27 Dec 2019 | STAT52 | |
|
23 Dec 2019 | VULN429 | (VMware : VMSA-2019-0023 VMware Workstation and Horizon View Agent updates address a DLL-hijacking issue (CVE-2019-5539)) | Systems running VMware Workstation versions 15.x
|
20 Dec 2019 | STAT51 | |
|
20 Dec 2019 | VULN428 | MediaWiki : MediaWiki 1.33.2, 1.32.6 and 1.31.6 fixes security vulnerabilities | Systems running MediaWiki versions prior to 1.33.2,
|
20 Dec 2019 | VULN427 | Joomla! : Path Disclosure and SQL injections fixed in Joomla 3.9.14 | Systems running Joomla versions prior to 3.9.14.
|
20 Dec 2019 | VULN426 | Cyrus IMAP : Cyrus IMAP 2.5.15, 3.0.13 fix privilege escalation vulnerability | Systems running Cyrus IMAP versions prior to
|
20 Dec 2019 | VULN425 | Drupal core : Multiple Vulnerabilities fixed in Drupal core | -
|
20 Dec 2019 | VULN424 | Atlassian : Confluence Server and Data Center - Atlassian Companion,Man-in-the-Middle - CVE-2019-15006 | Systems running Confluence Server, Confluence Data
|
20 Dec 2019 | VULN423 | Apache Tomcat : Local Privilege Escalation and Session fixation vulnerabilities fixed | Systems running Apache Tomcat versions prior to
|
20 Dec 2019 | VULN422 | Apache Log4j : CVE-2019-17571 Deserialization of untrusted data in SocketServer | Systems running Apache Log4j versions up to and
|
20 Dec 2019 | VULN421 | Django : Django security releases issued: 3.0.1, 2.2.9, and 1.11.27 | Systems running Django versions prior to 3.0.1,
|
18 Dec 2019 | VULN419 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix Hypervisor versions 8.0,
|
18 Dec 2019 | VULN420 | Citrix : Vulnerability in Citrix Application Delivery Controller and Citrix Gateway | Systems running Citrix NetScaler,
|
18 Dec 2019 | VULN418 | Drupal : Multiple vulnerabilities fixed in Drupal plugins | Systems running Permissions by Term for Drupal,
|
17 Dec 2019 | VULN417 | Jenkins : Jenkins Plugins Security Advisory 2019-12-17 | Systems running Alauda DevOps Pipeline Plugin for
|
17 Dec 2019 | VULN416 | TYPO3: Vulnerabilities in multiple third party TYPO3 CMS extensions | Systems running MKSamlAuth for TYPO3,
|
17 Dec 2019 | VULN415 | TYPO3-CORE: Multiple vulnerabilities fixed in TYPO3-CORE versions 8.7.30, 9.5.12, 10.2.2 | Systems running TYPO3-CORE versions prior to
|
17 Dec 2019 | VULN414 | Apache Incubator Superset: Apache Incubator Superset medata data leak vulnerabilities | Systems running Apache Incubator Superset versions
|
16 Dec 2019 | VULN413 | WordPress: WordPress 5.3.1 Security and Maintenance Release | Systems running WordPress versions prior to 5.3.1.
|
16 Dec 2019 | VULN412 | Apache SpamAssassin: SpamAssassin 3.4.3 fixes arbitrary system commands execution and DoS vulnerabilities | Systems running Apache SpamAssassin versions prior
|
16 Dec 2019 | VULN411.1 | -2 (Dovecot: Dovecot 2.3.9.2 fix Critical vulnerability CVE-2019-19722 | Systems running Dovecot versions prior to 2.3.9.2.
|
16 Dec 2019 | VULN411 | Dovecot: CVE-2019-19722 Critical vulnerability in Dovecot | Systems running Dovecot versions prior to 2.3.9.2.
|
16 Dec 2019 | VULN410 | SPIP : Mises à jour CRITIQUE de sécurité SPIP 3.2.7 et SPIP 3.1.12 | Systems running SPIP versions prior to 3.2.7,
|
13 Dec 2019 | STAT50 | |
|
11 Dec 2019 | VULN409 | Xen: Multiple Security Vulnerabilities fixed in Xen | Systems running Xen.
|
11 Dec 2019 | VULN405 | Adobe: Security update available for Adobe Acrobat and Reader APSB19-55 | Systems running Adobe Acrobat, Adobe Reader
|
11 Dec 2019 | VULN408 | Adobe: Security Updates Available for Brackets APSB19-57 | Systems running Adobe Brackets versions prior to
|
11 Dec 2019 | VULN406 | Adobe: Security updates available for Adobe Photoshop CC APSB19-56 | Systems running Photoshop CC versions prior to
|
11 Dec 2019 | VULN407 | Adobe: Security updates available for ColdFusion APSB19-58 | Systems running Adobe ColdFusion2018 versions prior
|
11 Dec 2019 | VULN404 | GitLab: GitLab Critical Security Release 12.5.4, 12.4.6, and 12.3.9 | Systems running GitLab CE/EE versions prior to
|
11 Dec 2019 | VULN403 | Git : New Git versions fix various security flaws | Systems running Git versions prior to 2.24.1,
|
11 Dec 2019 | VULN402 | Google Chrome: Chrome Stable Channel Update 79.0.3945.79 for Desktop | Systems running Google Chrome versions prior to
|
11 Dec 2019 | VULN401 | APPLE: APPLE-SA-2019-12-10-4 APPLE-SA-2019-12-10-8 watchOS 5.3.4 and 6.1.1 | watchOS 5.3.4, 6.1.1.
|
11 Dec 2019 | VULN400 | APPLE: APPLE-SA-2019-12-10-5 tvOS 13.3 | tvOS versions prior to 13.3.
|
11 Dec 2019 | VULN399 | APPLE: APPLE-SA-2019-12-10-7 Xcode 11.3 | Systems running Xcode versions prior to 11.3.
|
11 Dec 2019 | VULN398 | APPLE: APPLE-SA-2019-12-10-6 Safari 13.0.4 | Systems running Safari versions prior to 13.0.4.
|
11 Dec 2019 | VULN397 | APPLE: APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra | APPLE macOS X versions prior to 10.15.2.
|
11 Dec 2019 | VULN396 | APPLE: APPLE-SA-2019-12-10-1 APPLE-SA-2019-12-10-2 iOS 13.3, 12.4.4 and iPadOS 13.3 | iOS versions prior to 13.3, 12.4.4,
|
11 Dec 2019 | VULN395 | Microsoft: Microsoft Security Update Summary for December 10, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
10 Dec 2019 | VULN393 | Unbound: Arbitrary shell code execution vulnerability fixed | Systems running Unbound versions 1.6.4 up to and
|
10 Dec 2019 | VULN394 | Samba: Vulnerabilities fixed in Samba 4.11.3, 4.10.11 and 4.9.17 | Systems running Samba version.
|
10 Dec 2019 | VULN392 | (OpenSSL: rsaz_512_sqr overflow bug on x86_64 (CVE-2019-1551)) | Systems running OpenSSL versions 1.1.1, 1.0.2.
|
10 Dec 2019 | VULN390 | RabbitMQ : integer overflow vulnerability in librabbitmq | Systems running librabbitmq.
|
10 Dec 2019 | VULN391 | OpenBSD: Authentication vulnerabilities in OpenBSD | OpenBSD cersions 6.5, 6.6.
|
10 Dec 2019 | VULN389 | (Computer Associates: CA20191209-01 Security Notice for CA Nolio (Release Automation)) | Systems running CA Nolio (Release Automation)
|
6 Dec 2019 | STAT49 | |
|
6 Dec 2019 | VULN388 | AUTODESK: DLL preloading vulnerability in Autodesk Desktop Application | Systems running Autodesk Desktop Application
|
6 Dec 2019 | VULN387 | Trend Micro: Trend Micro Security (Consumer) DLL Hijacking Vulnerability | Systems running Trend Micro Antivirus+ Security 2020
|
6 Dec 2019 | VULN386 | Microsoft: Microsoft Guidance for cleaning up orphaned keys generated on vulnerable TPMs and used for Windows Hello for Business | Systems running Windows Hello for Business.
|
6 Dec 2019 | VULN385 | Symantec: Critical System Protection Authentication Bypass | Systems running Critical System Protection versions
|
6 Dec 2019 | VULN384 | Symantec: Norton Password Manager Multiple Issues | Systems running Norton Password Manager versions
|
6 Dec 2019 | VULN383 | phpMyAdmin: phpMyAdmin bugfix and 4.9.2 Security release | Systems running phpMyAdmin versions prior to 4.9.2.
|
6 Dec 2019 | VULN382 | VMware : VMware ESXi and Horizon DaaS updates address OpenSLP RCE vulnerability CVE-2019-5544 | Systems running VMware ESXi, VMware Horizon DaaS.
|
5 Dec 2019 | VULN381 | Mozilla: Security Vulnerabilities fixed in Thunderbird 68.3 | Systems running Mozilla Thunderbird versions prior
|
5 Dec 2019 | VULN380 | Wireshark : CMS dissector crash | Systems running wireshark versions prior to 3.0.7,
|
5 Dec 2019 | VULN379.1 | Mozilla: Security Vulnerabilities fixed in Firefox versions 71 and ESR 68.3 | Systems running Firefox versions prior to 71,
|
4 Dec 2019 | VULN379 | Apache Olingo: XML External Entity, DoS and Deserialization vulnerabilities fixed | Systems running Firefox versions prior to 71,
|
4 Dec 2019 | VULN377 | Kaspersky: Security vulnerabilities fixed in multiple Kaspersky products | Systems running Kaspersky Secure Connection,
|
4 Dec 2019 | VULN378 | Apache Olingo: XML External Entity, DoS and Deserialization vulnerabilities fixed | Systems running Apache Olingo versions prior to
|
2 Dec 2019 | VULN376 | Django: Django security releases issued: 2.2.8 and 2.1.15 | Systems running Django versions prior to 2.2.8,
|
29 Nov 2019 | STAT48 | |
|
28 Nov 2019 | VULN374 | Apache Atlas : CVE-2019-10070 Apache Atlas Stored XSS Vulnerability in the search functionality | Systems running Apache Atlas versions 0.8.3, 1.1.0.
|
28 Nov 2019 | VULN373 | Apache Cordova : CVE-2019-0219 Apache Cordova InAppBrowser Privilege Escalation | Systems running Apache Cordova versions prior to
|
28 Nov 2019 | VULN375 | Apache Solr : CVE-2019-12409: Apache Solr RCE vulnerability due to bad config default | Linux running Apache Solr versions 8.1.1, 8.2.0.
|
28 Nov 2019 | VULN372 | GitLab : GitLab Security Release: 12.5.2, 12.4.5, and 12.3.8 | Systems running GitLab CE/EE versions 11.9 and
|
26 Nov 2019 | VULN371 | Xen : Device quarantine for alternate pci assignment methods | Systems running Xen.
|
26 Nov 2019 | VULN370 | (Redmine : Redmine 3.3.10 release (incl. security fix)) | Systems running Redmine versions prior to 3.3.10.
|
22 Nov 2019 | VULN369 | Asterisk : Multiple Vulnerabilities fixed | Systems running Asterisk Open Source versions prior
|
21 Nov 2019 | VULN368 | Apache NiFi : Apache NiFi multiple Vulnerabilities | Systems running Apache NiFi.
|
21 Nov 2019 | VULN367 | Jenkins : Jenkins Security Advisory 2019-11-21 | Systems running Anchore Container Image Scanner
|
21 Nov 2019 | VULN366 | Cisco : Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Code Execution Vulnerability | Cisco Adaptive Security Appliance Software,
|
21 Nov 2019 | VULN365 | Bind : CVE-2019-6477 TCP-pipelined queries can bypass tcp-clients limit | Systems running Bind versions prior to 9.11.13,
|
19 Nov 2019 | VULN364 | Symfony : Multiple vulnerabilities fixed in Symfony | Systems running Symfony versions prior to 4.2.12,
|
18 Nov 2019 | VULN363 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.7.3,
|
15 Nov 2019 | STAT46 | |
|
14 Nov 2019 | VULN362 | Squid : Multiple vulnerabilities fixed in Squid version 4.9 | Systems running Squid versions prior to 4.9.
|
13 Nov 2019 | VULN361 | Microsoft : Microsoft Security Update Summary for November 12, 2019 | Systems running
|
8 Nov 2019 | STAT45 | |
|
7 Nov 2019 | VULN360 | Apache : Apache CXF DoS and authentication bypass vulnerabilities | Systems running Apache CXF versions prior to 3.3.4,
|
7 Nov 2019 | VULN359 | US-CERT : Microsoft Office for Mac cannot properly disable XLM macros | Mac OS X running Microsoft Office.
|
7 Nov 2019 | VULN354 | Cisco : Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Command Injection Vulnerability | Cisco Small Business RV Series Routers versions
|
7 Nov 2019 | VULN358 | Cisco : Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service Vulnerability | Systems running Cisco Wireless LAN Controller
|
7 Nov 2019 | VULN357 | Cisco : Cisco Web Security Appliance Unauthorized Device Reset Vulnerability | Cisco AsyncOS Software.
|
7 Nov 2019 | VULN353 | Cisco : Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability | Systems running Cisco PI Software versions prior to
|
7 Nov 2019 | VULN356 | Cisco : Cisco TelePresence Collaboration Endpoint, RoomOS and TelePresence Codec Vulnerabilities | Systems running Cisco TelePresence Collaboration
|
7 Nov 2019 | VULN355 | Cisco : Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | Systems running Cisco Webex Meetings sites versions
|
6 Nov 2019 | VULN351 | Xen : Multiple vulnerabilities fixed in Xen | Systems running Xen.
|
6 Nov 2019 | VULN352 | Citrix Hypervisor : CTX263477 Citrix Hypervisor Security Update | Systems running Citrix Hypervisor versions 8.0,
|
6 Nov 2019 | VULN350 | Joomla! :Joomla! Core CSRF and Path Disclosure vulnerabilities fixed | Systems running Joomla! versions 3 prior to 3.9.13.
|
31 Oct 2019 | STAT44 | |
|
30 Oct 2019 | VULN349 | Samba : Multiple vulnerabilities fixed in Samba 4.11.2, 4.10.10 and 4.9.15 | Systems running Samba versions prior to 4.11.2,
|
30 Oct 2019 | VULN348 | Elastic : Elastic Stack 7.4.1 and 6.8.4 security updates | Systems runnung Elastic Stack versions prior to
|
30 Oct 2019 | VULN347 | APPLE : APPLE-SA-2019-10-29-4 watchOS 6.1 and Additional information | watchOS versions prior to 6.1.
|
30 Oct 2019 | VULN346 | APPLE : APPLE-SA-2019-10-29-3 tvOS 13.2 | tvOS versions prior to 13.2.
|
30 Oct 2019 | VULN345 | APPLE : iCloud for Windows 10.7 and 7.14 now available | Windows running iCloud versions prior to 10.7, 7.14.
|
30 Oct 2019 | VULN344 | APPLE : APPLE-SA-2019-10-07-2 iTunes for Windows 12.10.1 | Windows running iTunes versions prior to 12.10.1.
|
25 Oct 2019 | STAT43 | |
|
30 Oct 2019 | VULN343 | APPLE : APPLE-SA-2019-10-29-5 Safari 13.0.3 and Additional information | Systems running Safari versions prior to 13.0.3.
|
30 Oct 2019 | VULN342 | APPLE : APPLE-SA-2019-10-29-2 macOS Catalina 10.15.1, Security Update 2019-001 Mojave, Security Update 2019-006 High Sierra | Systems running macOS versions prior to 10.15.1.
|
30 Oct 2019 | VULN341 | APPLE : APPLE-SA-2019-10-29-1 iOS 13.2 and iPadOS 13.2 and Additional information | iOS versions prior to 13.2, iPadOS versions prior
|
25 Oct 2019 | VULN340 | Go : Go 1.13.2 and Go 1.12.11 are released | Systems running Go versions prior to 1.13.2,
|
25 Oct 2019 | VULN339 | PHP : Security Vulnerabilities fixed in PHP versions 7.1.33, 7.3.11, 7.2.24 | Systems running PHP versions prior to 7.1.33,
|
25 Oct 2019 | VULN338 | Mozilla : Security vulnerabilities fixed in - Thunderbird 68.2 | Systems running Thunderbird versions prior to 68.2.
|
25 Oct 2019 | VULN337 | US-CERT : Multiple D-Link routers vulnerable to remote command execution | D-Link routers software.
|
25 Oct 2019 | VULN336 | (VMware : VMware vCenter Server Appliance updates address sensitive information disclosure vulnerability in backup and restore functions (CVE-2019-5537, CVE-2019-5538)) | Systems running vCenter Server Appliance versions 6.
|
25 Oct 2019 | VULN335 | (VMware : VMSA-2019-0019 - VMware ESXi, Workstation and Fusion updates address a denial-of-service vulnerability (CVE-2019-5536)) | Systems running VMware ESXi versions 6,
|
24 Oct 2019 | VULN334 | Jenkins : Jenkins Security Advisory 2019-10-23 | Systems running 360 FireLine Plugin for Jenkins,
|
24 Oct 2019 | VULN333 | Cisco : Cisco HyperFlex Software Command Injection Vulnerability | Systems running Cisco HyperFlex Software versions
|
23 Oct 2019 | VULN332 | Mozilla : Multiple vulnerabilities fixed in Firefox 70, ESR 68.2 | Systems running Firefox versions prior to 70,
|
21 Oct 2019 | VULN331 | MediaWiki : Security and maintenance release: 1.31.4 / 1.32.4 / 1.33.1 | Systems running MediaWiki versions prior to 1.33.1,
|
18 Oct 2019 | VULN330 | Cisco : Cisco SPA100 Series Analog Telephone Adapters Remote Code Execution Vulnerabilities | Cisco Series Analog Telephone Adapters and
|
18 Oct 2019 | VULN329 | Cisco : Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery Vulnerability | Cisco Series Smart Switches software,
|
18 Oct 2019 | VULN327 | Cisco : Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability | Cisco Aironet AP Software,
|
18 Oct 2019 | VULN326 | Cisco : Cisco Aironet Access Points Unauthorized Access and PPTP Vulnerabilities | Cisco Aironet Access Points (APs) Software.
|
18 Oct 2019 | VULN328 | Cisco : Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability | systems running Cisco WLC Software versions
|
18 Oct 2019 | VULN325 | BIND : BIND9 CVE-2019-6475 and CVE-2019-6476 | systems running BIND versions 9.14, 9.15 prior to
|
18 Oct 2019 | STAT42 | |
|
18 Oct 2019 | VULN324 | Apache : Apache Thrift DoS and out-of-bounds read vulnerability | systems running Apache Thrift versions prior to
|
18 Oct 2019 | VULN323 | CA Technologies : CA20191015-01 Security Notice for CA Performance Management | Systems running CA Performance Management versions
|
16 Oct 2019 | VULN322 | Jenkins : Jenkins Security Advisory 2019-10-16 | systems running Bumblebee HP ALM Plugin for Jenkins,
|
16 Oct 2019 | VULN319 | Adobe : Security updates available for Adobe Acrobat and Reader APSB19-49 | Systems running Adobe Acrobat, Adobe Reader
|
16 Oct 2019 | VULN320 | Adobe : Security updates available for Adobe Experience Manager Forms | APSB19-50 | Systems running Adobe Experience Manager Forms
|
16 Oct 2019 | VULN321 | Adobe : Security Updates Available for Adobe Download Manager APSB19-51 | Adobe Download Manager versions 2.0.0.363.
|
16 Oct 2019 | VULN318.1 | (Vmware : VMSA-2019-0016 - VMware Cloud Foundation and VMware Harbor Container,Registry for PCF address broken access control vulnerability (CVE-2019-16919)) | Systems running VMware Cloud Foundation,
|
16 Oct 2019 | VULN318 | Oracle : October 2019 Critical Patch Update Released | Systems running VMware Cloud Foundation,
|
16 Oct 2019 | VULN317 | Oracle : October 2019 Critical Patch Update Released | Systems running Oracle Database Server,
|
15 Oct 2019 | VULN316 | WordPress : WordPress 5.2.4 Security Release | Systems running WordPress versions prior to 5.2.4.
|
15 Oct 2019 | VULN315 | Sudo : Potential bypass of Runas user restrictions | Systems running Sudo versions prior to 1.8.28.
|
14 Oct 2019 | VULN314 | US-CERT : iTerm2 with tmux integration is vulnerable to remote command execution Vulnerability | Systems running iTerm2 versions prior to 3.3.6.
|
14 Oct 2019 | VULN313 | APPLE : APPLE-SA-2019-10-11-1 Swift 5.1.1 for Ubuntu | APPLE Systems running Swift 5.1.1 for Ubuntu.
|
11 Oct 2019 | STAT41 | |
|
9 Oct 2019 | VULN312 | Citrix : Citrix Application Delivery Management (ADM) Console Security Update | Systems running Citrix Application Delivery
|
9 Oct 2019 | VULN311 | OpenSSH : OpenSSH 8.1 fixes exploitable integer overflow bug | Systems running OpenSSH versions prior to 8.1.
|
9 Oct 2019 | VULN310 | Microsoft : Microsoft Security Update Summary for October 8, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
4 Oct 2019 | STAT40 | |
|
4 Oct 2019 | VULN309 | tcpdump : Version 4.9.3 fixes multiple overflow-overread vulnerabilities | Systems running tcpdump versions prior to 4.9.3.
|
4 Oct 2019 | VULN307 | vBulletin : vBulletin 5.5.X (5.5.2, 5.5.3, and 5.5.4) Security Patch Level 2 | Systems running vBulletin versions 5.5.X prior to
|
4 Oct 2019 | VULN308 | Apache Hadoop : CVE-2018-11768 HDFS FSImage Corruption | Systems running Apache Hadoop versions prior to
|
3 Oct 2019 | VULN306 | Zimbra : NEW Zimbra Patches 8.8.15 Patch 2 + 8.8.12 Patch 6 + 8.7.11 Patch 14 | Systems running Zimbra versions prior to
|
3 Oct 2019 | VULN305 | Google Chrome OS : Chrome OS fixes multiple security issues | Chrome OS versions 3 prior to 77.0.3865.105.
|
3 Oct 2019 | VULN304 | PHP : Heap Buffer Overflow Could Allow Arbitrary Code Execution | Systems running PHP versions 7.3 prior to 7.3.10.
|
3 Oct 2019 | VULN303 | Shibboleth IdP : Denial of service via External authentication flows | Systems running Shibboleth Identity Provider
|
3 Oct 2019 | VULN302 | GitLab : GitLab Critical Security Release: 12.3.3, 12.2.7, and 12.1.13 | Systems running GitLab versions prior to 12.3.3,
|
2 Oct 2019 | VULN301 | Exim : Heap-based buffer overflow in string_vformat, remote code execution seems to be possible | Systems running Exim versions 4.92 up to and
|
2 Oct 2019 | VULN298 | Cisco : Cisco Security Advisories Published on October 02, 2019 | Cisco ASA, Cisco FMC, Cisco FTD Software.
|
2 Oct 2019 | VULN300 | CA Technologies : CA20190930-01 Security Notice for CA Network Flow Analysis | Systems running CA Network Flow Analysis versions
|
2 Oct 2019 | VULN299 | Jenkins : Multiple vulnerabilities in Jenkins plugins | Systems running Dingding[钉钉] Plugin for Jenkins,
|
1 Oct 2019 | VULN297 | Cisco : Cisco Security Advisories Published on September 25, 2019 | Cisco IOS, Cisco IOS XE.
|
27 Sep 2019 | STAT39 | |
|
25 Sep 2019 | VULN296 | Joomla! : Core - XSS in logo parameter of default templates | Systems running Joomla! versions 3 prior to 3.9.12.
|
24 Sep 2019 | VULN293 | Apache Tapestry : multiple vulnerabilities fixed in Apache Tapestry 5.4.5 | Systems running Apache Tapestry versions 5.4. prior
|
24 Sep 2019 | VULN292 | Libexpat : Release 2.2.8 Fix heap overflow | Systems running Libexpat versions prior to 2.2.8.
|
25 Sep 2019 | VULN294 | Adobe : critical Security updates available for ColdFusion | Systems running Adobe ColdFusion versions 2018,
|
25 Sep 2019 | VULN295 | VMware : VMware Cloud Foundation and VMware Harbor Container Registry for PCF address remote escalation of privilege vulnerability | Systems running VMware Cloud Foundation,
|
24 Sep 2019 | VULN291 | Microsoft : Out-of-Band Security Updates fix RCE and DoS vulnerabilities | Systems running Internet Explorer,
|
23 Sep 2019 | VULN288 | Apache JSPWiki : Multiple vulnerabilities fixed in Apache JSPWiki | Systems running Apache JSPWiki versions prior to
|
23 Sep 2019 | VULN290 | Atlassian : Jira Server - Template injection in Jira Importers Plugin - CVE-2019-15001 | Systems running Jira Server versions prior to
|
23 Sep 2019 | VULN289 | Atlassian : Jira Service Desk Server and Jira Service Desk Data Center URL path traversal allows information disclosure - CVE-2019-14994 | Systems running Jira Service Desk Server, Jira
|
20 Sep 2019 | VULN287 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running moodle versions prior to 3.7.2,
|
20 Sep 2019 | STAT38 | |
|
20 Sep 2019 | VULN286 | (VMware : VMSA-2019-0014 VMware ESXi, Workstation, Fusion, VMRC and Horizon Client updates address use-after-free and denial of service vulnerabilities. (CVE-2019-5527, CVE-2019-5535)) | Systems running VMware ESXi, VMware Workstation,
|
18 Sep 2019 | VULN285 | SPIP : Mise à jour CRITIQUE de sécurité - Sortie de SPIP 3.2.5 et SPIP 3.1.11 | Systems running SPIP versions prior to 3.2.5,
|
16 Sep 2019 | VULN284 | Aruba : Aruba Mobility Controller Multiple Remote Code Execution Vulnerabilities | ArubaOS versions prior to 6.4.4.21, 6.5.4.13,
|
16 Sep 2019 | VULN283 | VMware : VMware ESXi and vCenter Server updates address command injection and information disclosure vulnerabilities | Systems running VMware vSphere ESXi (ESXi),
|
13 Sep 2019 | STAT37 | |
|
13 Sep 2019 | VULN282 | hostapd and wpa_supplicant : AP mode PMF disconnection protection bypass | Systems running hostapd, wpa_supplicant versions
|
12 Sep 2019 | VULN281 | Wireshark : wnpa-sec-2019-21 Gryphon dissector infinite loop | Systems running Wireshark versions prior to 3.0.4,
|
12 Sep 2019 | VULN280 | Google Chrome : Chrome Stable Channel Update 77.0.3865.75 for Desktop | Systems running Google Chrome versions prior
|
12 Sep 2019 | VULN279 | Citrix : Multiple denial of service vulnerabilities fixed in Citrix SD-WAN | Systems running Citrix SD-WAN versions prior to
|
12 Sep 2019 | VULN278 | Jenkins : Jenkins Security Advisory 2019-09-12 | Systems running Aqua Security Serverless Scanner
|
11 Sep 2019 | VULN277 | Adobe : Security Bulletin for Adobe Flash Player | APSB19-46 | Systems running Adobe Flash Player versions prior
|
11 Sep 2019 | VULN276 | Microsoft : Microsoft Security Update Summary for September 10, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
11 Sep 2019 | VULN275 | OpenSSL : Multiple vulnerabilities fixed in OpenSSL | Systems running OpenSSL versions prior to 1.1.1d,
|
11 Sep 2019 | VULN274 | curl : FTP-KRB double-free and TFTP small blocksize heap buffer overflow | Systems running libcurl versions 7.19.4 up to and
|
10 Sep 2019 | VULN272 | LimeSurvey : Multiple vulnerabilities fixed in LimeSurvey | Systems running LimeSurvey versions prior to
|
10 Sep 2019 | VULN273 | Apache Solr : CVE-2019-12401 XML Bomb in Apache Solr versions prior to 5.0 | Systems running Apache Solr versions prior to 5.0.
|
9 Sep 2019 | VULN271 | Apache Traffic Control: CVE-2019-12405 Apache Traffic Control LDAP-based authentication vulnerability | Systems running Apache Traffic Control versions 3
|
6 Sep 2019 | STAT36 | |
|
6 Sep 2019 | VULN270 | Android: Android Security Bulletin—September 2019 | Android.
|
6 Sep 2019 | VULN269 | Computer Associates : CA20190904-01: Security Notice for CA Common Services Distributed Intelligence Architecture | Systems running CA Client Automation 14 and later
|
6 Sep 2019 | VULN268 | Citrix License Server : CVE-2019-13609 - CRLF Vulnerability in Citrix License Server for Windows and VPX | Windows running Citrix License Server versions
|
6 Sep 2019 | VULN267 | Asterisk : Remote Crash vulnerabilities fixed | Systems running Asterisk Open Source versions
|
5 Sep 2019 | VULN266 | Apache Commons Compress : [CVE-2019-12402] Apache Commons Compress denial of service vulnerability | Systems running Apache Commons Compress versions
|
5 Sep 2019 | VULN265 | Varnish Cache : VSV00003 DoS attack vector | Systems running Varnish Cache versions 6.1, 6.0 LTS
|
5 Sep 2019 | VULN264 | WordPress : WordPress 5.2.3 Security and Maintenance Release | Systems running WordPress versions prior to 5.2.3.
|
4 Sep 2019 | VULN263 | Exim : CVE-2019-15846 Exim - local or remote attacker can execute programs with root privileges | Systems running Exim versions prior to 4.92.2.
|
4 Sep 2019 | VULN262 | Samba : Combination of parameters and permissions can allow user to escape from the share path definition | Systems running Samba versions from 4.9.0 onwards,
|
3 Sep 2019 | VULN261 | Webmin and Usermin : Webmin 1.930 and Usermin 1.780 security releases | Systems running Webmin versions prior to 1.930,
|
2 Sep 2019 | VULN259 | Cisco : Cisco Unified Computing System Fabric Interconnect root Privilege Escalation Vulnerability | NX-OS running Cisco UCS Fabric Interconnect
|
2 Sep 2019 | VULN258 | Cisco : Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability | IOS XE running Cisco REST API Container.
|
2 Sep 2019 | VULN257 | Cisco : Cisco NX-OS Software multiple Denial of Service Vulnerabilities | Cisco NX-OS Software.
|
2 Sep 2019 | VULN260 | Cisco : Cisco FXOS and NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability | Cisco FXOS, Cisco NX-OS.
|
2 Sep 2019 | VULN256 | US-CERT : Bluetooth BR/EDR supported devices are vulnerable to key negotiation attacks | Systems implementing Bluetooth BR/EDR Core versions
|
2 Sep 2019 | VULN255 | LibreOffice : Multiple vulnerabilities fixed in LibreOffice | Systems running LibreOffice versions prior to
|
2 Sep 2019 | VULN254 | Atlassian : Confluence Server and Confluence Data Center - Local File Disclosure - CVE-2019-3394 | Systems running Confluence Server and Confluence
|
2 Sep 2019 | VULN253 | GitLab : GitLab Security Release: 12.2.3, 12.1.8, and 12.0.8 | Systems running GitLab versions prior to 12.2.3,
|
30 Aug 2019 | STAT34.1 | |
|
30 Aug 2019 | VULN251 | Kubernetes : Security release of Kubernetes v1.15.3, v1.14.6, v1.13.10 - CVE-2019-9512 and CVE-2019-9514 | Systems running Kubernetes versions prior to
|
30 Aug 2019 | VULN250 | Go : Go 1.12.8 and Go 1.11.13 address recently reported security issues | Systems running Go versions prior to 1.12.8,
|
30 Aug 2019 | VULN252 | PHP : PHP versions 7.3.9, 7.2.22, 7.1.32 security releases | Systems running PHP versions prior to 7.3.9,
|
30 Aug 2019 | VULN249 | WebKitGTK and WPE WebKit : Multiple vulnerabilities fixed in WebKitGTK and WPE WebKit | Systems running WebKitGTK versions prior to 2.24.4,
|
30 Aug 2019 | VULN247 | ISC Kea DHCP : Denial of service vulnerabilities fixed in Kea DHCP server | Systems running Kea DHCP.
|
30 Aug 2019 | VULN248 | Irssi : Use after free when receiving duplicate CAP | Systems running Irssi versions prior to 1.2.2.
|
29 Aug 2019 | VULN246 | Zimbra : NEW Zimbra Patches 8.8.15 Patch 1 + 8.8.12 Patch 5 | Systems running Zimbra.
|
29 Aug 2019 | VULN245 | (nginx : nginx security advisory (CVE-2019-9511, CVE-2019-9513, CVE-2019-9516)) | Systems running nginx versions prior to 1.17.3,
|
29 Aug 2019 | VULN244 | Jenkins : Jenkins Security Advisory 2019-08-28 | Systems running Jenkins versions prior to weekly
|
29 Aug 2019 | VULN243 | Ruby : Multiple jQuery vulnerabilities in RDoc | Systems running Ruby versions prior to 2.6.4,
|
23 Aug 2019 | STAT34 | |
|
16 Aug 2019 | STAT33 | |
|
14 Aug 2019 | VULN242 | Microsoft : Microsoft Security Update Summary for August 13, 2019 | Systems running
|
9 Aug 2019 | STAT32 | |
|
2 Aug 2019 | STAT31 | |
|
1 Aug 2019 | VULN241 | PHP : heap buffer-overflow vulnerabilities fixed in 7.3.8, 7.2.21 | Systems running PHP versions prior to 7.3.8,
|
1 Aug 2019 | VULN240 | Cisco : Cisco Nexus 9000 Series ACI Mode Switch Software Link Layer Discovery Protocol Buffer Overflow Vulnerability | Cisco NX-OS.
|
1 Aug 2019 | VULN239 | Django : Django security releases issued 2.2.4, 2.1.11 and 1.11.23 | Systems running Django versions prior to 2.2.4,
|
1 Aug 2019 | VULN238 | Apache Solr : [CVE-2019-0193] Apache Solr Remote Code Execution via DataImportHandler | Systems running Apache Solr versions prior to 8.2.0.
|
1 Aug 2019 | VULN237 | ICS-CERT : Multiple vulnerabilities in Wind River VxWorks | Systems running Wind River VxWorks,
|
1 Aug 2019 | VULN236 | Apache VCL : SQL injections and improper form validation vulnerabilities | Systems running Apache VCL versions 2.1 up to and
|
1 Aug 2019 | VULN235 | (OpenSSL : Windows builds with insecure path defaults (CVE-2019-1552)) | Systems running OpenSSL versions 1.1.1, 1.1.0,
|
31 Jul 2019 | VULN234 | Google Chrome : Chrome 76 fixes Multiple vulnerabilities | Systems running Google Chrome versions prior to 76.
|
31 Jul 2019 | VULN233 | Apache Storm : Multiple vulnerabilities fixed in Apache Storm | Systems running Apache Storm versions
|
31 Jul 2019 | VULN232 | Jenkins : Multiple vulnerabilities in Jenkins plugins | Systems running Amazon EC2 for Jenkins prior to
|
26 Jul 2019 | STAT30 | |
|
26 Jul 2019 | VULN231 | Exim : CVE-2019-13917 Privilege escalation vulnerability fixed | Systems running Exim versions 4.85 up to and
|
23 Jul 2019 | VULN230 | APPLE : APPLE-SA-2019-7-22-5 tvOS 12.4 | tvOS versions prior to 12.4.
|
23 Jul 2019 | VULN229 | APPLE : APPLE-SA-2019-7-22-4 watchOS 5.3 | watchOS versions prior to 5.3.
|
23 Jul 2019 | VULN228 | APPLE : APPLE-SA-2019-7-22-3 Safari 12.1.2 | Systems running Safari versions prior to 12.1.2.
|
23 Jul 2019 | VULN227 | APPLE : APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update,2019-004 High Sierra, Security Update 2019-004 Sierra | macOS versions prior to 10.14.6.
|
23 Jul 2019 | VULN226 | APPLE : APPLE-SA-2019-7-22-1 iOS 12.4 | iOS versions prior to 12.4.
|
19 Jul 2019 | STAT29 | |
|
18 Jul 2019 | VULN221 | Wireshark : wnpa-sec-2019-20 · ASN.1 BER and related dissectors crash | Systems running Wireshark versions prior to 3.0.3,
|
18 Jul 2019 | VULN225 | Drupal : Vulnerabilities fixed in Meta tags quick, ImageCache Actions, Custom Permissions | Systems running Meta tags quick for Drupal
|
18 Jul 2019 | VULN224 | Apache Roller : [CVE-2019-0234] Reflected Cross-site Scripting (XSS) Vulnerabiulity in Apache Roller | Systems running Apache Roller versions prior to
|
18 Jul 2019 | VULN223 | Apache Kafka : CVE-2018-17196 Potential to bypass transaction/idempotent ACL checks in,Apache Kafka | Systems running Apache Kafka versions prior to
|
18 Jul 2019 | VULN222 | Jenkins : Multiple vulnerabilities fixed in Jenkins | Systems running Jenkins (core) versions prior to
|
18 Jul 2019 | VULN220 | Drupal : Drupal core - Critical - Access bypass - SA-CORE-2019-008 | Systems running Drupal core versions 8.7.4.
|
17 Jul 2019 | VULN219 | Cisco : Cisco FindIT Network Management Software Static Credentials Vulnerability | Systems running Cisco FindIT Network Management
|
17 Jul 2019 | VULN218 | Cisco : Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability | Cisco IOS Access Points Software.
|
17 Jul 2019 | VULN217 | Cisco : Cisco Vision Dynamic Signage Director REST API Authentication Bypass Vulnerability | Systems running Cisco Vision Dynamic Signage
|
17 Jul 2019 | VULN215 | LibreOffice : arbitrary script execution and remote bullet graphics retrieved in 'stealth mode' | Systems running LibreOffice versions prior to
|
17 Jul 2019 | VULN214 | Oracle : July 2019 Critical Patch Update Released | Systems running Oracle Database Server,
|
16 Jul 2019 | VULN213 | Cisco : Cisco ASA and FTD Software Cryptographic TLS and SSL Driver Denial of Service Vulnerability | Cisco ASA Software, Cisco FTD Software.
|
16 Jul 2019 | VULN212 | Google Chrome : Vulnerabilities fixed in Google Chrome 75.0.3770.142 | Systems running Google Chrome versions prior to
|
16 Jul 2019 | VULN211 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.7.1,
|
16 Jul 2019 | VULN210 | Squid : Multiple vulnerabilities fixed in Squid | Systems running Squid versions prior to 4.8.
|
16 Jul 2019 | VULN209 | Mozilla : Security vulnerabilities fixed in Thunderbird 60.8 | Systems running Thunderbird versions prior to 60.8.
|
16 Jul 2019 | VULN208 | minimagick : remote shell execution vulnerability fixed in minimagick | Systems running minimagick versions prior to 4.9.4.
|
16 Jul 2019 | VULN207 | JIRA : Jira Server - Template injection in various resources - CVE-2019-11581 | Systems running Jira Server, Jira Data Center
|
12 Jul 2019 | STAT28 | |
|
12 Jul 2019 | VULN206.1 | Jenkins : Jenkins Security Advisory 2019-07-11 | Systems running Caliper CI Plugin for Jenkins,
|
12 Jul 2019 | VULN206 | Jenkins : Caliper CI Plugin stores credentials in plain text | Systems running Caliper CI Plugin for Jenkins,
|
12 Jul 2019 | VULN205 | Redis : Redis security vulnerabilities in HyperLogLog and a DoS fixed | Systems running Redis versions prior to 5.0.4,
|
10 Jul 2019 | VULN204 | Joomla! : Core - Filter attribute in subform fields allows remote code execution | Systems running Joomla! versions prior to 3.9.9.
|
10 Jul 2019 | VULN203 | Adobe : Security Updates Available for Adobe Bridge CC APSB19-37 | Systems running Adobe Bridge CC versions prior to
|
10 Jul 2019 | VULN202 | Adobe : Security update available for Adobe Dreamweaver | APSB19-40 | Systems running Adobe Dreamweaver direct download
|
10 Jul 2019 | VULN201 | (VMware : ESXi patches address partial denial of service vulnerability in hostd process (CVE-2019-5528)) | Systems running VMware ESXi.
|
10 Jul 2019 | VULN200 | Microsoft : Microsoft Security Update Summary for July 9, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
9 Jul 2019 | VULN199 | Xen : Linux No grant table and foreign mapping limits | All versions of Linux.
|
9 Jul 2019 | VULN198 | Mozilla : Security vulnerabilities fixed in Firefox 68 and ESR 60.8 | Systems running Firefox versions prior to 68,
|
5 Jul 2019 | STAT27 | |
|
3 Jul 2019 | VULN197 | (VMware : VMware product updates address Linux kernel vulnerabilities in TCP SACK (CVE-2019-11477, CVE-2019-11478)) | Systems running Vmware products.
|
1 Jul 2019 | VULN196 | Django : CVE-2019-12781 Incorrect HTTP detection with reverse-proxy connecting via HTTPS | Systems running Django versions prior to 2.2.3,
|
28 Jun 2019 | STAT26 | |
|
21 Jun 2019 | STAT25 | |
|
21 Jun 2019 | VULN195 | APPLE : APPLE-SA-2019-6-20-1 AirPort Base Station Firmware Update 7.8.1 | AirPort Base Station Firmware.
|
21 Jun 2019 | VULN194 | Apache Tomcat : CVE-2019-10072 Apache Tomcat HTTP/2 DoS | Systems running Apache Tomcat versions prior to
|
20 Jun 2019 | VULN193 | BIND : CVE-2019-6471 Race condition when discarding malformed packets can cause DoS | Systems running BIND versions prior to 9.11.8,
|
19 Jun 2019 | VULN192 | Oracle : Oracle Security Alert Advisory - CVE-2019-2729 | Systems running Oracle WebLogic Server versions
|
19 Jun 2019 | VULN191 | Samba : Samba AD DC denial of service vulnerabilities | Systems running Samba versions prior to 4.9.9,
|
19 Jun 2019 | VULN190 | Mozilla : Security vulnerabilities fixed in Firefox 67.0.3 and Firefox ESR 60.7.1 | Systems running Firefox versions prior to
|
17 Jun 2019 | VULN188 | Mozilla : Security vulnerabilities fixed in Thunderbird 60.7.1 | Systems running Thunderbird versions prior to
|
18 Jun 2019 | VULN189 | Debian : linux security update fix multiple security vulnerabilities | Debian versions prior to 4.9.168-1+deb9u3.
|
14 Jun 2019 | STAT24 | |
|
12 Jun 2019 | VULN187 | Wampserver : CVE-2019-11517: CSRF in Wampserver 3.1.4-3.1.8 | Systems running Wampserver versions prior to 3.1.9.
|
12 Jun 2019 | VULN186 | Cisco : Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | Cisco IOS XE Software with HTTP Server feature
|
12 Jun 2019 | VULN185 | Mozilla : Security vulnerabilities fixed in Firefox 67.0.2 | Systems running Firefox versions prior to 67.0.2.
|
12 Jun 2019 | VULN184 | Jenkins : Multiple vulnerabilities in Jenkins plugins | Systems running ElectricFlow Plugin for Jenkins
|
12 Jun 2019 | VULN183 | Cyrus IMAP : Cyrus IMAP 3.0.10 and 2.5.13 fix buffer overrun vulnerability | Systems running Cyrus IMAP versions prior to
|
12 Jun 2019 | VULN182 | MediaWiki : Security and maintenance release: 1.27.6 / 1.30.2 / 1.31.2 / 1.32.2 | Systems running MediaWiki versions prior to 1.32.2,
|
12 Jun 2019 | VULN181 | Adobe : Security Bulletin for Adobe Campaign APSB19-28 | Systems running Adobe Campaign versions prior to
|
12 Jun 2019 | VULN180 | Adobe : Security updates available for ColdFusion APSB19-27 | Systems running ColdFusion versions 2018, 2016, 11.
|
12 Jun 2019 | VULN179 | Adobe : Security Bulletin for Adobe Flash Player APSB19-30 | Systems running Adobe Flash Player versions prior
|
12 Jun 2019 | VULN178 | Joomla! : Core - CSV injection, XSS and ACL hardening vulnerabilities fixed | Systems running Joomla! versions 3 prior to 3.9.7.
|
12 Jun 2019 | VULN177 | Microsoft : Microsoft Security Update Summary and Security Advisory Notification for June 11, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
7 Jun 2019 | STAT22.1 | |
|
6 Jun 2019 | VULN176 | VMware : New VMware Security Advisory VMSA-2019-0009 | Systems running VMware Tools versions prior to
|
6 Jun 2019 | VULN175 | Exim : CVE-2019-10149 possible remote exploit in Exim 4.87 to 4.91 | Systems running Exim versions 4.87 up to 4.91.
|
6 Jun 2019 | VULN174 | phpMyAdmin : Vulnerabilities fixed in phpMyAdmin | Systems running phpMyAdmin versions prior to 4.9.0,
|
4 Jun 2019 | VULN173 | Django :Django security releases issued: 2.2.2, 2.1.9 and 1.11.21 | Systems running Django versions prior to 2.2.2,
|
31 May 2019 | VULN164 | Jenkins : Jenkins Security Advisory 2019-05-31 | Systems running Gitea Plugin for Jenkins,
|
31 May 2019 | VULN169 | APPLE : APPLE-SA-2019-5-28-2 iCloud for Windows 7.12 | Windows running iCloud versions prior to 7.12.
|
31 May 2019 | VULN167 | Apache ZooKeeper : CVE-2019-0201 Information disclosure vulnerability in Apache ZooKeeper | Systems running Apache ZooKeeper versions prior to
|
31 May 2019 | VULN166 | (Apache Camel : CVE-2019-0188: Apache Camel-XMLJson vulnerable to XML external entity injection (XXE)) | Systems running Apache Camel versions prior to
|
31 May 2019 | VULN165 | Apache Hadoop : CVE-2018-8029 Apache Hadoop Privilege escalation vulnerability | Systems running Apache Hadoop versions prior to
|
31 May 2019 | VULN172 | Wireshark : wnpa-sec-2019-19 · Wireshark dissection engine crash | Wireshark versions prior to 3.0.2, 2.6.9, 2.4.15.
|
31 May 2019 | VULN170 | APPLE : APPLE-SA-2019-5-28-1 iTunes for Windows 12.9.5 | Windows running iTunes versions prior to 12.9.5.
|
31 May 2019 | VULN171 | APPLE : APPLE-SA-2019-5-30-1 AirPort Base Station Firmware Update 7.9.1 | APPLE AirPort Base Station Firmware.
|
31 May 2019 | VULN168 | Apache Tomcat : CVE-2019-0221 Apache Tomcat XSS in SSI printenv | Systems running Apache Tomcat versions prior to
|
31 May 2019 | STAT22 | |
|
31 May 2019 | VULN163 | PHP : PHP 7.1.30, 7.2.19, 7.3.6 security releases | Systems running PHP versions prior to 7.1.30,
|
24 May 2019 | STAT21 | |
|
22 May 2019 | VULN162 | OTRS : Security Updates for OTRS Framework | Systems running OTRS versions 7.0.x, 6.0.x, 5.0.x
|
22 May 2019 | VULN161 | Mozilla : Security vulnerabilities fixed in Firefox 67 and ESR 60.7 | Systems running Mozilla Firefox versions prior to
|
22 May 2019 | VULN160 | Mozilla : Security vulnerabilities fixed in Thunderbird 60.7 | Systems running Mozilla Thunderbird versions prior
|
21 May 2019 | VULN156 | Jenkins : Jenkins Security Advisory 2019-05-21 | Systems running Credentials Plugin for Jenkins
|
21 May 2019 | VULN158 | Apache JSPWiki : Apache JSPWiki multiple Cross-site scripting vulnerabilities | Systems running Apache JSPWiki versions prior to
|
21 May 2019 | VULN159 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.7,
|
21 May 2019 | VULN157 | WebKitGTK and WPE WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2019-0003 | Systems running WebKitGTK, WPE WebKit versions
|
17 May 2019 | STAT20 | |
|
16 May 2019 | VULN155 | Heimdal : Heimdal 7.6 security release announcement | Systems running Heimdal versions prior to 7.6.
|
16 May 2019 | VULN154 | Cisco : Cisco Video Surveillance Manager Web-Based Management Interface Information Disclosure Vulnerability | Cisco Video Surveillance Manager software running
|
16 May 2019 | VULN153 | Cisco : Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability | Cisco Small Business Series Switches software,
|
16 May 2019 | VULN152 | Cisco : Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability | Cisco IOS XR.
|
16 May 2019 | VULN151 | Cisco : Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability | Cisco IOS XR.
|
16 May 2019 | VULN150 | Cisco : Cisco Prime Infrastructure and Evolved Programmable Network Manager RCE and SQL Injection Vulnerabilities | Cisco PI Software versions prior to 3.4.1, 3.5,
|
16 May 2019 | VULN149 | Cisco : Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability | Cisco FXOS, Cisco NX-OS.
|
16 May 2019 | VULN148 | Cisco : Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | Windows running Cisco Webex Network Recording
|
15 May 2019 | VULN147 | Samba : Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum | Systems running Samba versions prior to 4.8.12,
|
15 May 2019 | VULN146 | Intel : Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL, and Intel® AMT 2019.1 QSR Advisory | Intel® CSME, Intel® SPS, Intel® TXE, Intel® DAL,
|
15 May 2019 | VULN145 | Citrix : Remote Code Execution Vulnerability in Citrix Workspace app and Receiver for Windows | Windows running Citrix Workspace app,
|
15 May 2019 | VULN144 | INTEL : Microarchitectural Data Sampling Advisory | INTEL firmware.
|
15 May 2019 | VULN143 | Adobe : Security bulletin for Adobe Acrobat and Reader | APSB19-18 | Systems running Acrobat DC, Acrobat Reader DC
|
15 May 2019 | VULN142 | Xen : Xen Security Advisory XSA-297 Microarchitectural Data Sampling speculative side channel | Systems running Xen.
|
15 May 2019 | VULN141 | Adobe : Security Bulletin for Adobe Flash Player | APSB19-26 | Systems running Adobe Flash Player versions prior to
|
15 May 2019 | VULN140 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix XenServer, Citrix Hypervisor.
|
15 May 2019 | VULN139 | Microsoft : Microsoft Security Update Summary for May 14, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
15 May 2019 | VULN138 | (VMware : VMware product updates enable Mitigations for Microarchitectural Data Sampling (MDS) Vulnerabilities (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091)) | Systems running VMware vCenter Server (VC)
,
|
15 May 2019 | VULN137 | (VMware : VMware Workstation update addresses a DLL-hijacking issue (CVE-2019-5526)) | Systems running VMware Workstation.
|
14 May 2019 | VULN136 | Cisco : Cisco Secure Boot Hardware Tampering Vulnerability | Cisco's proprietary Secure Boot implementation.
|
14 May 2019 | VULN135 | Cisco : Cisco IOS XE Software Web UI Command Injection Vulnerability | Cisco IOS XE.
|
14 May 2019 | VULN130 | APPLE : APPLE-SA-2019-5-13-2 macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra | macOS X versions prior to 10.14.5.
|
14 May 2019 | VULN134 | APPLE : APPLE-SA-2019-5-13-6 Apple TV Software 7.3 | Apple TV Software versions prior to 7.3.
|
14 May 2019 | VULN132 | APPLE : APPLE-SA-2019-5-13-4 watchOS 5.2.1 | watchOS versions prior to 5.2.1.
|
14 May 2019 | VULN133 | APPLE : APPLE-SA-2019-5-13-3 tvOS 12.3 | tvOS versions prior to 12.3.
|
14 May 2019 | VULN131 | APPLE : APPLE-SA-2019-5-13-5 Safari 12.1.1 | systems running Safari versions prior to 12.1.1.
|
14 May 2019 | VULN129 | APPLE : APPLE-SA-2019-5-13-1 iOS 12.3 | iOS versions prior to 12.3.
|
10 May 2019 | STAT19 | |
|
9 May 2019 | VULN128 | Cisco : Cisco Elastic Services Controller REST API Authentication Bypass Vulnerability | systems running Cisco Elastic Services Controller.
|
9 May 2019 | VULN127 | Drupal core : Drupal core - Moderately critical - Third-party libraries - SA-CORE-2019-007 | systems running Drupal core versions prior to
|
3 May 2019 | STAT18 | |
|
2 May 2019 | VULN126 | Jenkins : Jenkins Security Advisory 2019-04-30 | systems running Ansible Tower Plugin for Jenkins,
|
2 May 2019 | VULN125 | Cisco : Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | Cisco Application Policy Infrastructure Controller
|
2 May 2019 | VULN124 | Cisco : Cisco Firepower Threat Defense Software multiple DoS Vulnerabilities | Cisco FTD Software.
|
2 May 2019 | VULN123 | Cisco : Cisco Umbrella Dashboard Session Management Vulnerability | Cisco Umbrella Dashboard software.
|
2 May 2019 | VULN118 | Cisco : Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software multiple vulnerabilities | Cisco ASA Software, Cisco FTD Software.
|
2 May 2019 | VULN122 | Cisco : Cisco Small Business RV320 and RV325 Routers Session Hijacking Vulnerability | Cisco Firmware versions prior to 1.4.2.20.
|
2 May 2019 | VULN121 | Cisco : Cisco Small Business Switches Secure Shell Certificate Authentication Bypass Vulnerability | Cisco Small Business Switches Software.
|
2 May 2019 | VULN120 | Cisco : Cisco Adaptive Security Appliance Software Denial of Service and CSRF Vulnerabilities | Systems running Cisco ASA Software.
|
2 May 2019 | VULN119 | Cisco : Cisco Web Security Appliance Denial of Service and Privilege Escalation Vulnerabilities | Cisco AsyncOS Software.
|
2 May 2019 | VULN117 | Cisco : Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure multiple Vulnerabilities | Cisco NX-OS Software.
|
30 Apr 2019 | VULN116 | Citrix : Authentication Bypass vulnerability in XenMobile Server | Systems running Citrix XenMobile Server versions
|
26 Apr 2019 | STAT17 | |
|
26 Apr 2019 | VULN115 | Atlassian Confluence : Confluence Security Advisory - 2019-04-17 | Systems running Atlassian Confluence versions prior
|
25 Apr 2019 | VULN114 | Apache Solr : CVE-2018-11802 Apache Solr authorization bug disclosure | Systems running Apache Solr versions prior to 7.7.
|
25 Apr 2019 | VULN113 | ISC BIND : New security release versions of BIND are available 9.11.6-P1, 9.12.4-P1, and 9.14.1 | Systems running ISC BIND versions prior to
|
24 Apr 2019 | VULN112 | Google Chrome : Chrome version 74 fixes multiple vulnerabilities | Systems running Google Chrome versions prior to 74.
|
24 Apr 2019 | VULN111 | Apache Pony Mail : CVE-2019-0218 Apache Pony Mail (incubating) Reflected XSS | Systems running Apache Pony Mail versions prior to
|
24 Apr 2019 | VULN110 | Apache Qpid Proton : CVE-2019-0223 Apache Qpid Proton TLS Man in the Middle Vulnerability | Systems Apache Qpid Proton versions prior to
|
24 Apr 2019 | VULN109 | (Apache Zeppelin : Issues fixed in previous releases of Apache Zeppelin 0.7.3 and 0.8.0 (CVE-2017-12619 CVE-2018-1317 CVE-2018-1328)) | Systems running Apache Zeppelin versions prior to
|
19 Apr 2019 | STAT16 | |
|
19 Apr 2019 | VULN108 | Drupal : Multiple Vulnerabilities fixed in Drupal | Systems Drupal versions prior to 8.6.15, 8.5.15,
|
19 Apr 2019 | VULN107 | Jenkins : Jenkins Security Advisory 2019-04-17 | Systems running GitLab Plugin for Jenkins,
|
19 Apr 2019 | VULN106 | Dovecot : CVE-2019-10691 JSON encoder in Dovecot 2.3 incorrecty assert-crashes when encountering invalid UTF-8 characters | Systems running Dovecot versions 2.3 prior to
|
18 Apr 2019 | VULN105 | Cisco : Cisco Directory Connector Search Order Hijacking Vulnerability | Systems running Cisco Directory Connector software.
|
18 Apr 2019 | VULN104 | Cisco : Cisco Expressway Series and Cisco TelePresence Video Communication Server Denial of Service Vulnerability | Cisco Expressway Series software,
|
18 Apr 2019 | VULN103 | Cisco : Cisco Aironet Series Access Points Development Shell Access Vulnerability | Cisco AP-COS.
|
18 Apr 2019 | VULN102 | Cisco : Cisco Wireless LAN Controller Software Cross-Site Request Forgery Vulnerability | Systems running Cisco Wireless LAN Controller
|
18 Apr 2019 | VULN101 | OpenSSH : OpenSSH 8.0 released and fix CVE-2019-6111 | Systems running OpenSSH versions prior to 8.0.
|
17 Apr 2019 | VULN100 | Atlassian : March 2019 Sourcetree Advisory - Multiple Remote Code Execution Vulnerabilities | Systems running Atlassian Sourcetree versions prior
|
17 Apr 2019 | VULN099 | Atlassian : Atlassian - Confluence Security Advisory - 2019-03-20 | Systems running Atlassian Confluence Server,
|
17 Apr 2019 | VULN098 | US-CERT : WPA3 design issues and implementation vulnerabilities in hostapd and wpa_supplicant | Systems running hostapd, wpa_supplicant
|
17 Apr 2019 | VULN097 | Oracle : April 2019 Critical Patch Update Released | Systems running Oracle Database Server,
|
17 Apr 2019 | VULN096 | US-CERT : VPN applications insecurely store session cookies | Systems running VPN applications.
|
17 Apr 2019 | VULN095 | GitLab : GitLab Critical Security Release: 11.9.7, 11.8.7, and 11.7.11 | Systems running GitLab versions prior to 11.9.7,
|
12 Apr 2019 | STAT15 | |
|
12 Apr 2019 | VULN094 | WebKitGTK and WPE WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002 | Systems running WebKitGTK versions prior to 2.22.7,
|
12 Apr 2019 | VULN092 | Jenkins : Jenkins Security Advisory 2019-04-10 | Systems running Jenkins versions prior to
|
12 Apr 2019 | VULN093 | VMware : VMware ESXi, Workstation and Fusion updates address multiple out-of-bounds read vulnerabilities | Systems running VMware ESXi versions 6,
|
11 Apr 2019 | VULN087 | Adobe : Security update available for Adobe Shockwave Player APSB19-20 | Systems running Adobe Shockwave Player versions
|
11 Apr 2019 | VULN086 | Adobe : Security Update Available for InDesign APSB19-23 | Systems running Adobe InDesign versions prior to
|
11 Apr 2019 | VULN089.1 | Adobe : Security Updates Available for Adobe XD APSB19-22 | Systems running Adobe XD versions prior to 17.0.12.
|
11 Apr 2019 | VULN091 | Apache : CVE-2019-0232 Apache Tomcat Remote Code Execution on Windows | Systems running Apache Tomcat versions prior to
|
11 Apr 2019 | VULN090 | Apache : CVE-2019-0216, CVE-2019-0229 vulnerabilities affecting Apache Airflow <= 1.10.2 webserver component | Systems running Apache Airflow versions prior to
|
11 Apr 2019 | VULN089 | Jenkins : Jenkins Security Advisory 2019-04-10 | Systems running Adobe XD versions prior to 17.0.12.
|
11 Apr 2019 | VULN088 | Adobe : Security update available for Adobe Dreamweaver APSB19-21 | Systems running Adobe Dreamweaver versions prior to
|
11 Apr 2019 | VULN085 | Adobe : Updates available for Adobe Flash Player APSB19-19 | Systems running Adobe Flash Player versions prior
|
10 Apr 2019 | VULN084 | Microsoft : Microsoft Security Update Summary for April 9, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
10 Apr 2019 | VULN083 | Joomla : Multiple vulnerabilities fixed in Joomla 3.9.5 | Systems running Joomla versions prior to 3.9.5.
|
10 Apr 2019 | VULN082 | SPIP : Mise à jour CRITIQUE de sécurité Sortie de SPIP 3.1.10 et SPIP 3.2.4 | Systems running SPIP versions 3.1, 3.2 prior to
|
9 Apr 2019 | VULN081 | Wireshark : Multiple dissector and file parser vulnerabilities fixed in Wireshark | Systems running Wireshark versions prior to 3.0.1,
|
8 Apr 2019 | VULN080 | Samba : Samba 4.10.2, 4.9.6 and 4.8.11 Security Releases Available | Systems running Samba versions prior to 4.10.2,
|
5 Apr 2019 | STAT14 | |
|
3 Apr 2019 | VULN079 | Apache httpd : Multiple vulnerabilities in Apache httpd | Systems running Apache httpd versions prior to
|
3 Apr 2019 | VULN078 | Jenkins : Multiple vulnerabilities in Jenkins plugins | Systems running Jenkins plugins.
|
1 Apr 2019 | VULN077 | Apache Mesos : CVE-2019-0204 Some Mesos components can be overwritten making arbitrary code execution possible | Systems running Apache Mesos versions prior to
|
1 Apr 2019 | VULN076 | Dovecot : CVE-2019-7524 Buffer overflow when reading extension header from dovecot index files | Systems running Dovecot versions 2 prior to
|
29 Mar 2019 | STAT13 | |
|
29 Mar 2019 | VULN075 | VMware : VMware ESXi, Workstation and Fusion updates address multiple security issues | Systems running VMware ESXi, VMware Workstation,
|
29 Mar 2019 | VULN074 | VMware : VMware vCloud Director for Service Providers update resolves, a Remote Session Hijack vulnerability | Systems running VMware vCloud Director for Service
|
28 Mar 2019 | VULN073 | Cisco : Cisco Security Advisories Published on March 27, 2019 | Cisco IOS, Cisco IOS XE.
|
27 Mar 2019 | VULN070 | Jenkins : Jenkins Security Advisory 2019-03-25 | Systems running Pipeline: Groovy Plugin for Jenkins,
|
27 Mar 2019 | VULN072 | Apache Tomcat : CVE-2019-0199 Apache Tomcat HTTP/2 DoS | Systems running Apache Tomcat versions 9, 8
|
27 Mar 2019 | VULN071 | Apache JSPWiki : Local File Inclusion and Cross-site scripting Vulnerabilities | Systems running Apache JSPWiki versions prior to
|
22 Mar 2019 | STAT12 | |
|
20 Mar 2019 | VULN069 | Cisco : Cisco IP Phone 8800 Series and 7800 Series Vulnerabilities | Cisco SIP software.
|
19 Mar 2019 | VULN068 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.6.3,
|
18 Mar 2019 | VULN067 | VMware : VMware Horizon update addresses Connection Server information disclosure vulnerability | Systems running VMware Horizon.
|
18 Mar 2019 | VULN066 | VMware : VMware Workstation update addresses elevation of ,privilege issues | Systems running VMware Workstation.
|
15 Mar 2019 | STAT11 | |
|
13 Mar 2019 | VULN065 | Microsoft : Microsoft Security Update Summary for March 12, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
11 Mar 2019 | VULN064 | PHP : PHP 7.1.27 Security Release | Systems running PHP versions prior to 7.1.27,
|
8 Mar 2019 | VULN063 | Google Chrome : Stable Channel for Desktop Updated to 72.0.3626.121 | Systems running Google Chrome versions prior to
|
8 Mar 2019 | STAT10 | |
|
7 Mar 2019 | VULN062 | Cisco : Cisco Security Advisories Published on March 06, 2019 | Cisco FXOS, Cisco NX-OS.
|
7 Mar 2019 | VULN061 | Jenkins : Jenkins Security Advisory 2019-03-06 | Systems running AppDynamics Dashboard Plugin for
|
7 Mar 2019 | VULN060 | Apache Solr : CVE-2019-0192 Deserialization of untrusted data via jmx.serviceUrl in Apache Solr | Systems running Apache Solr versions 5, 6 prior to
|
4 Mar 2019 | VULN059 | Apache Mesos : CVE-2018-11793 Mesos components might crash when parsing deeply nested JSON structures | Systems running Apache Mesos versions 1.4.0 to
|
4 Mar 2019 | VULN058 | Node.js : February 2019 Security Releases | Systems running Node.js versions 6, 8, 10, 11.
|
4 Mar 2019 | VULN056 | Apache: Apache Qpid Broker-J Denial of Service due to malformed ,AMQP 0-8 to 0-10 commands | Systems running Apache Qpid Broker-J.
|
4 Mar 2019 | VULN057 | Apache JMeter : CVE-2019-0187 Apache JMeter Missing client auth for RMI connection when distributed test is used | Systems running JMeter versions 4.0, 5.0 prior to
|
1 Mar 2019 | STAT09 | |
|
1 Mar 2019 | VULN055 | Asterisk : Remote crash vulnerability with SDP protocol violation | Systems running Asterisk versions 15.x, 16.x prior
|
1 Mar 2019 | VULN054 | ikiwiki : Server-side request forgery via aggregate plugin | Systems running ikiwiki versions prior to
|
28 Feb 2019 | VULN053 | Wireshark : Multiple dissector crashes vulnerabilities fixed in Wireshark | Systems running Wireshark versions prior to 2.6.7,
|
25 Feb 2019 | VULN052 | Splunk : Splunk Enterprise and Splunk Light address one vulnerability | Systems running Splunk Enterprise, Splunk Light,
|
25 Feb 2019 | VULN051 | Jenkins : Jenkins Security Advisory 2019-02-19 | Systems running Acunetix Plugin for Jenkins,
|
22 Feb 2019 | VULN050 | Drupal : Drupal core - Highly critical - Remote Code Execution - SA-CORE-2019-003 | Systems running Drupal core versions prior to
|
22 Feb 2019 | STAT08 | |
|
18 Feb 2019 | VULN049 | Vmware : VMware product updates resolve mishandled file descriptor vulnerability in runc container runtime | Systems running VMware Integrated OpenStack with
|
15 Feb 2019 | VULN048 | Joomla! : Multiple vulnerabilities fixed in Joomla! | Systems running Joomla! versions prior to 3.9.3.
|
15 Feb 2019 | STAT07 | |
|
13 Feb 2019 | VULN047 | Apache Solr : CVE-2017-3164 SSRF issue in Apache Solr | Systems running Apache Solr versions prior to
|
13 Feb 2019 | VULN046 | Microsoft : Microsoft Security Update Summary for February 12, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
12 Feb 2019 | VULN045 | kubernetes : Runc and CVE-2019-5736 | Systems running Kubernetes.
|
12 Feb 2019 | VULN044 | Red Hat : Important docker security update for CVE-2019-5736 | Red Hat Enterprise Linux running docker.
|
12 Feb 2019 | VULN043 | Red Hat : Important runc security update | Red Hat Enterprise Linux running runc.
|
12 Feb 2019 | VULN042 | Docker : Docker 18.09.2 address a critical vulnerability in runc | Systems running Docker Engine EE, Docker Engine CE
|
12 Feb 2019 | VULN041 | Cisco : Cisco Network Assurance Engine CLI Access with Default Password Vulnerability | Systems running Cisco Network Assurance Engine.
|
12 Feb 2019 | VULN040 | Django : Django security releases issued 2.1.6, 2.0.11 and 1.11.19 | Systems running Django versions prior to 1.11.19,
|
12 Feb 2019 | VULN039 | WebKit : WebKitGTK+ and WPE WebKit Security Advisory WSA-2019-0001 | Systems running WebKitGTK+ prior to 2.22.6,
|
8 Feb 2019 | VULN038 | curl : Out-of-bounds read and stack buffer overflow vulnerabilities fixed | Systems running curl versions 7.34.0 up to and
|
8 Feb 2019 | STAT06 | |
|
8 Feb 2019 | VULN037 | APPLE : APPLE-SA-2019-2-07-3 Shortcuts 2.1.3 for iOS | iOS running Shortcuts versions prior to 2.1.3.
|
8 Feb 2019 | VULN036 | APPLE : APPLE-SA-2019-2-07-2 macOS Mojave 10.14.3 Supplemental Update | macOS Mojave versions up to and including 10.14.3.
|
8 Feb 2019 | VULN035 | APPLE : APPLE-SA-2019-2-07-1 iOS 12.1.4 | iOS versions prior to 12.1.4.
|
5 Feb 2019 | VULN034 | Dovecot : CVE-2019-3814 Suitable client certificate can be used to login as other user | Systems running Dovecot versions prior to 2.2.36.1,
|
1 Feb 2019 | STAT05 | |
|
31 Jan 2019 | VULN033 | PowerDNS : PowerDNS Security Advisories 2011-01 and 2019-02 | Systems running PowerDNS versions 4.1.x prior to
|
31 Jan 2019 | VULN032 | Cisco : Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | Systems running Cisco Webex Network Recording
|
30 Jan 2019 | VULN031 | Google Chrome : Google Chrome 72 fix multiple vulnerabilities | Systems running Google Chrome versions prior to 72.
|
30 Jan 2019 | VULN030 | US-CERT : Microsoft Exchange 2013 and newer are vulnerable to NTLM relay attacks,Vulnerability Note VU#465632 | Systems running Microsoft Exchange versions 2013
|
30 Jan 2019 | VULN029 | Mozilla : Mozilla Firefox 65, 60.5 and Thunderbird 60.5 fix multiple vulnerabilities | Systems running Firefox versions prior to 65, 60.5,
|
30 Jan 2019 | VULN028 | Apache httpd : vulnerabilities fixed in Apache httpd | Systems running Apache httpd versions prior to
|
30 Jan 2019 | VULN027 | Citrix : TLS Padding Oracle Vulnerability in Citrix Application Delivery Controller(ADC) and NetScaler Gateway | Systems running Citrix ADC,
|
30 Jan 2019 | VULN026 | Apache Guacamole : CVE-2018-1340 Secure flag missing from Apache Guacamole session cookie | Systems running Apache Guacamole versions prior to
|
29 Jan 2019 | VULN021 | APPLE : APPLE-SA-2019-1-22-1 iOS 12.1.3 | iOS versions prior to 12.1.3.
|
29 Jan 2019 | VULN022 | APPLE : APPLE-SA-2019-1-22-2 macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra | macOS versions prior to 10.14.3.
|
29 Jan 2019 | VULN023 | APPLE : APPLE-SA-2019-1-22-5 Safari 12.0.3 | Systems running Safari versions prior to 12.0.3.
|
29 Jan 2019 | VULN025 | APPLE : APPLE-SA-2019-1-22-4 tvOS 12.1.2 | tvOS versions prior to 12.1.2.
|
29 Jan 2019 | VULN024 | APPLE : APPLE-SA-2019-1-22-3 watchOS 5.1.3 | Systems running watchOS versions prior to 5.1.3.
|
29 Jan 2019 | VULN020 | APPLE : APPLE-SA-2019-1-24-1 iTunes 12.9.3 for Windows | Windows running iTunes versions prior to 12.9.3.
|
29 Jan 2019 | VULN018 | Apache Subversion : [CVE-2018-11803] Apache Subversion Denial of Service Vulnerability | Systems running Apache Subversion versions prior to
|
29 Jan 2019 | VULN019 | Apache Hadoop : CVE-2018-1296 Apache Hadoop HDFS Permissive listXAttr Authorization | Systems running Apache Hadoop versions 3.0.0-alpha1
|
29 Jan 2019 | VULN017 | Jenkins : Vulnerabilities in multiple Jenkins Plugins | Systems running Jenkins with
|
29 Jan 2019 | VULN016 | phpMyadmin : Arbitrary file read and SQL injection vulnerabilities | Systems running phpMyAdmin versions prior to 4.8.5.
|
25 Jan 2019 | STAT04 | |
|
21 Jan 2019 | VULN014 | Moodle: MSA-19-0001: Manage groups capability is missing XSS risk flag | Â Â
|
21 Jan 2019 | VULN013.1 | Moodle: MSA-19-0003: User full name is not escaped in the un-linked userpix page | Â Â
|
21 Jan 2019 | VULN015 | Moodle: MSA-19-0002: Blind SSRF Risk in /badges/mybackpack.php | Â Â
|
18 Jan 2019 | STAT03 | |
|
18 Jan 2019 | VULN013 | Jenkins : Jenkins Security Advisory 2019-01-16 | Systems running Jenkins (core) versions prior to
|
17 Jan 2019 | VULN012 | Wireshark : Multiple dissector crash. Fixed in Wireshark | Systems running wireshark versions prior to 2.6.6,
|
16 Jan 2019 | VULN011 | Oracle : January 2019 Critical Patch Update Released | Systems running Oracle Database Server,
|
16 Jan 2019 | VULN010 | Apache OpenOffice : CVE-2018-11790 Apache OpenOffice Arithmetic overflow and wrap around during string length calculation | Systems running Apache OpenOffice versions prior to
|
16 Jan 2019 | VULN009 | Apache Roller : [CVE-2018-17198] Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller | Systems running Apache Roller versions 5 prior to
|
16 Jan 2019 | VULN008 | Drupal : SQL Injection and Access bypass vulnerabilities fixed in Drupal extensions | Systems running Phone Field for Drupal versions
|
16 Jan 2019 | VULN007 | Drupal Core : Drupal Core - Multiple Vulnerabilities - SA-CORE-2017-003 | Systems running Drupal Core versions 7.x, 8.x prior
|
16 Jan 2019 | VULN006 | Joomla! : Core - Stored XSS issues fixed | Systems running Joomla! versions prior to 3.9.2.
|
10 Jan 2019 | VULN005 | Microsoft : Microsoft Security Update Summary for January 8, 2019 | Systems running Internet Explorer, Microsoft Edge,
|
11 Jan 2019 | STAT02 | |
|
8 Jan 2019 | VULN003 | Adobe : Security Bulletin for Adobe Acrobat and Reader | APSB19-02 | Systems running Adobe Acrobat and Reader versions
|
8 Jan 2019 | VULN004 | Jenkins : Sandbox Bypass in Script Security and Pipeline Plugins | Systems running Pipeline: Declarative Plugin
|
8 Jan 2019 | VULN002 | Django : Django security releases issued: 2.1.5, 2.0.10, and 1.11.18 | Systems running Django versions prior to 2.1.5,
|
8 Jan 2019 | VULN001 | GitLab : GitLab Security Release: 11.6.1, 11.5.6, 11.4.13 | Systems running GitLab versions prior to 11.6.1,
|
4 Jan 2019 | STAT01 | |
|