruby on Rails : Possible shell escape sequence injection vulnerability and DoS in RackSystems running Rack versions prior to 2.0.9.1,
31 May 2022VULN188SPIP : Mise à jour de maintenance et sécurité sortie de SPIP 4.1.2, SPIP 4.0.7 & SPIP 3.2.15Systems running SPIP versions prior to 4.1.2,
31 May 2022VULN187Microsoft : Guidance for CVE-2022-30190 Microsoft Support Diagnostic Tool VulnerabilityWindows.
30 May 2022STAT21
25 May 2022VULN186ISC BIND : CVE-2022-1183 Destroying a TLS session early causes assertion failureSystems running ISC BIND versions prior to 9.18.3,
25 May 2022VULN185Apache : CVE-2022-29599 Apache Maven Commandline class shell injection vulnerabilitiesSystems running Apache Maven versions prior to
25 May 2022VULN184 bis (VMware : VMware Tools for Windows update addresses an XML External Entity (XXE) vulnerability (CVE-2022-22977))Systems running VMware Tools for Windows versions
24 May 2022STAT20
18 May 2022VULN184VMware : VMware Workspace ONE Access, Identity Manager and vRealize Automation updates address multiple vulnerabilitiesSystems running VMware Workspace ONE Access
17 May 2022VULN183flux2 : Improper kubeconfig validation allows arbitrary code executionSystems running flux2 (Go ) versions prior to
17 May 2022VULN182Project curl : Multiple Vulnerabilities fixed in curl 7.83.1Systems running curl versions prior to 7.83.1.
17 May 2022VULN181Jenkins : Jenkins Security Advisory 2022-05-17Systems running Application Detector Plugin
16 May 2022STAT19
9 May 2022STAT18
4 May 2022VULN180Ruby on Rails: Possible XSS Vulnerability in Action Pack and Action View tag helpersSystems running Rails versions prior to
4 May 2022VULN179Nagios : Multiple security vulnerabilities fixed in Nagios XISystems running Nagios versions prior to 5.8.9.
4 May 2022VULN178GitLab : GitLab Security Release: 14.10.1, 14.9.4, and 14.8.6Systems running GitLab versions prior to 14.10.1,
2 May 2022STAT17
27 Apr 2022VULN177Atlassian : Jira Security Advisory 2022-04-20Systems running Jira versions prior to
27 Apr 2022VULN176discourse-assign : Secure assigned user/group private info leaked via bookmark serializerSystems running discourse-assign versions prior to
27 Apr 2022VULN175FreeRDP : Critical Server side NTLM and Moderate Server side authentication vulnerabilitiesSystems running FreeRDP versions prior to 2.7.0.
27 Apr 2022VULN174Apache : CVE-2022-23942 Apache Doris hardcoded cryptography initializationSystems running Apache Doris versions prior to
27 Apr 2022VULN173Project curl : Multiple Vulnerabilities fixed in curl 7.83.0Systems running curl versions prior to 7.83.0.
26 Apr 2022VULN172 (Kibana : Kibana Exposure of Sensitive Information (ESA-2022-05))Systems running Kibana versions prior to 7.17.3,
26 Apr 2022VULN171GLPI : Multiple security vulnerabilities fixed in GLPI 10.0.0Systems running GLPI versions prior to 10.0.0.
26 Apr 2022VULN170Apache : CVE-2022-24706 Apache CouchDB Remote Code Execution Vulnerability in PackagingSystems running Apache CouchDB versions
26 Apr 2022VULN169WSO2 : WSO2-2021-1738 Unrestricted arbitrary file upload and remote code to execution vulnerabilitySystems running WSO2 API Manager 2.2.0 and above,
25 Apr 2022STAT16
21 Apr 2022VULN168Spring by VMware : CVE-2022-22969 Denial-of-Service (DoS) in spring-security-oauth2Systems running Spring Security OAuth versions
21 Apr 2022VULN167Cisco: Cisco Security Advisories Published on April 20, 2022Systems running Cisco TelePresence Collaboration
21 Apr 2022VULN166Drupal: Drupal core - Moderately critical - Access bypass - SA-CORE-2022-009Systems running Drupal core versions prior to
21 Apr 2022VULN165node-convict: Prototype Pollution in convictSystems running Convict versions prior to 6.2.2.
20 Apr 2022VULN164Oracle: April 2022 Critical Patch Update ReleasedSystems running Oracle products.
19 Apr 2022STAT15
15 Apr 2022VULN163xzgrep: xzgrep security fix for XZ Utils <= 5.2.5, 5.3.2alphaSystems running xzgrep versions prior to
15 Apr 2022VULN162mutt : mutt 2.2.3 fix buffer overread vulnerability CVE-2022-1328Systems running mutt versions prior to 2.2.3.
15 Apr 2022VULN161Google Chrome: Type Confusion vulnerabilit in V8 fixed in Chrome 100.0.4896.127Systems running Google Chrome versions prior to
15 Apr 2022VULN160 (Discourse (): Multiple vulnerabilities fixed in Discourse ())Systems running Discourse ( ) versions prior
15 Apr 2022VULN159Git for Windows : Uncontrolled search for the Git directory and DLL hijacking vulnerabilitiesSystems running Git for Windows versions prior
14 Apr 2022VULN158Citrix : CTX341455,Citrix Gateway Plug-in for Windows Security Bulletin for CVE-2022-21827Systems running Citrix Gateway Plug-in for Windows
14 Apr 2022VULN157Citrix : CTX370551 Citrix Endpoint Management (XenMobile Server) Security Bulletin for CVE-2021-44519, CVE-2021-44520, and CVE-2022-26151Systems running Citrix Endpoint Management
14 Apr 2022VULN156Apache : CVE-2022-27479 Apache Superset SQL injection vulnerability in chart data APISystems running Apache Superset versions prior to
14 Apr 2022VULN155 (VMware : VMware Cloud Director update addresses remote code execution vulnerability (CVE-2022-22966))Systems running VMware Cloud Director versions
14 Apr 2022VULN154Microsoft : Microsoft Security Update Summary for April 12, 2022Systems running .NET Framework,
13 Apr 2022VULN153Apache : CVE-2021-31805 Apache Struts Forced OGNL evaluation may lead to RCESystems running Apache Struts versions prior
13 Apr 2022VULN152Jenkins : Jenkins Security Advisory 2022-04-12Systems running Credentials Plugin for Jenkins,
12 Apr 2022VULN151Apache : Apache Subversion 1.14.2 and 1.10.8 releasedSystems running Apache Subversion versions prior
12 Apr 2022VULN150Nokogiri : Multiple vulnerabilities fixed in Nokogiri 1.13.4Systems running Nokogiri versions prior to 1.13.4.
12 Apr 2022VULN149Ruby : Buffer overrun in String-to-Float conversion and Double free in Regexp compilationSystems running Ruby versions prior to 2.6.10,
12 Apr 2022VULN148Libarchive : Libarchive 3.6.1 bugfix and security releaseSystems running Libarchive versions prior to
12 Apr 2022VULN147Django : Django security releases issued: 4.0.4, 3.2.13, and 2.2.28Systems running Django versions prior to 4.0.4,
12 Apr 2022VULN146WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0004Systems running WebKitGTK, WPE WebKit versions
11 Apr 2022STAT14
7 Apr 2022VULN145 (VMware : VMware Horizon Client for Linux update addresses multiple vulnerabilities (CVE-2022-22962, CVE-2022-22964))Systems running VMware Horizon Client for Linux
7 Apr 2022VULN144VMware : VMware Workspace ONE Access, Identity Manager and vRealize Automation updates address Critical vulnerabilitiesSystems running VMware Workspace ONE Access
6 Apr 2022VULN143Fortinet : Multiple vulnerabilities fixed in FortiClientWindows, Linux running FortiClient versions prior
6 Apr 2022VULN142Fortinet : Multiple vulnerabilities fixed in FortiEDRSystems running FortiEDR versions prior to 5.0.3,
6 Apr 2022VULN141Fortinet : Multiple vulnerabilities fixed in FortiWAN 4.5.9Systems running FortiWAN versions prior to 4.5.9.
6 Apr 2022VULN140Citrix : CTX390511 Citrix Hypervisor Security UpdateSystems running Citrix Hypervisor, XenServer.
6 Apr 2022VULN139Google Chrome : Chrome 100.0.4896.75 fixes Type Confusion vulnerability in V8Systems running Google Chrome versions prior to
6 Apr 2022VULN138Apache : CVE-2022-25757 Apache APISIX the body_schema check in request-validation plugin can be bypassedSystems running Apache APISIX versions prior to
6 Apr 2022VULN137Apache : CVE-2022-23974 Apache Pinot Pinot segment push endpoint has a vulnerability in unprotected environmentsSystems running Apache Pinot versions prior to
6 Apr 2022VULN136Xen : Multiple vulnerabilities fixed in Xen-
4 Apr 2022VULN135Zimbra : Multiple vulnerabilities fixed in Zimbra 9.0.0 P24, 8.8.15Systems running Zimbra versions prior to 9.0.0 P24,
4 Apr 2022VULN134GitLab : GitLab Critical Security Release: 14.9.2, 14.8.5, and 14.7.7Systems running GitLab versions prior to 14.9.2,
4 Apr 2022STAT13
31 Mar 2022VULN133Spring by VMware : CVE-2022-22963 Remote code execution in Spring Cloud Function by malicious Spring ExpressionSystems running Spring Cloud Function versions
31 Mar 2022VULN132Spring Boot : Spring Boot 2.6.6 and 2.5.12 fix CVE-2022-22965 RCE vulnerabilitySystems running Spring Boot versions prior to
31 Mar 2022VULN131Spring by VMware : CVE-2022-22965: Spring Framework RCE via Data Binding on JDK 9+Systems running Spring Framework versions prior to
30 Mar 2022VULN130Joomla! : Multiple vulnerabilities fixed in Joomla! CMS versions 3.10.7, 4.1.1Systems running Joomla! CMS versions prior to
30 Mar 2022VULN129Jenkins : Jenkins Security Advisory 2022-03-29Systems running Bitbucket Server Integration Plugin
30 Mar 2022VULN128 (VMware : VMware vCenter Server updates address an information disclosure vulnerability (CVE-2022-22948))Systems running vCenter Server versions prior to
28 Mar 2022STAT12
24 Mar 2022VULN127 (VMware : VMware Carbon Black App Control update addresses multiple vulnerabilities (CVE-2022-22951, CVE-2022-22952))Systems running VMware Carbon Black App Control
23 Mar 2022VULN126PJSIP : Potential stack buffer overflow when printing SDP into a bufferSystems running PJSIP versions 2.12 or lower.
23 Mar 2022VULN125Drupal : Drupal core - Moderately critical - Third-party libraries - SA-CORE-2022-006Systems running Drupal core versions prior to
23 Mar 2022VULN124CKEditor 4 : HTML processing vulnerability allowing to execute JavaScript code and Regular expression Denial of ServiceSystems running CKEditor 4 versions prior to
22 Mar 2022VULN123CRI-O : cri-o Arbitrary code execution and Sysctls arbitrary application to containersSystems running CRI-O versions prior to 1.19.6,
18 Mar 2022VULN122WordPres : WordPress 5.9.2 Security and Maintenance ReleaseSystems running WordPress versions prior to 5.9.2.
18 Mar 2022VULN121Node.js : OpenSSL security releases require Node.js security releasesSystems running Node.js versions prior to
21 Mar 2022STAT11
17 Mar 2022VULN120Drupal : Drupal core - Moderately critical - Third-party libraries - SA-CORE-2022-005Systems running Drupal core versions prior
17 Mar 2022VULN119ISC BIND : Multiple vulnerabilities fixed in ISC BINDSystems running ISC BIND versions prior to 9.11.37,
16 Mar 2022VULN118Apache : Multiple vulnerabilities fixed in Apache HTTP Server 2.4.53Systems running Apache HTTP Server versions prior
16 Mar 2022VULN117OpenSSL : OpenSSL Security Advisory [15 March 2022]Systems running OpenSSL versions prior to 1.1.1n,
16 Mar 2022VULN116Jenkins : Jenkins Security Advisory 2022-03-15Systems running CloudBees AWS Credentials Plugin
14 Mar 2022STAT10
9 Mar 2022VULN115Xen : XSA-398 Multiple speculative security issuesXen.
9 Mar 2022VULN114Adobe : Security Updates Available for Adobe Illustrator APSB22-15Windows, macOS running Adobe Illustrator versions
9 Mar 2022VULN113Debian : linux security updateDebian linux bullseye versions prior to
9 Mar 2022VULN112Microsoft : Microsoft Security Update Summary for March 8, 2022Systems running .NET et Visual Studio,
8 Mar 2022VULN111SPIP : Mise à jour critique de sécurité sorties de SPIP 4.0.5 et SPIP 3.2.14Systems running SPIP versions prior to 4.0.5,
8 Mar 2022VULN110Elastic : Elastic Stack 7.17.1 Security UpdateSystems running Elastic Stack versions prior to
7 Mar 2022VULN109Nokogiri: Vulnerable dependencies in NokogiriSystems running Nokogiri versions prior to 1.13.2.
7 Mar 2022VULN108CodeIgniter4 : Remote CLI Command Execution and CSRF Protection Bypass VulnerabilitiesSystems running CodeIgniter4 versions prior to
7 Mar 2022VULN107Containerd: containerd CRI plugin Insecure handling of image volumesSystems running Containerd versions prior to
7 Mar 2022VULN106GitLab: GitLab Critical Security Release: 14.8.2, 14.7.4, and 14.6.5Systems running GitLab versions prior to 14.8.2,
7 Mar 2022VULN105Mozilla : Security Vulnerabilities fixed in Firefox 97.0.2, Firefox ESR 91.6.1, Firefox for Android 97.3.0, and Focus 97.3.0Systems running Firefox versions prior to 97.0.2,
4 Mar 2022STAT09
2 Mar 2022VULN104Fortinet : FortiAnalyzer, FortiManager - bypass of client-side password change policy enforcementSystems running FortiAnalyzer, FortiManager
2 Mar 2022VULN103Fortinet : FortiManager --- Password observed in cleartext in the config conflict fileSystems running FortiManager versions prior to
2 Mar 2022VULN102Fortinet : FortiOS - Bypassing FortiGate security profiles via SNI in Client HelloFortiOS.
2 Mar 2022VULN101Fortinet : FortiWLM - Path traversal, unauthorized code or commands execution vulnerabilitiesSystems running FortiWLM versions prior to 8.6.3.
2 Mar 2022VULN100Fortinet : FortiPortal - Insecure password generationSystems running FortiPortal versions
2 Mar 2022VULN099Fortinet : FortiMail authentication bypass and Unsafe handling of CGI environment parametersSystems running FortiMail versions
2 Mar 2022VULN098Fortinet : FortiAP-C - Command injection in CLISystems running FortiAP-C versions prior to 5.4.4.
2 Mar 2022VULN097 (VMware : VMware Tools for Windows update addresses an uncontrolled search path vulnerability (CVE-2022-22943))Windows running VMware Tools for Windows versions
28 Feb 2022STAT08
24 Feb 2022VULN096 (IBM : IBM WebSphere Application Server is vulnerable to remote code execution due to,Dojo (CVE-2021-23450))Systems running IBM WebSphere Application Server.
24 Feb 2022VULN095 (VMware : VMware Workspace ONE Boxer update addresses a stored cross-site scripting (XSS) vulnerability (CVE-2022-22944))iOS running VMware Workspace ONE Boxer versions
24 Feb 2022VULN094Cyrus : Cyrus-SASL 2.1.28 fix off by one and Escape password for SQL vulnerabilitiesSystems running Cyrus-SASL versions prior to
23 Feb 2022VULN093Cisco : Cisco Security Advisories Published on February 23, 2022Cisco NX-OS Software,
23 Feb 2022VULN092TYPO3 : TYPO3-PSA-2022-001 Sanitization bypass in SVG SanitizerSystems running TYPO3 CMS versions prior
23 Feb 2022VULN091Capsule Proxy : Privilege escalation using hop-by-hop Connection headerSystems running capsule-proxy versions prior
22 Feb 2022VULN090 (PHP : PHP 8.1.3, 8.0.16, 7.4.28 fix Use-After-Free (CVE-2021-21708))Systems running PHP versions prior to 8.1.3,
22 Feb 2022VULN089Debian : [DSA 5081-1] redis security updateDebian running redis versions prior to
22 Feb 2022VULN088Apache : CVE-2022-23437 Infinite loop within Apache XercesJ xml parserSystems running XercesJ versions prior to 2.12.2.
22 Feb 2022VULN087Expat : Expat Release 2.4.6 fixes regression in security release 2.4.5Systems running Expat versions prior to 2.4.6.
18 Feb 2022STAT07
18 Feb 2022VULN086Next.js : Improper CSP in Image Optimization API for Next.js versions between 10.0.0 and 12.0.10Systems running Next.js versions prior to 12.1.0.
18 Feb 2022VULN085WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0003Systems running WebKitGTK, WPE WebKit versions
17 Feb 2022VULN084Drupal : Drupal core - Improper input validation and Information disclosureSystems running Drupal core versions prior to
17 Feb 2022VULN083Cisco : Cisco Security Advisories Published on February 16, 2022Systems running Cisco Email Security Appliance
17 Feb 2022VULN082 (VMware : Mware NSX Data Center for vSphere update addresses CLI shell injection vulnerability (CVE-2022-22945))Systems running VMware NSX Data Center for vSphere
17 Feb 2022VULN081PostgreSQL : PostgreSQL JDBC 42.3.3 ReleasedSystems running PostgreSQL JDBC versions prior to
16 Feb 2022VULN080Jenkins : Jenkins Security Advisory 2022-02-15Systems running Agent Server Parameter Plugin for
16 Feb 2022VULN079Google : Multiple vulnerabilities fixed in Chrome 98.0.4758.102Systems running Google Chrome versions prior to
15 Feb 2022VULN078APPLE : APPLE-SA-2022-02-10-1 iOS 15.3.1 and iPadOS 15.3.1iOS, iPadOS versions prior to 15.3.1.
15 Feb 2022VULN077APPLE : APPLE-SA-2022-02-10-3 Safari 15.3Systems running Safari versions prior to 15.3.
15 Feb 2022VULN076APPLE : APPLE-SA-2022-02-10-2 macOS Monterey 12.2.1macOS Monterey versions prior to 12.2.1.
15 Feb 2022VULN075VMware : VMSA-2022-0004 VMware ESXi, Workstation, and Fusion updates address multiple security vulnerabilitiesSystems running VMware ESXi,
14 Feb 2022STAT06
10 Feb 2022VULN074Citrix : CTX337526 Security Advisory for Citrix HypervisorsSystems running Citrix Hypervisor, XenServer.
10 Feb 2022VULN073WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0002Systems running WebKitGTK, WPE WebKit versions
10 Feb 2022VULN072Jenkins : Jenkins Security Advisory 2022-02-09Systems running Jenkins versions prior to 2.334,
9 Feb 2022VULN071Tenable : [R1] Nessus Versions 8.15.3 and 10.1.1 Fix Multiple Third-Party VulnerabilitiesSystems running Nessus versions prior to 8.15.3,
9 Feb 2022VULN070Mozilla : Security Vulnerabilities fixed in Firefox ESR 91.6, 97Systems running Firefox versions prior to ESR 91.6,
9 Feb 2022VULN069Microsoft : Microsoft Security Update Summary for February 8, 2022Azure Data Explorer, Serveur web Kestrel,
8 Feb 2022VULN068Google : Chrome OS 98.0.4758.9 fixes multiple vulnerabilitiesChrome OS versions prior to 98.0.4758.9.
8 Feb 2022VULN067Apache : CVE-2022-23913 Apache ActiveMQ Artemis DoSSystems running Apache ActiveMQ Artemis versions
8 Feb 2022VULN066Apache : CVE-2021-43350 Apache Traffic Control LDAP filter injection vulnerability in Traffic OpsSystems running Apache Traffic Control versions
8 Feb 2022VULN065Fleet : Limited ability to spoof SAML authentication and Possible DoS fixedSystems running Fleet versions prior to 4.9.1,
7 Feb 2022VULN064Zimbra : Hotfix Available 5 Feb for Zero-day Exploit Vulnerability in Zimbra 8.8.15Systems running Zimbra versions prior to 8.8.15.
4 Feb 2022STAT05
3 Feb 2022VULN063Google Chrome : Multiple vulnerabilities fixed in Chrome 98.0.4758.80Systems running Google Chrome versions prior to
3 Feb 2022VULN062Cisco : Cisco Security Advisories Published on February 02, 2022Cisco Small Business RV Series Routers,
3 Feb 2022VULN061Fortinet : Multiple vulnerabilities fixed in FortiwebSystems running FortiWeb versions prior to 7.0.0,
3 Feb 2022VULN060Shibboleth IdP : OpenID Connect OP plugin allows unchecked use of request_uri featureSystems running Shibboleth OIDC OP plugin versions
3 Feb 2022VULN059Neo4j : Path traversal in Neo4j Graph DatabaseSystems running Neo4j Graph Database versions
3 Feb 2022VULN058Postgresql JDBC : Remote code execution vulnerability using plugin featuresSystems running org.postgresql (java) versions
1 Feb 2022VULN057Casdoor : CSRF token missing in formsSystems running Casdoor versions prior to 1.13.1.
1 Feb 2022VULN056ipython : Execution with Unnecessary Privileges in ipythonSystems running ipython (pip) versions prior to
1 Feb 2022VULN055Apache : CVE-2021-44451: Apache Superset API sensitive information leakSystems running Apache Superset versions prior to
1 Feb 2022VULN054Symfony : CSRF token missing in formsSystems running Symfony versions 5.3.14,5.4.3,6.0.3
1 Feb 2022VULN053Django : Django security releases issued: 4.0.2, 3.2.12, and 2.2.27Systems running Django versions prior to
1 Feb 2022VULN052Samba : Samba 4.15.5, 4.14.12, 4.13.17 Security ReleasesSystems running Samba versions prior to 4.15.5,
31 Jan 2022VULN051APPLE-SA-2022-01-26-1 iOS 15.3 and iPadOS 15.3Systems running iOS, iPadOS versions prior to 15.3.
31 Jan 2022VULN050APPLE : APPLE-SA-2022-01-26-7 Safari 15.3Systems running Safari versions prior to 15.3.
31 Jan 2022VULN049APPLE : APPLE-SA-2022-01-26 macOS security updatesmacOS Monterey versions prior to 12.2,
31 Jan 2022VULN048 (OpenSSL : BN_mod_exp may produce incorrect results on MIPS (CVE-2021-4160))Systems running OpenSSL versions prior to 1.1.1m,
31 Jan 2022VULN047 (Rust : Security advisory for the standard library (CVE-2022-21658))Systems running Rust versions prior to 1.58.1.
28 Jan 2022STAT04
27 Jan 2022VULN046Debian : DSA-5050 linux - security updateLinux kernel.
27 Jan 2022VULN045Ubuntu : PolicyKit local escalation to administrator vulnerabilityUbuntu running policykit-1.
27 Jan 2022VULN044Red Hat : Important polkit security updateRed Hat Enterprise Linux running polkit.
27 Jan 2022VULN043SUSE : Security update for polkitLinux kernel.
27 Jan 2022VULN042SUSE : Multiple security vulnerabilities fixed in Linux kernelLinux kernel.
27 Jan 2022VULN041Ubuntu : CVE-2022-0185 Linux kernel vulnerabilityLinux kernel.
27 Jan 2022VULN040Debian : usbview security update CVE-2022-23220Debian Linux running usbview.
27 Jan 2022VULN039Debian : [DSA 5059-1] policykit-1 security update CVE-2021-4034Debian running policykit-1.
27 Jan 2022VULN038RedHat : CVE-2022-0185 could cause local privilege escalationlinux.
27 Jan 2022VULN037Xen : CVE-2022-23181 Apache Tomcat Local Privilege EscalationSystems running Xen.
27 Jan 2022VULN036Apache : CVE-2022-23181 Apache Tomcat Local Privilege EscalationSystems running Apache Tomcat versions prior
27 Jan 2022VULN035WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001Systems running WebKitGTK, WPE WebKit versions
25 Jan 2022VULN034 (Strongswan : strongSwan Vulnerability (CVE-2021-45079))Systems running strongswan versions from 4.1.2 and
25 Jan 2022VULN033Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions prior to 3.11.5,
25 Jan 2022VULN032Phpmyadmin : Authentication bypass, XSS and HTML injection attacks fixedSystems running phpmyadmin versions prior to 4.9.8,
25 Jan 2022VULN031Drupal : Multiple vulnerabilities fixed in Drupal coreSystems running Drupal core versions prior to
21 Jan 2022STAT03
21 Jan 2022VULN030Cisco : Cisco Security Advisories Published on January 19, 2022Systems running Cisco StarOS Software,
19 Jan 2022VULN029Node.js : January 10th 2022 Security ReleasesSystem Running Nodejs package
19 Jan 2022VULN028shelljs : Improper Privilege Management in shell.execSystem Running shelljs package
19 Jan 2022VULN027 (:VMware CVE-2021-22060: Additional Log Injection in Spring Framework (follow-up to CVE-2021-22096))System Running VMware Spring Framework
19 Jan 2022VULN026Oracle: January 2022 Critical Patch Update ReleasedSystem Windows Running Oracle
19 Jan 2022VULN025vmware: VMware Workstation and Horizon Client for Windows updates address a denial-of-service vulnerabilitySystem Windows Running VMware Workstation and
14 Jan 2022STAT02
14 Jan 2022VULN024Adobe: Security update available for Adobe Acrobat and Reader APSB22-01Windows, macOS running Adobe InCopy versions prior
14 Jan 2022VULN023Citrix : Citrix Hypervisor Security UpdateSystems running Citrix Hypervisor.
13 Jan 2022VULN022APPLE : APPLE-SA-2022-01-12-1 iOS 15.2.1 and iPadOS 15.2.1Systems running iOS, iPadOS versions prior to 15.2.1.
13 Jan 2022VULN021Samba : Symlink race error can allow directory creation outside of the exported shareSystems running Samba versions prior to 4.13.16.
13 Jan 2022VULN020Cisco : Cisco Security Advisories Published on January 12, 2022Systems running Cisco Unified CCMP/CCDM Release,
13 Jan 2022VULN019Jenkins:Systems running Jenkins
13 Jan 2022VULN018Mozilla: Security Vulnerabilities fixed in Firefox 96 and ESR 91.5Systems running Firefox versions prior to 96,
13 Jan 2022VULN017Gitlab: GitLab Security Release 14.6.2, 14.5.3, and 14.4.5Systems running GitLAb
13 Jan 2022VULN016Mozilla: Security Vulnerabilities fixed in Thunderbird 91.5Systems running Mozilla Thunderbird
13 Jan 2022VULN015Citrix: Citrix Workspace App for Linux Security UpdateSystems running CitrixWorkspace App
13 Jan 2022VULN014: (Microsoft : Microsoft Security Update Summary for January 11, 2022Systems running .NET Framework, Microsoft Dynamics,
11 Jan 2022VULN013h2database : RCE in H2 ConsoleSystems running H2 Console
11 Jan 2022VULN012Android : Android Security Bulletin-January 2022Systems running Android
10 Jan 2022VULN011QNAP TFTP: Reflected XSS Vulnerability in TFTP ServerSystems running QNAP TFTP
10 Jan 2022VULN010QNAP QVPN : Vulnerability in QVPN ServiceSystems running QNAP QVPN
10 Jan 2022VULN009 bisRoundcube: Update 1.5.2 releasedSystems running roudcube
10 Jan 2022VULN008 bisRoundcube: Security update 1.4.13 releasedSystems running roudcube
7 Jan 2022STAT01
7 Jan 2022VULN009Apache Struts: Struts 2.5.28.2 General AvailabilitySystems running Apache Struts
7 Jan 2022VULN008Shibboleth: Shibboleth Identity Provider Plugin Security AdvisorySystems running Shibboleth
7 Jan 2022VULN007WordPress : WordPress 5.8.3 Security ReleaseSystems running WordPress
6 Jan 2022VULN006Apache Kylin:Multiples VulnerabilitiesSystems running Apache Kylin
6 Jan 2022VULN005Apache Geode: Apache Geode 1.12.7, 1.13.6, and 1.14.2Systems running Apache Geode
6 Jan 2022VULN004Apache Portals Pluto : Apache Pluto 3.1.1 fixes multiple XSS vulnerabilitiesSystems running Apache Pluto
6 Jan 2022VULN003Google Chrome : Multiple vulnerabilities in Google ChromeSystems running Google Chrome
6 Jan 2022VULN002VMware: VMware Workstation, Fusion and ESXi updates address a heap-overflow vulnerability (CVE-2021-22045)Systems running VMWare
4 Jan 2022VULN001Django : Django security releases issued: 4.0.1, 3.2.11, and 2.2.26Systems running Django versions prior to 4.0.1,