4 Jan 2021 | STAT52 | |
|
24 Dec 2020 | VULN707 | ICS Advisory : Treck TCP/IP Stack | Systems running Treck TCP/IP versions prior
|
24 Dec 2020 | VULN706 | Asterisk : Remote crashes in res_pjsip_diversion | Systems running Asterisk Open Source versions prior
|
24 Dec 2020 | VULN705 | Ceph : v15.2.8 Octopus fixPrivilege escalation vulnerability via the ceph_volume_client Python interface | Systems running ceph versions prior to 15.2.8.
|
23 Dec 2020 | VULN704 | Aruba : ArubaOS Multiple Vulnerabilities | ArubaOS versions prior to 6.4.4.24, 6.5.4.18,
|
23 Dec 2020 | VULN703 | Trend Micro : December 2020 Security Bulletin for Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 | Systems running Trend Micro InterScan Web Security
|
23 Dec 2020 | VULN702 | Tenable : Tenable.sc 5.17.0 Fixes Multiple Vulnerabilities | Systems running Tenable.sc versions prior to
|
22 Dec 2020 | VULN701 | Wireshark : wnpa-sec-2020-20 · QUIC dissector crash | Systems running Wireshark versions prior to 3.4.2,
|
22 Dec 2020 | VULN700 | Apache : CVE-2020-17526 Apache Airflow Incorrect Session Validation in Airflow Webserver with default config | Systems running Apache Airflow versions prior to
|
18 Dec 2020 | VULN699 | MediaWiki : Multiple security vulnerabilities fixed in MediaWiki | Systems running MediaWiki versions prior to
|
18 Dec 2020 | STAT51 | |
|
18 Dec 2020 | VULN698 | (VMware : VMware ESXi, Workstation, Fusion and Cloud Foundation updates address a denial of service vulnerability (CVE-2020-3999)) | Systems running VMware ESXi versions prior to
|
17 Dec 2020 | VULN697 | Citrix : CTX286756 Citrix Hypervisor Security Update | Systems running Citrix Hypervisor versions up to
|
17 Dec 2020 | VULN696 | Zimbra : NEW Zimbra Patches: 9.0.0 Patch 10 + 8.8.15 Patch 17 | Systems running Zimbra versions prior to
|
17 Dec 2020 | VULN695 | (Apache : [CVE-2020-17520] Pulsar Manager security bug(bypass admin interceptor)) | Systems running Apache Pulsar Manager versions
|
17 Dec 2020 | VULN694 | Apache : CVE-2020-8554: CVE-2020-13931 Apache TomEE - Incorrect config on JMS Resource Adapter can lead to JMX being enabled | Systems running Apache TomEE versions prior to
|
16 Dec 2020 | VULN693 | Kubernetes : CVE-2020-8554: Man in the middle using LoadBalancer or ExternalIPs | Systems running Kubernetes.
|
16 Dec 2020 | VULN692 | Mozilla : Security Vulnerabilities fixed in Firefox ESR 78.6 and 84 | Systems running Firefox versions prior to 78.6, 84.
|
16 Dec 2020 | VULN691 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78.6 | Systems running Thunderbird versions prior to 78.6.
|
16 Dec 2020 | VULN690 | (VMware : VMware Carbon Black Cloud macOS Sensor installer updates address file overwrite issue (CVE-2020-4008)) | macOS running VMware Carbon Black Cloud macOS
|
15 Dec 2020 | VULN689 | APPLE : APPLE-SA-2020-12-14-7 tvOS 14.3 | tvOS versions prior to 14.3.
|
15 Dec 2020 | VULN688 | APPLE : watchOS 7.2 and watchOS 6.3 | watchOS versions prior to 7.2, 6.3.
|
15 Dec 2020 | VULN687 | APPLE : APPLE-SA-2020-12-14-9 macOS Server 5.11 | macOS Server versions prior to 5.11.
|
15 Dec 2020 | VULN686 | APPLE : iOS 14.3 and iPadOS 14.3 and iOS 12.5 | iOS versions prior to 14.3, 12.5,
|
15 Dec 2020 | VULN685 | APPLE : APPLE-SA-2020-12-14-8 Safari 14.0.2 | Systems running Safari versions prior to 14.0.2.
|
15 Dec 2020 | VULN684 | APPLE : APPLE-SA-2020-12-14-3 macOS Big Sur 11.1 Security Update 2020-001 Catalina, Security Update 2020-007 Mojave | macOS versions prior to 11.1.
|
15 Dec 2020 | VULN683 | Xen : Multiple security vulnerabilities fixed in Xen | Systems running Xen.
|
14 Dec 2020 | VULN682 | SolarWinds : Apache Airflow Security Vulnerabilities fixed in version 1.10.14 | Systemss running SolarWinds® Orion® Platform
|
11 Dec 2020 | VULN681 | Apache : Apache Airflow Security Vulnerabilities fixed in version 1.10.14 | Systemss running Apache Airflow versions prior to
|
11 Dec 2020 | STAT50 | |
|
10 Dec 2020 | VULN680 | Cisco : Cisco Jabber Desktop and Mobile Client Software Vulnerabilities Critical | Windows running Cisco Jabber versions prior to
|
10 Dec 2020 | VULN679 | Citrix : Citrix Secure Mail for Android Security Update | Android running Citrix Secure Mail versions prior
|
10 Dec 2020 | VULN678 | Foxit : Security updates available in Foxit Reader 10.1.1 and Foxit PhantomPDF 10.1.1 | Systems running Foxit Reader, Foxit PhantomPDF
|
10 Dec 2020 | VULN677 | nlnetlabs : Unbound and NSD Local symlink attack | Systems running Unbound versions prior to 1.13.0,
|
10 Dec 2020 | VULN676 | Apache : Apache NuttX TCP stack Out of Bound Write Vulnerabilities | Systems running Apache NuttX versions
|
9 Dec 2020 | VULN675 | Adobe : Security update available for Adobe Acrobat and Reader APSB20-75 | Windows, macOS running Adobe Acrobat, Adobe Reader
|
9 Dec 2020 | VULN674 | Broadcom : Symantec Messaging Gateway Privilege Escalation and Information Disclosure Vulnerabilities | Windows running Symantec Messaging Gateway versions
|
9 Dec 2020 | VULN673 | Adobe : Security Updates Available for Adobe Lightroom APSB20-74 | Windows running Adobe Lightroom versions
|
9 Dec 2020 | VULN672 | US-CERT : Embedded TCP/IP stacks have memory corruption vulnerabilities,Vulnerability Note VU#815128 | Systems running open-source embedded TCP/IP stacks.
|
9 Dec 2020 | VULN671 | Adobe : Security Updates Available for Adobe Prelude | APSB20-70 | Windows running Adobe Prelude versions prior
|
9 Dec 2020 | VULN670 | Microsoft: Microsoft Security Update Summary for December 8, 2020 | Systems running Microsoft Windows,
|
9 Dec 2020 | VULN669 | Project curl : FTP and Inferior OCSP verification Vulnerabilities | Systems running curl versions prior to 7.74.0.
|
8 Dec 2020 | VULN668 | Cisco : Cisco Security Manager Java Deserialization Vulnerabilities | Systems running Cisco Security Manager versions
|
8 Dec 2020 | VULN667 | SAP : SAP Security Patch Day – December 2020 | -
|
8 Dec 2020 | VULN666 | IBM : IBM® Db2® is vulnerable to buffer overflow and denial of service attack | Systems running IBM® Db2 versions 9.7, 10.1, 10.5,
|
8 Dec 2020 | VULN665 | Tenable : [R1] Nessus 8.13.0 Fixes One Third-party Vulnerability | Systems running Nessus versions prior to 8.13.0.
|
8 Dec 2020 | VULN664 | Apache : Apache Traffic Server cache poisoning attack and memory disclosure vulnerability | Systems running Apache Traffic Server versions
|
8 Dec 2020 | VULN663 | GitLab : GitLab Security Release 13.6.2, 13.5.5, and 13.4.7 | Systems running GitLab versions prior to 13.6.2,
|
8 Dec 2020 | VULN662 | Apache Struts : [SECURITY] Potential RCE when using forced evaluation - CVE-2020-17530 | Systems running Apache Struts versions prior to
|
8 Dec 2020 | VULN661 | (OpenSSL : EDIPARTYNAME NULL pointer de-reference (CVE-2020-1971)) | Systems running OpenSSL versions prior to 1.1.1i.
|
7 Dec 2020 | VULN660 | QNAP : Multiple vulnerabilities fixed in QNAP NAS | Systems running QTS, QuTS hero,
|
7 Dec 2020 | VULN659 | Apache : CVE-2020-13945 Apache APISIX's Admin API default access token vulnerability | Systems running Apache APISIX versions prior to
|
7 Dec 2020 | VULN658 | Cisco : Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability | Systems running Cisco AnyConnect Secure Mobility
|
7 Dec 2020 | VULN657 | Google Chrome : Google Chrome versions 87.0.4280.88 fix multiple security issues | Systems running Google Chrome versions prior to
|
7 Dec 2020 | VULN656 | Apache : CVE-2020-17521 Apache Groovy Information Disclosure | Systems running Apache Groovy versions prior to
|
7 Dec 2020 | VULN655 | Containerd : containerd-shim API exposed to host network containers | Systems running containerd versions prior to
|
4 Dec 2020 | STAT49 | |
|
4 Dec 2020 | VULN654 | APPLE : Apple Security Updates for iCloud for Windows | Windows running APPLE iCloud versions prior to
|
4 Dec 2020 | VULN653 | Jenkins : Jenkins Security Advisory 2020-12-03 | Systems running Chaos Monkey Plugin for Jenkins
|
4 Dec 2020 | VULN652 | Apache : CVE-2020-17527 Apache Tomcat HTTP/2 Request header mix-up | Systems running Apache Tomcat versions prior to
|
3 Dec 2020 | VULN651 | Mozilla : CVE-2020-26970 Stack overflow due to incorrect parsing of SMTP server response codes | Systems running Thunderbird versions prior to
|
3 Dec 2020 | VULN650 | Fortinet : XSS vulnerability observed in Log and Report section of FortiGate | Systems running FortiGate versions prior to 6.4.2,
|
3 Dec 2020 | VULN649 | Fortinet : AV Engine evasion via malformed RAR file | Systems running FortiOS, FortiClient versions 6.4,
|
2 Dec 2020 | VULN648 | X.Org : Multiple input validation failures in X server XKB extension | Systems running X.Org server versions prior to
|
1 Dec 2020 | VULN647 | OTRS : User account validation bypass vulnerability | Systems running OTRS versions prior to 8.0.10.
|
1 Dec 2020 | VULN646 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0009 | Systems running WebKitGTK, WPE WebKit versions
|
27 Nov 2020 | STAT48 | |
|
27 Nov 2020 | VULN645 | Mut : Mutt 2.0.2 fixes Cleartext transmission of sensitive information | Systems running Mutt versions prior to 2.0.2.
|
26 Nov 2020 | VULN644 | Drupal : Drupal core - Critical - Arbitrary PHP code execution - SA-CORE-2020-013 | Systems running Drupal core versions prior to
|
25 Nov 2020 | VULN643 | Citrix : CTX286511 Citrix Hypervisor Security Update | Systems running Citrix Hypervisor,
|
25 Nov 2020 | VULN642 | Apache : NEW Zimbra Patches 9.0.0 Patch 9 + 8.8.15 Patch 16 | Systems running Zimbra versions prior to 9.0.0
|
25 Nov 2020 | VULN641 | Joomla : Joomla 3.9.23 security and bugfix release | Systems running Joomla versions prior to 3.9.23.
|
24 Nov 2020 | VULN640 | Apache : CVE-2020-13942 Remote Code Execution in Apache Unomi | Systems running Apache Unomi versions prior to
|
24 Nov 2020 | VULN639 | IBM : IBM® Db2® could allow a local authenticated attacker to execute arbitrary code on the system | Systems running IBM DB2.
|
24 Nov 2020 | VULN638 | VMware : VMware SD-WAN Orchestrator updates address multiple security vulnerabilities | Systems running SD-WAN Orchestrator versions prior
|
24 Nov 2020 | VULN637 | VMware : VMware ESXi, Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Systems running VMware ESXi, VMware Workstation,
|
24 Nov 2020 | VULN636 | Xen : stack corruption from XSA-346 change | Systems running Xen.
|
24 Nov 2020 | VULN635 | VMware : VMware Workspace One Access, Access Connector, Identity Manager and Identity Manager Connector address command injection vulnerability | Systems running VMware Workspace One Access,
|
24 Nov 2020 | VULN634 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008 | Systems running WebKitGTK, WPE WebKit versions
|
20 Nov 2020 | VULN633 | PostgreSQL : PostgreSQL 13.1, 12.5, 11.10, 10.15, 9.6.20, and 9.5.24 Released! | Systems running PostgreSQL versions prior to 13.1,
|
20 Nov 2020 | VULN632 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix Hypervisor versions prior to
|
20 Nov 2020 | STAT47 | |
|
20 Nov 2020 | VULN631 | Drupal : Critical vulnerabilities fixed in extensions for Drupal | Systems running SAML Service Provider for Drupal,
|
20 Nov 2020 | VULN630 | Drupal : Drupal core - Critical - Remote code execution - SA-CORE-2020-012 | Systems running Drupal core versions prior to
|
20 Nov 2020 | VULN629 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.10,
|
20 Nov 2020 | VULN628 | TYPO3 : Security vulnerabilities fixed in Install Tool and File Upload Handling | Systems running Install Tool component for TYPO3,
|
20 Nov 2020 | VULN627 | TYPO3 : Multiple security vulnerabilities fixed in TYPO3 | Systems running TYPO3 CMS versions prior to
|
13 Nov 2020 | STAT46 | |
|
13 Nov 2020 | VULN626 | Nagios XI : Nagios XI version 5.7.5 fixes multiple security vulnerabilities | Systems running Nagios XI versions prior to 5.7.5.
|
13 Nov 2020 | VULN625 | Palo Alto : Multiple security vulnerabilities fixed in PAN-OS | PAN-OS versions prior to 10.0.1, 9.1.5, 9.0.11,
|
13 Nov 2020 | VULN624 | Apache : CVE-2020-13954 Apache CXF Reflected XSS in the services listing page via the styleSheetPath | Systems running Apache CXF versions prior to
|
13 Nov 2020 | VULN623 | Mozilla : Security Vulnerabilities fixed in Firefox 82.0.3, Firefox ESR 78.4.1, and Thunderbird 78.4.2 | Systems running Firefox versions prior to 82.0.3,
|
12 Nov 2020 | VULN622 | Intel : Security Advisories for November 2020 | Systems running Intel® Board ID Tool,
|
12 Nov 2020 | VULN621 | Apache : CVE-2020-13958 Unrestricted actions leads to arbitrary code execution in crafted documents | Systems running Apache OpenOffice versions prior to
|
12 Nov 2020 | VULN620 | Xen : Information leak via power sidechannel | Systems running Xen.
|
12 Nov 2020 | VULN619 | Cisco : Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability | Cisco IOS XR Software versions prior to 6.7.2,
|
12 Nov 2020 | VULN618 | Microsoft : Microsoft Security Update Summary for November 10, 2020 | Systems running Microsoft Windows,
|
12 Nov 2020 | VULN617 | Fortinet : Information disclosure vulnerabilities fixed in FortiMail and FortiADC | Systems running FortiMail, FortiADC versions prior
|
12 Nov 2020 | VULN616 | Google Chrome : Chrome 86.0.4240.198 fixes Critical security vulnerabilities | Systems running Google Chrome versions prior to
|
9 Nov 2020 | VULN615 | SaltStack : Active SaltStack CVEs Announced | Systems running SaltStack.
|
9 Nov 2020 | VULN614 | Wireshark : FBZERO and GQUIC dissector crashes | Systems running Wireshark versions prior to 3.4.0,
|
6 Nov 2020 | STAT45 | |
|
6 Nov 2020 | VULN613 | APPLE : APPLE-SA-2020-11-05-7 tvOS 14.2 | tvOS versions prior to 14.2.
|
6 Nov 2020 | VULN612 | APPLE : APPLE-SA-2020-11-05 watchOS 7.1, 6.2.9, 5.3.9 | watchOS versions prior to 7.1, 6.2.9, 5.3.9.
|
6 Nov 2020 | VULN611 | APPLE : APPLE-SA-2020-11-05-6 macOS Catalina 10.15.7 Supplemental Update, macOS Catalina 10.15.7 Update | macOS Catalina versions up to and including
|
6 Nov 2020 | VULN610 | APPLE : iOS 14.2, iPadOS 14.2 and iOS 12.4.9 | Systems running iOS versions prior to 14.2, 12.4.9,
|
6 Nov 2020 | VULN609 | Apache : [CVE-2020-17510] Apache Shiro Authentication Bypass Vulnerability | Systems running Apache Shiro versions prior to
|
6 Nov 2020 | VULN608 | Asterisk : Remote crash in res_pjsip_session | Systems running Asterisk Open Source versions prior
|
6 Nov 2020 | VULN607 | WordPress : WordPress 5.5.2 Security and Maintenance Release | Systems running WordPress versions prior to 5.5.2.
|
6 Nov 2020 | VULN606 | Jenkins : Jenkins Security Advisory 2020-11-04 | Systems running Active Directory Plugin for Jenkins,
|
6 Nov 2020 | VULN605 | Cisco : Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability | Systems running Cisco AnyConnect Secure Mobility
|
4 Nov 2020 | VULN604 | Oracle : Oracle Security Alert Advisory - CVE-2020-14750 | Systems running Oracle WebLogic Server versions
|
4 Nov 2020 | VULN603 | GitLab : GitLab Security Release: 13.5.2, 13.4.5, and 13.3.9 | Systems running GitLab versions prior to 13.5.2,
|
4 Nov 2020 | VULN602 | Chrome : Google Chrome versions 86.0.4240.183 fix multiple security issues | Systems running Google Chrome versions prior to
|
4 Nov 2020 | VULN601 | Cisco : Cisco Security Advisories Published on November 04, 2020 | Systems running Cisco SD-WAN vManage Software,
|
30 Oct 2020 | STAT44 | |
|
27 Oct 2020 | VULN600 | SPIP : Mise à jour CRITIQUE de sécurité SPIP 3.2.8 et SPIP 3.1.13 SPIP 3.1.14 | Systems running SPIP versions prior to 3.2.8,
|
23 Oct 2020 | STAT43 | |
|
23 Oct 2020 | VULN599 | (VMware : VMware Horizon Server and VMware Horizon Client updates address multiple security vulnerabilities (CVE-2020-3997, CVE-2020-3998)) | Windows running VMware Horizon Server versions
|
23 Oct 2020 | VULN598 | Cisco : Multiple Cisco Adaptive Security Appliance Software Security Advisories Published on October 23, 2020 | Cisco ASA Software versions prior to 9.14.1.30,
|
22 Oct 2020 | VULN597 | Cisco : Cisco Security Advisories Published on October 21, 2020 | Cisco FMC Software, Cisco FXOS Software,
|
22 Oct 2020 | VULN596 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78.4 | Windows running Mozilla Thunderbird versions
|
21 Oct 2020 | VULN595 | Adobe : Security Updates Available for Adobe After Effects APSB20-62 | Windows running Adobe After Effects versions
|
21 Oct 2020 | VULN594 | Adobe : Security Updates Available for Adobe Premiere Pro APSB20-64 | Windows running Adobe Premiere Pro versions
|
21 Oct 2020 | VULN593 | Adobe : Security updates available for Adobe Animate APSB20-61 | Windows, macOS running Adobe Animate versions prior
|
21 Oct 2020 | VULN592 | Adobe : Security Updates Available for Adobe Media Encoder APSB20-65 | Windows, macOS running Adobe Media Encoder versions
|
21 Oct 2020 | VULN591 | Adobe : Security updates available for Adobe Photoshop APSB20-63 | Windows, macOS running Adobe Photoshop versions
|
21 Oct 2020 | VULN590 | Adobe : Security Updates Available for Adobe Illustrator APSB20-53 | Windows running Adobe Illustrator versions prior to
|
21 Oct 2020 | VULN589 | Adobe : Security update available for Adobe Dreamweaver APSB20-55 | Windows, macOS running Adobe Dreamweaver versions
|
21 Oct 2020 | VULN588 | Adobe : Security Update Available for Adobe InDesign APSB20-66 | Windows, macOS running Adobe InDesign versions
|
21 Oct 2020 | VULN587 | Google Chrome : Multiple security vulnerabilities fixed in Chrome 86.0.4240.111 | Systems running Google Chrome versions prior to
|
21 Oct 2020 | VULN586 | Oracle : October 2020 Critical Patch Update Released | Systems running Oracle Database Server,
|
21 Oct 2020 | VULN585 | MariaDB : Security issue fixed in MariaDB 10.5.6, 10.4.15, 10.3.25, 10.2.34 and 10.1.47 | Systems running MariaDB versions prior to 10.5.6,
|
21 Oct 2020 | VULN584 | Atlassian : Security Vulnerabilities fixed in Atlassian Jira Server | Systems running Atlassian Jira Server versions
|
20 Oct 2020 | VULN583 | FreeType : FreeType 2.10.4 fixes heap buffer overflow vulnerability | Systems running FreeType versions prior to 2.10.4.
|
20 Oct 2020 | VULN582 | Mozilla : Security Vulnerabilities fixed in Firefox ESR 78.4 and 82 | Systems running Firefox versions prior to ESR 78.4,
|
20 Oct 2020 | VULN581 | Xen : Multiple security vulnerabilities fixed in Xen | Systems running Xen versions up to and including
|
20 Oct 2020 | VULN580 | VMware : VMware ESXi, Workstation, Fusion and NSX-T updates address multiple ,security vulnerabilities | Systems running VMware ESXi, VMware Workstation,
|
19 Oct 2020 | VULN579 | Citrix : Citrix Gateway Plug-in for Windows Security Update | Systems running Citrix ADC, Citrix Gateway versions
|
19 Oct 2020 | VULN578 | SAP : SAP Security Patch Day – October 2020 | Systems running SAP Solution Manager and SAP
|
16 Oct 2020 | STAT42 | |
|
16 Oct 2020 | VULN577 | Adobe : Security Updates Available for Magento APSB20-59 | Systems running Magento Open Source, Magento
|
16 Oct 2020 | VULN576 | Containerd : containerd v1.2.x can be coerced into leaking credentials during image pull | Systems running containerd versions prior to
|
16 Oct 2020 | VULN575 | Kubernetes : [Security Advisory] Multiple secret leaks when verbose logging is enabled | Systems running Kubernetes versions prior to
|
16 Oct 2020 | VULN574 | Nagios : Nagios XI version 5.7.4 fix multiple security vulnerabilities | Systems running Nagios XI versions prior to 5.7.4.
|
16 Oct 2020 | VULN573 | Drupal : Drupal OAuth Server ( OAuth Provider) - Single Sign On ( SSO ) - Moderately critical - SQL Injection - SA-CONTRIB-2020-034 | Systems running Drupal OAuth Server versions 8.x
|
16 Oct 2020 | VULN572 | (VMware : VMware Horizon Client update addresses a denial-of-service vulnerability (CVE-2020-3991)) | Systems running VMware Horizon Client versions
|
14 Oct 2020 | VULN571 | Microsoft : Microsoft Security Update Summary for October 13, 2020 | Systems running Microsoft Windows,
|
13 Oct 2020 | VULN570 | PowerDNS : PowerDNS Security Advisory 2020-07 Cache pollution | Systems running PowerDNS Recursor versions prior to
|
13 Oct 2020 | VULN569 | KDE : KDE Connect packet manipulation can be exploited in a Denial of Service attack | Systems running KDE Connect versions prior to
|
13 Oct 2020 | VULN568 | Apache : [CVE-2020-13957] The checks added to unauthenticated configset uploads in Apache Solr can be circumvented | Systems running Apache Solr versions prior to
|
12 Oct 2020 | VULN567 | Apache : CVE-2020-13943 Apache Tomcat HTTP/2 Request mix-up | Systems running Apache Tomcat versions prior to
|
12 Oct 2020 | VULN566 | phpMyAdmin : SQL injection and XSS vulnerabilities | Systems running phpMyAdmin versions prior to
|
12 Oct 2020 | VULN565 | Apache : [CVE-2020-13955] Apache Calcite Disabled HTTPS Hostname Verification | Systems running Active Apache Calcite versions
|
12 Oct 2020 | VULN564 | Apache : CVE-2020-13956 Apache HttpClient incorrect handling of malformed,authority component in request URIs | Systems running Apache HttpClient versions prior to
|
9 Oct 2020 | VULN563 | Jenkins : Jenkins Security Advisory 2020-10-08 | Systems running Active Choices Plugin for Jenkins,
|
9 Oct 2020 | STAT41 | |
|
8 Oct 2020 | VULN562 | Cisco : Cisco Small Business RV340 Series Routers Command Injection and Remote Code Execution Vulnerabilities | Cisco Small Business Routers Firmware versions
|
8 Oct 2020 | VULN561 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78.3 | Systems running Mozilla Thunderbird versions prior
|
8 Oct 2020 | VULN560 | Cisco : Cisco Identity Services Engine Authorization Bypass Vulnerability | Systems running Cisco Identity Services Engine
|
8 Oct 2020 | VULN559 | Cisco : Cisco Webex Teams Client for Windows DLL Hijacking Vulnerability | Windows running Cisco Webex Teams for Windows
|
8 Oct 2020 | VULN558 | Cisco : Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerability | Cisco Video Surveillance 8000 Series IP Cameras
|
8 Oct 2020 | VULN557 | Apache : Apache NiFi CVE-2020-9486, CVE-2020-9487, CVE-2020-9491, CVE-2020-13940 | Systems running Apache NiFi versions prior to
|
7 Oct 2020 | VULN556 | PHP : PHP 7.4.11, 7.3.23, 7.2.34 fix security vulnerabilities | Systems running PHP versions prior to 7.4.11,
|
7 Oct 2020 | VULN555 | Ruby : CVE-2020-25613 Potential HTTP Request Smuggling Vulnerability in WEBrick | Systems running webrick gem versions prior to
|
7 Oct 2020 | VULN554 | Go : [security] Go 1.15.1 and Go 1.14.8 are released | Systems running Go versions prior to 1.15.1,
|
7 Oct 2020 | VULN553 | GLPI : GLPI 9.5.2 fixes multiple security vulnerabilities | Systems running GLPI versions prior to 9.5.2.
|
7 Oct 2020 | VULN552 | Fortinet : FortiOS HTTPD is vulnerable to a Stack-based Buffer Overflow vulnerability | FortiOS, FortiGate versions prior to 6.0.11,
|
7 Oct 2020 | VULN551 | Google : Chrome 86 fix multiple security vulnerabilities | Systems running Google Chrome versions prior to 86.
|
7 Oct 2020 | VULN550 bis | GitLab : GitLab Security Release 13.4.2, 13.3.7 and 13.2.10 | Systems running GitLab versions prior to 13.4.2,
|
2 Oct 2020 | STAT40 | |
|
2 Oct 2020 | VULN550 | Django : Django security releases issued: 3.1.1, 3.0.10 and 2.2.16 | Systems running Django versions prior to 3.1.1,
|
28 Sep 2020 | VULN549 | Citrix : CTX282314 Citrix Hypervisor Security Update fix DoS vulnerabilities | Systems running Citrix Hypervisor, XenServer.
|
28 Sep 2020 | VULN548 | OpenSSH : OpenSSH 8.4 fix security vulnerabilities | Systems running OpenSSH versions prior to 8.4.
|
28 Sep 2020 | VULN547 | Xen : Multiple security vulnerabilities fixed in Xen | Systems running Xen.
|
28 Sep 2020 | VULN546 | Apache: CVE-2020-13951 - Apache Openmeetings DoS via public web service | Systems running Apache Openmeetings versions prior
|
28 Sep 2020 | VULN545 | Podman : Podman CVE-2020-14370 Security Issue | Systems running Podman versions prior to 2.0.5.
|
28 Sep 2020 | VULN544 | Yaws : Yaws 2.0.8 fix several security vulnerabilities | Systems running Yaws versions prior to 2.0.8.
|
28 Sep 2020 | VULN543 | Apache : [CVE-2020-13953] Apache Tapestry WEB-INF file download vulnerability | Systems running Apache Tapestry versions prior to
|
28 Sep 2020 | VULN542 | Apache : CVE-2018-11765 Potential information disclosure in Hadoop Web interfaces | Systems running Apache Hadoop versions prior to
|
25 Sep 2020 | VULN541 | MediaWiki : New MediaWiki versions fix multiple Security Vulnerabilities | Systems running MediaWiki versions prior to 1.35.0,
|
25 Sep 2020 | STAT39 | |
|
25 Sep 2020 | VULN540 | Mozilla : Security Vulnerabilities fixed in Firefox ESR 78.3 and 81 | Systems running Firefox versions prior to ESR 78.3,
|
25 Sep 2020 | VULN539 | Cisco : Cisco Security Advisories Published on September 24, 2020 | Cisco IOS XE, Cisco IOS,
|
25 Sep 2020 | VULN538 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78.3 | Systems running Thunderbird versions prior to 78.3.
|
25 Sep 2020 | VULN537 | APPLE : APPLE-SA-2020-09-24-1 macOS Catalina 10.15.6 Supplemental Update,,Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave | macOS versions up to and including 10.15.6.
|
24 Sep 2020 | VULN536 | Fortinet : XSS vulnerability in the UserID of Admin Users in FortiNAC | Systems running FortiNAC versions prior to 8.7.3.
|
24 Sep 2020 | VULN535 | Fortinet : FortiGate fails to log traffic for Fortinet owned IP address range | Systems running FortiGate versions prior to 6.4.1.
|
24 Sep 2020 | VULN534 | PowerDNS : Information leak, DoS, and Possible code execution vulnerabilities fixed | Systems running PowerDNS versions prior to 4.4.0,
|
24 Sep 2020 | VULN533 | Jenkins : Jenkins Security Advisory 2020-09-23 | Systems running Implied Labels Plugin for Jenkins,
|
22 Sep 2020 | VULN532 | (Vmware : Horizon DaaS update addresses a broken authentication vulnerability ,(CVE-2020-3977)) | Systems running VMware Horizon DaaS (Horizon DaaS)
|
22 Sep 2020 | VULN531 | Fortinet : Information disclosure through diagnose debug commands in FortiWeb | Systems running FortiWeb versions prior to 6.3.0,
|
22 Sep 2020 | VULN530 | Atlassian Jira : User Enumeration via /ViewUserHover.jspa - CVE-2020-14181 | Systems running Atlassian Jira Server and Data
|
22 Sep 2020 | VULN529 | Google : Multiple vulnerabilities fixed in Google Chrome 85.0.4183.121 | Systems running Google Chrome versions prior to
|
22 Sep 2020 | VULN528 | Fortinet : HTML Injection Vulnerability observed in FortiAnalyzer and FortiTesterr | Systems running FortiManager versions prior to
|
21 Sep 2020 | VULN527 | Fortinet : XSS vulnerability in FortiManager and FortiAnalyzer | Systems running FortiManager, FortiAnalyzer
|
21 Sep 2020 | VULN526 | Moodle : Multiple security vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.9.2,
|
18 Sep 2020 | STAT38 | |
|
17 Sep 2020 | VULN525 | Fortinet : XSS vulnerability in FortiOS SSLVPN Portal | FortiOS versions prior to 6.2.2, 6.0.9, 5.6.13.
|
17 Sep 2020 | VULN524 | Drupal: Multiple vulnerabilities fixed in Drupal core | Systems running Drupal core versions prior to 7.73,
|
17 Sep 2020 | VULN523 | APPLE : APPLE-SA-2020-09-16-5 Xcode 12.0 | Systems running Xcode versions prior to 12.0.
|
17 Sep 2020 | VULN522 | APPLE : APPLE-SA-2020-09-16-4 watchOS 7.0 | watchOS versions prior to 7.0.
|
17 Sep 2020 | VULN521 | APPLE : APPLE-SA-2020-09-16-2 tvOS 14.0 | tvOS versions prior to 14.0.
|
17 Sep 2020 | VULN520 | APPLE : APPLE-SA-2020-09-16-3 Safari 14.0 | Systems running Safari versions prior to 14.0.
|
17 Sep 2020 | VULN519 | APPLE : APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0 | iOS versions prior to 14.0,
|
16 Sep 2020 | VULN518 | Adobe : Security Updates Available for Adobe Media Encoder APSB20-57 | Systems running Adobe Media Encoder versions prior
|
16 Sep 2020 | VULN517 | Apache : [CVE-2020-13948] Apache Superset Remote Code Execution Vulnerability | Systems running Apache Superset versions prior to
|
16 Sep 2020 | VULN516 | Jenkins : Jenkins Security Advisory 2020-09-16 | Systems running Android Lint Plugin for Jenkins,
|
15 Sep 2020 | VULN515 | Apache : [CVE-2020-11986] Opening a Gradle project with Apache NetBeans executes foreign script immediately | Systems running Apache NetBeans versions prior to
|
15 Sep 2020 | VULN514 | Apache : [CVE-2020-13928 ] Apache Atlas Multiple XSS Vulnerability | Systems running Apache Atlas versions prior to
|
15 Sep 2020 | VULN513 | Apache : [CVE-2020-11977] Apache Syncope: Remote Code Execution via Flowable workflow definition | Systems running Apache Syncope versions 2.1.X prior
|
15 Sep 2020 | VULN512 | VMware : VMware Workstation, Fusion and Horizon Client updates address multiple security vulnerabilities | Systems running Vmware Workstation, Vmware Fusion,
|
11 Sep 2020 | STAT37 | |
|
11 Sep 2020 | VULN511 | US-CERT : Devices supporting Bluetooth BR/EDR and LE using CTKD are vulnerable to key overwrite | Software supporting Bluetooth BR/EDR and LE using
|
11 Sep 2020 | VULN510 | Apache : Apache DolphinScheduler (incubating) Remote Code execution and Permission vulnerabilities | Systems running Apache DolphinScheduler versions
|
11 Sep 2020 | VULN509 | Apache : [CVE-2020-11991] Apache Cocoon security vulnerability | Systems running Apache Cocoon versions prior to
|
11 Sep 2020 | VULN508 | Apache : Apache ActiveMQ JMX remote client arbitrary code execution and MITM attack | Systems running Apache ActiveMQ versions prior to
|
11 Sep 2020 | VULN507 | Palo Alto : multiple security vulnerabilities fixed in PAN-OS 8.1.16, 9.0.10, 9.1.4 | Systems running PAN-OS versions prior to 8.1.16,
|
9 Sep 2020 | VULN506 | Google Chrome : Google Chrome 85.0.4183.102 fixes multiple security vulnerabilities | Systems running Google Chrome versions prior to
|
9 Sep 2020 | VULN505 | Adobe : Security updates available for Adobe Experience Manager APSB20-56 | Systems running Adobe Experience Manager (AEM)
|
9 Sep 2020 | VULN504 | Adobe : Security Updates Available for Adobe Framemaker APSB20-54 | Systems running Adobe Framemaker versions prior to
|
9 Sep 2020 | VULN503 | Adobe : Security Update Available for Adobe InDesign APSB20-52 | Systems running Adobe InDesign versions prior to
|
9 Sep 2020 | VULN502 | Citrix : Citrix StoreFront Security Update | Systems running Citrix StoreFront versions prior to
|
9 Sep 2020 | VULN501 | Microsoft : Microsoft Security Update Summary for September 8, 2020 | Systems running Microsoft Windows,
|
8 Sep 2020 | VULN500 | SAP : SAP Security Patch Day September 2020 | Systems running SAP Solution Manager,
|
8 Sep 2020 | VULN499 | osTicket : osTicket 1.14.3 fixes several security vulnerabilities | Systems running osTicket versions prior to 1.14.3.
|
8 Sep 2020 | VULN498 | gnutls : gnutls 3.6.15 fixes NULL pointer dereference vulnerability | Systems running gnutls versions prior to 3.6.15.
|
8 Sep 2020 | VULN497 | lemonldap-ng : LemonLDAP::NG 2.0.9 fixes two security vulnerabilities | Systems running lemonldap-ng versions prior to
|
4 Sep 2020 | STAT36 | |
|
4 Sep 2020 | VULN496 | Nagios : Multiple Security vulnerabilities fixed in Nagios XI 5.7.3 | Systems running Nagios XI versions prior to 5.7.3.
|
4 Sep 2020 | VULN495 | GnuPG : GnuPG 2.2.23 fix buffer overflow when importing a key with AEAD preferences | Systems running GnuPG versions 2.2.21, 2.2.22,
|
3 Sep 2020 | VULN494 | GitLab : GitLab Security Release: 13.3.4, 13.2.8, and 13.1.10 | Systems running GitLab versions prior to 13.3.4,
|
3 Sep 2020 | VULN493 | Atlassian : Sourcetree - Malicious URLs may cause Git to present stored credentials to the wrong server | Windows running Atlassian Sourcetree versions prior
|
3 Sep 2020 | VULN492 | TYPO3 : Vulnerabilities fixed in extensions 'Localization Manager' and 'Event management and registration' | Systems running Localization Manager for TYPO3
|
3 Sep 2020 | VULN491 | Cisco : Cisco Enterprise NFV Infrastructure Software File Overwrite Vulnerability | Cisco Enterprise NFVIS versions prior to 4.2.1.
|
3 Sep 2020 | VULN490 | Cisco : Cisco IOS XR Authenticated User Privilege Escalation Vulnerabilities | Cisco IOS XR versions prior to 6.6.3, 7.0.2, 7.1.1,
|
3 Sep 2020 | VULN489 | Cisco : Cisco Jabber for Windows Arbitrary Code Execution and Command Injection Vulnerabilities | Windows running Cisco Jabber versions prior to
|
2 Sep 2020 | VULN488 | Django : Django security releases issued 3.1.1, 3.0.10 and 2.2.16 | Systems running Django versions prior to 3.1.1,
|
2 Sep 2020 | VULN487 | Jenkins : Jenkins Security Advisory 2020-09-01 | Systems running database Plugin for Jenkins,
|
1 Sep 2020 | VULN486 | Shibboleth : Shibboleth Service Provider Security Advisory [31 August 2020] | Systems running Shibboleth Service Provider
|
1 Sep 2020 | VULN485 | Apache : CVE-2016-3427 Apache Cassandra Unspecified vulnerability related to JMX | Systems running Apache Cassandra versions prior to
|
1 Sep 2020 | VULN484 | Cisco : Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities | Cisco IOS XR Software.
|
31 Aug 2020 | VULN483 | KDE : Ark maliciously crafted TAR archive with symlinks can install files outside the extraction directory | Systems running KDE Ark versions prior to 20.08.1.
|
31 Aug 2020 | VULN482 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78.2, 68.12 | Systems running Mozilla Thunderbird versions prior
|
31 Aug 2020 | VULN481 | Joomla : Joomla 3.9.21 fixes multiple security vulnerabilities | Systems running Joomla versions prior to 3.9.21.
|
31 Aug 2020 | VULN480 | Npcap : integer underflow fixed in Npcap fixed | Systems running Npcap versions prior to 0.9997.
|
31 Aug 2020 | VULN479 | Gentoo : Kleopatra: Remote code execution — GLSA 202008-21 | Systems running Kleopatra versions prior to
|
31 Aug 2020 | VULN478 | Trend Micro : Trend Micro Deep Security Manager and Vulnerability Protection Multiple Vulnerabilities | Systems running Trend Micro Deep Security Manager
|
31 Aug 2020 | VULN477 | Cisco : Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability | Cisco IOS XR Software.
|
28 Aug 2020 | STAT35 | |
|
27 Aug 2020 | VULN476 | Cisco : Cisco Security Advisories Published on August 26, 2020 | Cisco NX-OS, Cisco FXOS, Cisco UCS Software.
|
26 Aug 2020 | VULN475 | X.Org : X.Org server security advisory: August 25, 2020 | Systems running xorg-server versions prior to
|
26 Aug 2020 | VULN474 | X.Org : X.Org libX11 security advisory August 25, 2020 | Systems running X.Org libX11 versions prior to
|
26 Aug 2020 | VULN473 | Google Chrome : Google Chrome 85 fixes multiple Security Vulnerabilities | Systems running Google Chrome versions prior to 85.
|
25 Aug 2020 | VULN472 | Mozilla : Security Vulnerabilities fixed in Firefox 80, ESR 68.12 and ESR 78.2 | Systems running Firefox versions prior to 80,
|
25 Aug 2020 | VULN471 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix Hypervisor Citrix XenServer
|
24 Aug 2020 | VULN470 | (VMware : VMware App Volumes patches address Stored Cross-Site Scripting (XSS) vulnerability (CVE-2020-3975)) | Systems running VMware App Volumes versions prior
|
24 Aug 2020 | VULN469 | (VMware : VMware ESXi, vCenter Server, and Cloud Foundation updates address a partial denial of service vulnerability (CVE-2020-3976)) | Systems running VMware ESXi versions prior to
|
24 Aug 2020 | VULN468 | Xen : QEMU: usb out-of-bounds r/w access issue | Systems running Xen.
|
24 Aug 2020 | VULN467 | Foxit : Security update available in Foxit Studio Photo 3.6.6.928 | Systems running Foxit Studio Photo versions prior
|
24 Aug 2020 | VULN466 | Squid : Multiple Squid Proxy Cache Vulnerabilities fixed | Systems running Squid Proxy Cache versions prior to
|
21 Aug 2020 | VULN465 | Bind : New BIND releases 9.11.22, 9.16.6, and 9.17.4 fixes multiple Vulnerabilities | Systems running BIND versions prior to 9.11.22,
|
21 Aug 2020 | STAT34 | |
|
20 Aug 2020 | VULN464 | Cisco : Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | Systems running Cisco SSM On-Prem versions prior to
|
20 Aug 2020 | VULN463 | Cisco : Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerabilities | Cisco Video Surveillance 8000 Series IP Camera
|
20 Aug 2020 | VULN462 | Cisco : Cisco vWAAS for Cisco ENCS 5400-W Series and CSP 5000-W Series Default Credentials Vulnerability | Cisco Systems running Cisco vWAAS with
|
19 Aug 2020 | VULN461 | GitLab : GitLab Critical Security Release: 13.2.6, 13.1.8, 13.0.14 | Systems running GitLab versions prior to 13.2.6,
|
19 Aug 2020 | VULN460 | Google Chrome : Chrome 84.0.4147.135 fixes Heap buffer overflow vulnerability | Systems running Google Chrome versions prior to
|
19 Aug 2020 | VULN459 | Apache : [CVE-2020-13941] Apache Solr information disclosure vulnerability | Systems running Apache Solr versions prior to
|
19 Aug 2020 | VULN458 | libcurl : libcurl wrong connect-only connection | Systems running libcurl versions prior to 7.72.0.
|
19 Aug 2020 | VULN457 | TinyMCE : Cross-site scripting vulnerability in TinyMCE | Systems running TinyMCE versions prior to 4.9.11,
|
18 Aug 2020 | VULN456 | GitLab : GitLab Security Release 13.2.5, 13.1.7, 13.0.13 | Systems running GitLab versions prior to 13.2.5,
|
18 Aug 2020 | VULN455 | Wireshark : Kafka dissector crash | Systems running Wireshark versions prior to 3.2.6.
|
18 Aug 2020 | VULN454 | PostgreSQL : PostgreSQL 12.4, 11.9, 10.14, 9.6.19, 9.5.23, and 13 Beta 3 Released! | Systems running PostgreSQL versions prior to 12.4,
|
18 Aug 2020 | VULN453 | Jenkins : Jenkins Security Advisory 2020-08-17 | Systems running Jenkins versions prior to
|
18 Aug 2020 | VULN452 | phpBB : phpBB 3.2.10 Release - Please Update | Systems running phpBB versions prior to 3.2.10.
|
14 Aug 2020 | STAT33 | |
|
14 Aug 2020 | VULN451 | vBulletin : vBulletin 5.6.0, 5.6.1, 5.6.2 Security Patch | Systems running vBulletin.
|
14 Aug 2020 | VULN450 | Citrix : Citrix Endpoint Management (CEM) Security Update | Systems running Citrix Endpoint Management,
|
14 Aug 2020 | VULN449 | Adobe : Security Updates Available for Adobe Lightroom APSB20-51 | Systems running Adobe Lightroom versions prior
|
14 Aug 2020 | VULN448 | Adobe : Security Updates Available for Adobe Acrobat and Reader | APSB20-48 | Systems running Adobe Acrobat, Adobe Reader
|
14 Aug 2020 | VULN447 | Apache : Announcing CVE-2019-0230 (Possible RCE) and CVE-2019-0233 (DoS) security issues | Systems running Apache Struts versions prior
|
14 Aug 2020 | VULN446 | Jenkins :Jenkins Security Advisory 2020-08-12 | Systems running Jenkins (core) versions prior to
|
12 Aug 2020 | VULN445 | Dovecot :Dovecot IMAP server Multiple Denial Of Service vulnerabilities | Systems running Dovecot IMAP server versions prior
|
12 Aug 2020 | VULN444 | Apache : [CVE-2020-13921] Apache SkyWalking SQL injection vulnerability after H2/MySQL/TiDB storage option activated | Systems running Apache SkyWalking versions 6.5.0,
|
12 Aug 2020 | VULN443 | Apache : Multiple vulnerabilities fixed in Apache HTTP Server | Systems running versions prior to 2.4.46.
|
12 Aug 2020 | VULN442 | Apache : [CVE-2020-11976] Apache Wicket information disclosure vulnerability | Systems running Apache Wicket versions prior to
|
12 Aug 2020 | VULN441 | Apache : [CVE-2020-9479] Directory traversal vulnerability in Apache AsterixDB | Systems running Apache AsterixDB versions prior to
|
12 Aug 2020 | VULN440 | X.Org : X.Org security advisory July 31, 2020 libX11 and Xserver | Systems running libX11 versions prior to 1.6.10,
|
12 Aug 2020 | VULN439 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0007 | Systems running WebKitGTK, WPE WebKit versions
|
12 Aug 2020 | VULN438 | Roundcube : Roundcube Webmail Security updates 1.4.8, 1.3.15 and 1.2.12 released | Systems running Roundcube Webmail versions prior to
|
12 Aug 2020 | VULN437 | Microsoft : Microsoft Security Update Summary for August 11, 2020 | Systems running Microsoft Windows,
|
7 Aug 2020 | STAT32 | |
|
31 Jul 2020 | STAT31 | |
|
31 Jul 2020 | VULN436 | Cisco: Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | /
|
31 Jul 2020 | VULN435 | Cisco: Cisco Data Center Network Manager Authentication Bypass Vulnerability | /
|
31 Jul 2020 | VULN434 | Cisco: Cisco SD-WAN Solution Software Buffer Overflow Vulnerability |
|
30 Jul 2020 | VULN433 | Debian: [DSA 4735-1] grub2 security update | Systems running Debian
|
30 Jul 2020 | VULN432 | Microsoft: ADV200011 | Microsoft Guidance for Addressing Security Feature Bypass in GRUB | Systems running Microsoft Windows
|
24 Jul 2020 | STAT30 | |
|
24 Jul 2020 | VULN431 | (IBM : IBM QRadar Advisor with Watson App for IBM QRadar SIEM does not adequately mask all passwords during input (CVE-2020-4408)) | Systems running IBM QRadar Advisor versions prior
|
24 Jul 2020 | VULN430 | Spring : CVE-2020-5413 Kryo Configuration Allows Code Execution with Unknown “Serialization Gadgets†| Systems running Spring Integration framework
|
24 Jul 2020 | VULN429 | ClamAV : ClamAV 0.102.4 security patch released | Systems running ClamAV versions prior to 0.102.4.
|
24 Jul 2020 | VULN428 | Drupal : Modal Form, Apigee Edge and Easy Breadcrumb Access bypass and XSS fixed | Systems running Modal Form for Drupal versions
|
23 Jul 2020 | VULN427 | Adobe : Security update available for Adobe Reader Mobile | APSB20-50 | Systems running Adobe Reader Mobile versions prior
|
22 Jul 2020 | VULN426 | Cisco : Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Read-Only Path Traversal Vulnerability | Cisco ASA Software versions prior to 9.6.4.42,
|
22 Jul 2020 | VULN425 | (Juniper : Junos OS: Kernel crash (vmcore) or FPC crash due to mbuf leak (CVE-2020-1653)) | Junos OS versions 17.4, 18.1, 18.2, 18.2X75, 18.3,
|
22 Jul 2020 | VULN424 | Citrix : Citrix Workspace app for Windows Security Update | Systems running Citrix Workspace App versions prior
|
22 Jul 2020 | VULN423 | Adobe : Security updates available for Adobe Photoshop | APSB20-45 | Systems running Adobe Photoshop versions prior to
|
22 Jul 2020 | VULN422 | Adobe : Security Updates Available for Adobe Bridge | APSB20-44 | Systems running Adobe Bridge versions prior to
|
22 Jul 2020 | VULN421 | Adobe : Security Updates Available for Adobe Prelude | APSB20-46 | Systems running Adobe Prelude versions prior to
|
22 Jul 2020 | VULN420 | GLPI : GLPI 9.5.1 fix SQL injection vulnerability | Systems running GLPI versions prior to 9.5.1.
|
21 Jul 2020 | VULN419 | Python : Python 3.8.4 fix invalid search path vulnerability | Systems running Python versions prior to 3.8.4.
|
21 Jul 2020 | VULN418 | Foxit : Security update available in Foxit Studio Photo 3.6.6.925 | Systems running Foxit Studio Photo versions prior
|
21 Jul 2020 | VULN417 | Apache : Apache ActiveMQ Artemis - Remote XSS in Web console Diagram Plugin | Systems running Apache ActiveMQ Artemis versions
|
21 Jul 2020 | VULN416 | Apache : Apache Airflow security vulnerabilities fixed in v1.10.11 CVE-2020-9485, CVE-2020-11978, CVE-2020-11981, CVE-2020-11982, CVE-2020-11983, CVE-2020-13927 | Systems running Apache Airflow versions prior to
|
20 Jul 2020 | VULN415 | Moodle : Moodle Multiple vulnerabilities | Systems running Moodle versions prior to 3.9.1,
|
17 Jul 2020 | STAT29 | |
|
17 Jul 2020 | VULN414 | Apache : Apache Kylin command and SQL injection vulnerabilities | Systems running Apache Kylin versions prior to
|
17 Jul 2020 | VULN413 | Synology : Synology-SA-20:18 DSM Potential man-in-the-middle attacks | Systems running Synology DiskStation Manager
|
17 Jul 2020 | VULN412 | Nagios : Nagios XI 5.7.2 fix multiple security vulnerabilities | Systems running Nagios XI versions prior to 5.7.2.
|
17 Jul 2020 | VULN411 | Joomla! : Multiple Security vulnerabilities fixed in Joomla! 3.9.20 | Systems running Joomla! Core versions prior to
|
17 Jul 2020 | VULN410 | (IBM : WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4464)) | Systems running WebSphere Application Server
|
17 Jul 2020 | VULN409 | Adobe : Security update available for Adobe Creative Cloud Desktop Application | APSB20-33 | Systems running Adobe Creative Cloud Desktop
|
17 Jul 2020 | VULN408 | Adobe : Security Updates Available for Adobe Genuine Service APSB20-42 | Systems running Adobe Genuine Service versions
|
17 Jul 2020 | VULN407 | APPLE : APPLE-SA-2020-07-15-3 tvOS 13.4.8 | tvOS versions prior to 13.4.8.
|
17 Jul 2020 | VULN406 | APPLE : APPLE-SA-2020-07-15-4 watchOS 6.2.8 | watchOS versions prior to 6.2.8.
|
17 Jul 2020 | VULN405 | Mozilla : Security Vulnerabilities fixed in Thunderbird 78 | Systems running Thunderbird versions prior to 78.
|
16 Jul 2020 | VULN404 | APPLE : APPLE-SA-2020-07-15-1 iOS 13.6 and iPadOS 13.6 | iOS, iPadOS versions prior to 13.6.
|
16 Jul 2020 | VULN403 | APPLE : APPLE-SA-2020-07-15-5 Safari 13.1.2 | Systems running Safari versions prior to 13.1.2.
|
16 Jul 2020 | VULN402 | APPLE : APPLE-SA-2020-07-15-2 macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra | macOS versions prior to 10.15.6.
|
16 Jul 2020 | VULN401 | Adobe : Security Updates Available for Adobe Media Encoder APSB20-36 | Windows, macOS running Adobe Media Encoder versions
|
16 Jul 2020 | VULN400 | Xen : Linux ioperm bitmap context switching issues | Linux versions prior to 5.5.
|
16 Jul 2020 | VULN399 | Fortinet : FortiOS SSL VPN 2FA bypass by changing username case | FortiOS versions prior to 6.4.1, 6.2.4, 6.0.10.
|
16 Jul 2020 | VULN398 | Google Chrome : Chrome 84 fix multiple security vulnerabilities | Systems running Chrome versions prior to 84.
|
16 Jul 2020 | VULN397 | Jenkins : Jenkins Security Advisory 2020-07-15 | Systems running Jenkins (core) versions prior to
|
16 Jul 2020 | VULN396 | Kubernetes : CVE-2020-8558 Kubernetes: Node setting allows for neighboring hosts to bypass localhost boundary | Systems running kube-apiserver versions prior to
|
16 Jul 2020 | VULN395 | Kubernetes : [Security Advisory] CVE-2020-8557 Node disk DOS by writing to container /etc/hosts | Systems running kubelet versions prior to 1.19.0,
|
16 Jul 2020 | VULN394 | Apache : Apache OFBiz [CVE-2020-9496] and [CVE-2020-13923] vulnerabilities | Systems running Apache OFBiz versions prior to
|
16 Jul 2020 | VULN393 | Apache : Apache Tomcat WebSocket and HTTP/2 DoS | Systems running Apache Tomcat versions prior to
|
16 Jul 2020 | VULN392 | Cisco : Multiple Critical, High and medium vulnerabilities fixed in Cisco products | Cisco Small Business RV110W Wireless-N VPN Firewall
|
15 Jul 2020 | VULN391 | Microsoft : Microsoft Security Update Summary for July 14, 2020 | Systems running Internet Explorer,
|
15 Jul 2020 | VULN390 | Adobe : Security Updates Available for Adobe Download Manager APSB20-49 | Systems running Adobe Download Manager versions
|
15 Jul 2020 | VULN389 | Adobe : Security updates available for Adobe ColdFusion APSB20-43 | Systems running ColdFusion versions prior to
|
15 Jul 2020 | VULN388 | Oracle : July 2020 Critical Patch Update Released | Systems runningOracle Database Server,
|
13 Jul 2020 | VULN387 | WebKitGTK and WPE WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006 | Systems running WebKitGTK, WPE WebKit versions
|
10 Jul 2020 | STAT28 | |
|
10 Jul 2020 | VULN386 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix Hypervisor, XenServer.
|
10 Jul 2020 | VULN385 | (VMware : VMware Fusion, VMware Remote Console and Horizon Client updates address a privilege escalation vulnerability (CVE-2020-3974)) | Systems running VMware Fusion,
|
9 Jul 2020 | VULN384 | Mozilla : Security Vulnerabilities fixed in Firefox 78.0.2, ESR 68.10 and Firefox for Android 68.10.1 | Systems running Firefox versions prior to 78.0.2,
|
9 Jul 2020 | VULN383 | Samba : Multiple vulnerabilities fixed in Samba | Systems running Samba versions prior to 4.10.17,
|
9 Jul 2020 | VULN382 | GitLab : GitLab Security Release: 13.1.3, 13.0.9 and 12.10.14 | Systems running GitLab versions prior to 13.1.3,
|
9 Jul 2020 | VULN381 | Juniper : Multiple Vulnerabilities fixed in Junos OS | Junos OS, Junos Space, Junos OS Evolved,
|
9 Jul 2020 | VULN380 | PuTTY : PuTTY version 0.74 fixes security issues | Systems running PuTTY versions prior to 0.74.
|
9 Jul 2020 | VULN379 | TYPO3 : Vulnerabilities in multiple third party TYPO3 CMS extensions | Systems running Faceted Search for TYPO3,
|
9 Jul 2020 | VULN378 | Palo Alto : Multiple vulnerabilities fixed in PAN-OS 9.1.3, 8.1.15, 9.0.9 | PAN-OS versions prior to 9.1.3, 8.1.15, 9.0.9.
|
9 Jul 2020 | VULN377 | US-CERT : Netgear httpd upgrade_check.cgi stack buffer overflow Vulnerability | Netgear devices software running embedded web
|
9 Jul 2020 | VULN376 | Roundcube : Roundcube Webmail Security updates 1.4.7, 1.3.14 and 1.2.11 released | Systems running Roundcube Webmail versions prior to
|
9 Jul 2020 | VULN375 | Kubernetes : CVE-2020-8558 Kubernetes: Node setting allows for neighboring hosts to bypass localhost boundary | Systems running kube-proxy versions prior to
|
8 Jul 2020 | VULN374 | PowerDNS : PowerDNS Security Advisory 2020-04 Access restriction bypass | Systems running PowerDNS versions prior to 4.3.2,
|
8 Jul 2020 | VULN373 | Citrix : Citrix Application Delivery Controller, Citrix Gateway, and Citrix SD-WAN WANOP appliance Security Update | Systems running Citrix ADC, Citrix Gateway,
|
7 Jul 2020 | VULN372 | (Vmware : VMware SD-WAN by VeloCloud updates address SQL-injection vulnerability (CVE-2020-3973)) | Systems running VeloCloud Orchestrator versions
|
7 Jul 2020 | VULN371 | Apache : Apache Guacamole Arbitrary code execution and Information Disclosure vulnerabilities | Systems running Apache Guacamole versions prior to
|
7 Jul 2020 | VULN370 | Xen : Multiple vulnerabilities fixed in Xen | Systems running Xen.
|
3 Jul 2020 | STAT27 | |
|
3 Jul 2020 | VULN369 | Jenkins : Jenkins Security Advisory 2020-07-02 | Systems running Link Column Plugin for Jenkins,
|
29 Jun 2020 | VULN368 | FreeRDP : Version 2.1.2 fixes multiple security vulnerabilities | Systems running FreeRDP versions prior to 2.1.2.
|
26 Jun 2020 | STAT26 | |
|
26 Jun 2020 | VULN367 | Apache : CVE-2020-11996 Apache Tomcat HTTP/2 Denial of Service | Systems running Apache Tomcat versions prior to
|
25 Jun 2020 | VULN366 | Fortinet : XSS vulnerability in the ESS Profile and Radius Profile of FortiWLC | Systems running FortiWLC versions prior to 8.5.2.
|
25 Jun 2020 | VULN365 | Fortinet : Session ID does not expire after logout in FortiDeceptor | Systems running FortiDeceptor versions prior to
|
25 Jun 2020 | VULN364 | Squid : Denial of Service when using SMP cache and in TLS Handshake | Systems running Squid versions prior to 5.0.3,
|
25 Jun 2020 | VULN363 | VMware : VMware ESXi, Workstation, and Fusion updates address multiple security vulnerabilities | Systems running VMware ESXi, VMware Workstation,
|
25 Jun 2020 | VULN362 | Cisco : Telnet Vulnerability Affecting Cisco Products June 2020 | Cisco IOS XE Software when persistent Telnet is
|
24 Jun 2020 | VULN361 | Google Chrome : Chrome 83.0.4103.116 fix Use after free vulnerability | Systems running Google Chrome versions prior to
|
24 Jun 2020 | VULN360 | Fortinet : CVE-2015-0279 Expression Language Injection in FortiSIEM | Systems running FortiSIEM versions prior to 5.3.0.
|
24 Jun 2020 | VULN359 | Fortinet : FortiAnalyzer could potentially be used in NTP amplification attacks | Systems running FortiAnalyzer versions prior to
|
24 Jun 2020 | VULN358 | Apache : CVE-2020-9495 Apache Archiva login service is vulnerable to LDAP injection | Systems running Apache Archiva versions prior to
|
24 Jun 2020 | VULN357 | curl : Partial password leak and local file overwriting vulnerability | Systems running curl versions 7.20.0 up to and
|
24 Jun 2020 | VULN356 | Apache : CVE-2020-9480 Apache Spark RCE vulnerability in auth-enabled standalone master | Systems running Apache Spark versions prior to
|
19 Jun 2020 | STAT25 | |
|
18 Jun 2020 | VULN355 | Apache XML Graphics Batik : [CVE-2019-17566] Apache XML Graphics Batik SSRF vulnerability | Systems running Batik versions prior to 1.12.
|
18 Jun 2020 | VULN354 | Cisco : Cisco Security Advisories Published on June 17, 2020 | Systems running Cisco TelePresence IX5000 Series,
|
18 Jun 2020 | VULN353 | Adobe : Security Updates Available for Adobe Audition APSB20-40 | Systems running Adobe Audition versions prior to
|
18 Jun 2020 | VULN352 | Drupal : Drupal core - Critical CSRF, Arbitrary PHP code execution and Access bypass vulnerabilities | Systems running Drupal core versions prior to 7.72,
|
18 Jun 2020 | VULN351 | ISC Bind : Denial of service vulnerabilities fixed in Bind | Systems running ISC Bind versions prior to 9.11.20,
|
17 Jun 2020 | VULN350 | Google Chrome : Multiple vulnerabilities fixed in Chrome 83.0.4103.106 | Systems running Google Chrome versions prior to
|
17 Jun 2020 | VULN349 | Treck Inc : Treck TCP/IP Stack vulnerabilities | Systems running Treck Inc TCP/IP stack.
|
17 Jun 2020 | VULN348 | Adobe : Security Updates Available for Adobe Premiere Pro and Adobe Premiere Rush APSB20-38 APSB20-39 | Systems running Adobe Premiere versions prior to
|
17 Jun 2020 | VULN347 | Adobe : Security Updates Available for Adobe After Effects APSB20-35 | Windows running Adobe After Effects versions prior
|
17 Jun 2020 | VULN346 | Adobe : Security Updates Available for Adobe Illustrator APSB20-37 | Systems running Adobe Illustrator versions prior to
|
17 Jun 2020 | VULN345 | Apache: CVE-2020-11969 Apache TomEE - useJMX attribute on ActiveMQ resource,adapter URI causes authenticated JMX port to be open | Systems running Apache TomEE versions prior to
|
12 Jun 2020 | VULN344 | Fortinet : XSS vulnerability in the Description Area of the Admin Profile | Systems running FortiAnalyzer versions prior to
|
12 Jun 2020 | VULN343 | Fortinet : Unquoted Service Path Exploit observed in FortiSIEMWindowsAgent | Windows running FortiSIEMWindowsAgent versions
|
12 Jun 2020 | VULN342 | Palo Alto : local privilege escalation and Missing certificate validation vulnerabilities | Systems running GlobalProtect App versions prior to
|
12 Jun 2020 | VULN341 | Palo Alto : Multiple vulnerabilities fixed in PAN-OS | PAN-OS versions prior to 9.1.0, 9.0.7, 8.1.13,
|
12 Jun 2020 | VULN340 | Apache Karaf : CVE-2020-11980 A remote client could create MBeans from arbitrary URLs | Systems running Apache Karaf versions prior to
|
12 Jun 2020 | STAT24 | |
|
11 Jun 2020 | VULN339 | LibreOffice : CVE-2020-12802 remote graphics contained in docx format retrieved in 'stealth mode' | Systems running LibreOffice versions prior to
|
11 Jun 2020 | VULN338 | Citrix : CTX275460 in Citrix Workspace app and Receiver for Windows,Security Bulletin | Windows running Citrix Workspace app and Receiver
|
11 Jun 2020 | VULN337 | Citrix : CTX275165 Citrix Hypervisor Security Updates | Systems running Citrix Hypervisor versions 8.1, 8.0,
|
11 Jun 2020 | VULN336 | Adobe : Security Bulletin for Adobe Flash Player APSB20-30 | Systems running Adobe Flash Player prior to
|
11 Jun 2020 | VULN335 | WordPress : WordPress 5.4.2 fixes multiple security vulnerabilities | Systems running WordPress versions prior to 5.4.2.
|
11 Jun 2020 | VULN334 | Microsoft : Microsoft Security Update Summary for June 9, 2020 | Systems running Internet Explorer,
|
11 Jun 2020 | VULN333 | (VMware : VMware Horizon Client for Windows update addresses privilege,escalation vulnerability (CVE-2020-3961)) | Windows running VMware Horizon Client versions
|
11 Jun 2020 | VULN332 | Xen : Special Register Buffer speculative side channel | Systems running Xen.
|
11 Jun 2020 | VULN331 | GitLab : GitLab Critical Security Release: 13.0.6, 12.10.11, 12.9.10 | Systems running GitLab versions prior to 13.0.6,
|
11 Jun 2020 | VULN330 | Roundcube : Security updates 1.4.5 and 1.3.12 fix XSS vulnerabilities | Systems running Roundcube versions prior to 1.4.5,
|
10 Jun 2020 | VULN329 | Node.js : Node.js June 2020 Security Releases | Systems running Node.js versions 10.x, 12.x, 14.x
|
9 Jun 2020 | VULN328 | Mozilla : Security Vulnerabilities fixed in Firefox 77 and ESR 68.9 | Systems running Firefox versions prior to 77, 68.9.
|
9 Jun 2020 | VULN327 | Mozilla : Security Vulnerabilities fixed in Thunderbird 68.9.0 | Systems running Thunderbird versions prior to
|
9 Jun 2020 | VULN326 | (VMware : VMware ESXi, Workstation and Fusion updates address out-of-bounds read vulnerability (CVE-2020-3960)) | Systems running VMware ESXi versions prior to
|
9 Jun 2020 | VULN325 | Zimbra : NEW Zimbra Patches fix Unrestricted Upload of File with Dangerous Type | Systems running Zimbra versions prior to
|
9 Jun 2020 | VULN324 | Joomla! : Multiple vulnerabilities fixed in Joomla! 3.9.19 | Systems running Joomla! versions prior to 3.9.19.
|
9 Jun 2020 | VULN323 | GitLab : GitLab Critical Security Release 13.0.4, 12.10.9, 12.9.9 | Systems running GitLab versions prior to 13.0.4,
|
9 Jun 2020 | VULN322 | Docker : Disable IPv6 Router Advertisements to prevent address spoofing CVE-2020-13401 | Systems running Docker versions prior to 19.03.11.
|
9 Jun 2020 | VULN321 | QNAP NAS : eCh0raix Ransomware | Systems running QTS versions prior to 4.4.1 build
|
9 Jun 2020 | VULN320 | QNAP NAS : Multiple Vulnerabilities in File Station | Systems running QTS versions prior to
|
9 Jun 2020 | VULN319 | Jenkins : Jenkins Security Advisory 2020-06-03 | Systems running Compact Columns Plugin for Jenkins,
|
8 Jun 2020 | VULN318 | US-CERT : Universal Plug and Play (UPnP) SUBSCRIBE can be abused to send traffic to arbitrary destinations | Systems implementing Universal Plug and Play (UPnP)
|
8 Jun 2020 | VULN317 | US-CERT : IP-in-IP protocol routes arbitrary traffic by default | Systems implementing IP-in-IP encapsulation.
|
8 Jun 2020 | VULN316 | Kubernetes : CVE-2020-8555: Half-Blind SSRF in kube-controller-manager | Systems running kube-controller-manager versions
|
8 Jun 2020 | VULN315 | Apache Unomi : Fix for CVE-2020-11975 in Apache Unomi 1.5.1 | Systems running Apache Unomi versions prior to
|
8 Jun 2020 | VULN314 | Grafana : Grafana 6.7.4 and 7.0.2 released with important security fix | Systems running Grafana versions prior to 6.7.4,
|
8 Jun 2020 | VULN313 | Apache : [CVE-2020-1963] Apache Ignite access to file system disclosure vulnerability | Systems running Apache Ignite versions prior to
|
8 Jun 2020 | VULN312 | Django : Django security releases issued 3.0.7, and 2.2.13 for CVE-2020-13254 & CVE-2020-13596 | Systems running Django versions prior to 3.0.7,
|
5 Jun 2020 | STAT23 | |
|
29 May 2020 | STAT22 | |
|
29 May 2020 | VULN311 | Cmsmadesimple : Stored XSS vulnerability in File Picker at CMSMS 2.2.14 and below | Systems running Cmsmadesimple versions up to and
|
29 May 2020 | VULN310 | VMware : VMware ESXi, Workstation, Fusion, VMware Remote Console and Horizon Client updates address multiple security vulnerabilities | Systems running VMware ESXi,
|
28 May 2020 | VULN309 | Google Chrome OS : Chrome OS versions 83.0.4103.77 fixes unspecified security vulnerabilities | Chrome OS versions prior to 83.0.4103.77.
|
28 May 2020 | VULN308 | Gitlab : GitLab Security Release 13.0.1, 12.10.7, 12.9.8 | Systems running GitLab versions prior to 13.0.1,
|
28 May 2020 | VULN307 | OpenSSH : OpenSSH 8.3 released | Systems running OpenSSH versions prior to 8.3.
|
28 May 2020 | VULN306 | Cisco : SaltStack FrameWork Vulnerabilities Affecting Cisco Products | Cisco CML versions prior to 2.2.0.0, 1.6.65,
|
27 May 2020 | VULN305 | (APPLE : APPLE-SA-2020-05-26-11 Windows Migration Assistant 2.2.0.0 (v. 1A11)) | Systems running Windows Migration Assistant
|
27 May 2020 | VULN304 | APPLE : APPLE-SA-2020-05-26-5 watchOS 6.2.5 and 5.3.7 | watchOS running versions prior to 6.2.5.
|
27 May 2020 | VULN303 | APPLE : APPLE-SA-2020-05-26-9 iCloud for Windows 11.2 and 7.19 | Windows running iCloud versions prior to 11.2,
|
27 May 2020 | VULN302 | APPLE : APPLE-SA-2020-05-26-8 iTunes 12.10.7 for Windows | Systems running iTunes versions prior to 12.10.7.
|
27 May 2020 | VULN301 | APPLE : APPLE-SA-2020-05-26-7 Safari 13.1.1 | Systems running Safari versions prior to 13.1.1.
|
27 May 2020 | VULN300 | APPLE : macOS Catalina 10.15.5, Security Update,2020-003 Mojave, Security Update 2020-003 High Sierra | macOS versions prior to 10.15.5.
|
27 May 2020 | VULN299 | APPLE : Multiple vulnerabilities fixed in iOS 13.5 and 12.4.7, iPadOS 13.5 | iOS versions 13.5, 12.4.7, iPadOS 13.5.
|
22 May 2020 | VULN298 | Microsoft : CVE-2020-1195 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | Systems running Microsoft Edge (Chromium-based)
|
22 May 2020 | VULN297 | Fortinet : CVE-2004-0230 Blind Reset Attack Using the RST/SYN Bit | Systems running FortiAnalyzer, FortiManager
|
22 May 2020 | VULN296 | Google Chrome : Multiple vulnerabilities fixed in Chrome 83 | Systems running Google Chrome versions prior to 83.
|
22 May 2020 | STAT21 | |
|
22 May 2020 | VULN295 | Apache : CVE-2020-9484 Apache Tomcat Remote Code Execution via session persistence | Systems running Apache Tomcat versions prior
|
22 May 2020 | VULN294 | Unbound : Denial od Service Vulnerabilities fixed in Unbound | Systems running Unbound versions prior to 1.10.1.
|
22 May 2020 | VULN293 | Drupal : Cross Site Scripting and Open Redirect fixed in Drupal core | Systems running Drupal core versions prior
|
20 May 2020 | VULN292 | Adobe : Security Updates Available for Adobe Premiere Rush APSB20-29 | Systems running Adobe Premiere Rush versions prior
|
20 May 2020 | VULN291 | APPLE : APPLE-SA-2020-05-20-1 Xcode 11.5 | Systems running APPLE Xcode versions prior to 11.5.
|
20 May 2020 | VULN290 | Ruby on Rails : Multiple vulnerabilities fixed in Rails 5.2.4.3 and 6.0.3.1 | Systems running Rails versions prior to 5.2.4.3,
|
20 May 2020 | VULN289 | Wireshark : wnpa-sec-2020-08 · NFS dissector crash | Systems running Wireshark versions prior to 3.2.4,
|
20 May 2020 | VULN288 | Cisco : Cisco Prime Network Registrar DHCP Denial of Service Vulnerability | Systems running Cisco Prime Network Registrar
|
20 May 2020 | VULN287 | Cisco : Cisco Unified Contact Center Express Remote Code Execution Vulnerability Critical | Systems running Cisco Unified Contact Center
|
20 May 2020 | VULN286 | Apache : [CVE-2020-1956] Apache Kylin command injection vulnerability | Systems running Apache Kylin versions prior to
|
19 May 2020 | VULN285 | PowerDNS : Multiple vulnerabilities fixed in PowerDNS | Systems running PowerDNS versions 4 prior to 4.3.1,
|
19 May 2020 | VULN284 | (Bind : Two vulnerabilities disclosed in BIND (CVE-2020-8616 and CVE-2020-8617)) | Systems running BIND versions 9 prior to 9.11.19,
|
19 May 2020 | VULN283 | Apache : [CVE-2020-1955] Apache CouchDB Remote Privilege Escalation | Systems running Apache CouchDB versions prior to
|
19 May 2020 | VULN282 | (VMware : VMware Cloud Director updates address Code Injection Vulnerability (CVE-2020-3956)) | Systems running VMware Cloud Director versions
|
19 May 2020 | VULN281 | US-CERT : Bluetooth devices supporting BR/EDR are vulnerable to impersonation attacks | Systems running Bluetooth BR/EDR implementations.
|
18 May 2020 | VULN280 | LibreOffice : CVE-2020-12801 | Systems running LibreOffice versions prior to
|
18 May 2020 | VULN279 | Moodle : XSS and Remote code execution Vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.8.3,
|
18 May 2020 | VULN278 | US-CERT : Samsung Qmage codec for Android Skia library does not properly validate image files | Android running Samsung Qmage codec for Android
|
18 May 2020 | VULN277 | Dovecot : Multiple vulnerabilities in Dovecot | Systems running Dovecot versions 2.3 prior to
|
15 May 2020 | STAT20 | |
|
15 May 2020 | VULN276 | Apache : CVE-2019-17562 buffer overflow in baremetal plugin | Systems running Apache CloudStack versions prior to
|
15 May 2020 | VULN275 | Apache : [CVE-2020-1941] XSS in Apache ActiveMQ WebConsole | Systems running Apache ActiveMQ versions prior to
|
15 May 2020 | VULN274 | Apache : [SECURITY][CVE-2019-17572] Apache RocketMQ directory traversal vulnerability | Systems running Apache RocketMQ versions prior to
|
15 May 2020 | VULN273 | Apache : New security advisories CVE-2020-11971, CVE-2020-11972, CVE-2020-11973 released for Apache Camel | Systems running Apache Camel versions prior to
|
15 May 2020 | VULN272 | TYPO3 : TYPO3-EXT-SA-2020 Vulnerabilities in multiple TYPO3 extensions | Systems running "phpMyAdmin" for TYPO3 versions
|
14 May 2020 | VULN271 | TYPO3-CORE : Multiple vulnerabilities fixed in TYPO3-CORE | Systems running TYPO3-CORE versions prior to
|
14 May 2020 | VULN270 | Apache : CVE-2020-1960 Apache Flink JMX information disclosure vulnerability | Systems running Apache Flink versions prior
|
14 May 2020 | VULN269 | Apache : CVE-2020-1945 Apache Ant insecure temporary file vulnerability | Systems running Apache Ant versions 1.1 up to and
|
14 May 2020 | VULN268 | Drupal : reCAPTCHA v3 - Critical - Access bypass - SA-CONTRIB-2020-019 | Systems running reCAPTCHA v3 for Drupal versions
|
14 May 2020 | VULN267 | PHP : Vulnerabilities fixed in PHP | Systems running PHP versions prior to 7.2.31,
|
13 May 2020 | VULN266 | (Vmware : VMware vRealize Operations Manager addresses Authentication,Bypass and Directory Traversal vulnerabilities (CVE-2020-11651,CVE-2020-11652)) | Systems running VMware vRealize Operations Manager
|
13 May 2020 | VULN265 | Adobe : Security update available for Adobe DNG Software Development Kit (SDK) APSB20-26 | Systems running Adobe DNG Software Development Kit
|
13 May 2020 | VULN264 | Adobe : Security Update available for Adobe Acrobat and Reader APSB20-24 | Systems running Adobe Acrobat, Adobe Reader
|
13 May 2020 | VULN263 | Apache : CVE-2020-1939 Apache NuttX optional/example ftpd program NULL pointer bug | Systems running Apache NuttX versions prior to
|
13 May 2020 | VULN262 | Microsoft : Microsoft Security Update Summary for May 12, 2020 | Systems running Internet Explorer,
|
11 May 2020 | STAT19 | |
|
7 May 2020 | VULN261 | JetBrains : JetBrains Security Bulletin Q1 2020 | Systems running JetBrains software products.
|
7 May 2020 | VULN260 | Jenkins : Jenkins Security Advisory 2020-05-06 | Systems running Amazon EC2 Plugin for Jenkins
|
7 May 2020 | VULN259 | Drupal : Multiple vulnerabilities patched in Webform | Systems running Webform versions prior to 8.x-5.11.
|
7 May 2020 | VULN258 | Openstack : Multiple vulnerabilities patched in Keystone | Systems running Keystone versions 15.0.1 uo to and
|
7 May 2020 | VULN257 | Foxit : Mises à jours de sécurité disponible sur Foxit PhantomPDF Mac et Foxit Reader for Mac 4.0 | macOS running Foxit PhantomPDF Mac, Foxit Reader
|
7 May 2020 | VULN256 | Videolan : Multiple vulnerabilities fixed in VLC media player | Systems running VLC media player versions 3 prior
|
7 May 2020 | VULN255 | Ruby on Rails : actionpack_page-caching and Active Resource gems Vulnerabilities | Systems running actionpack_page-caching versions
|
7 May 2020 | VULN254 | Cisco : Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software multiple Vulnerabilities | Cisco ASA Software versions prior to 9.8.4.20,
|
7 May 2020 | VULN253 | NGINX : NGINX Controller version 3.4.0 fixes multiple security vulnerabilities | Systems running NGINX Controller versions prior to
|
6 May 2020 | VULN252 | Zoho ManageEngine : CVE-2020-10859 Arbitrary File Upload Vulnerability Prevention for Desktop Central | Systems running Zoho ManageEngine Desktop Central
|
6 May 2020 | VULN251 | Google Chrome : Google Chrome version 81.0.4044.138 fixes Stack buffer overflow and Type Confusion vulnerabilities | Systems running Google Chrome versions prior to
|
6 May 2020 | VULN250 | GLPI : GLPI version 9.4.6 fixes multiple security vulnerabilities | Systems running GLPI versions prior to 9.4.6.
|
6 May 2020 | VULN249 | Google Android : Android Security Bulletin—May 2020 | Android versions prior to 8.0, 8.1, 9, 10.
|
6 May 2020 | VULN248 | Mozilla : Multiple Security Vulnerabilities fixed in Firefox 76 and 68.8 | Systems running Thunderbird versions prior to 76,
|
6 May 2020 | VULN247 | Zimbra : NEW Zimbra 9.0.0 “Kepler†Patch 2 fix XSS vulnerabilities | Systems running Zimbra versions prior to 9.0.0 P2.
|
6 May 2020 | VULN246 | Citrix : Citrix ShareFile storage zones Controller multiple security updates | Systems running Citrix ShareFile storage versions
|
6 May 2020 | VULN245 | Mozilla : Security Vulnerabilities fixed in Thunderbird 68.8.0 | Systems running Thunderbird versions prior to
|
5 May 2020 | ALER01 | Exploitation de vulnérabilités dans SaltStack |
|
5 May 2020 | VULN244 | Apache : Apache Syncope Multiple vulnerabilities | Systems running Apache Syncope versions 2.X prior
|
5 May 2020 | VULN243 | Roundcube : Security updates 1.4.4, 1.3.11 and 1.2.10 released | Systems running Roundcube Webmail versions prior to
|
4 May 2020 | STAT18 | |
|
4 May 2020 | VULN242 | SaltStack : Salt vulnerabilities allow arbitrary directory access and running arbitrary commands on salt minions | Systems running Salt versions prior to 2019.2.4,
|
4 May 2020 | VULN241 | Citrix : Citrix Hypervisor Security Update | Systems running Citrix Hypervisor, XenServer.
|
4 May 2020 | VULN240 | GitLab : GitLab Security Release 12.10.2, 12.9.5, 12.8.10 | Systems running GitLab versions prior to 12.10.2,
|
4 May 2020 | VULN239 | WordPress : Multiple vulnerabilities fixed in WordPress 5.4.1 | Systems running WordPress versions prior to 5.4.1.
|
30 Apr 2020 | VULN238 | Apache : Apache OFBiz Host Header Injection and multiple CSRF vulnerabilities | Systems running Apache OFBiz versions prior to
|
30 Apr 2020 | VULN237 | Cisco : Cisco IOS XE SD-WAN Software Command Injection Vulnerability | Cisco IOS XE SD-WAN versions prior to 17.2.1r.
|
29 Apr 2020 | VULN236 | Tenable : Nessus Agent 7.6.3 Fixes Multiple Third-party Vulnerabilities | Systems running Nessus Agent versions prior to
|
29 Apr 2020 | VULN235 | Adobe : Security Updates Available for Adobe Bridge APSB20-19 | Systems running Adobe Bridge versions prior to
|
29 Apr 2020 | VULN234 | Adobe : Security Updates Available for Adobe Illustrator APSB20-20 | Systems running Illustrator 2020 versions prior to
|
29 Apr 2020 | VULN233 | Adobe : Security Updates Available for Magento APSB20-22 | Systems running Magento Commerce, Magento Open
|
29 Apr 2020 | VULN232 | (VMware : VMware ESXi patches address Stored Cross-Site Scripting (XSS) vulnerability (CVE-2020-3955)) | Systems running VMware ESXi versions prior to 7.0.
|
28 Apr 2020 | VULN231 | Fortinet : Authentication bypass in FortiMail and FortiVoiceEntreprise | Systems runningFortiMail versions prior to 5.4.11,
|
28 Apr 2020 | VULN230 | Sophos : Fixing SQL injection vulnerability and malicious code execution in XG Firewall/SFOS | SFOS versions prior to 17.0, 17.1, 17.5, 18.0.
|
28 Apr 2020 | VULN229 | Google Chrome : Chrome 81.0.4044.129 fixes multiple security vulnerabilities | Systems running Google Chrome versions prior to
|
28 Apr 2020 | VULN228 | Samba : Use-after-free and LDAP Denial of Service in Samba AD DC | Systems running Samba versions 4 prior to 4.10.15,
|
28 Apr 2020 | VULN227 | (Apache : Apache Traffic Server is vulnerable to a HTTP/2 slow read attack (revised URL to CVE)) | Systems running Apache Traffic Server versions
|
28 Apr 2020 | VULN226 | Apache : CVE-2020-9482: Apache NiFi Registry user log out issue | Systems running Apache NiFi versions prior to
|
28 Apr 2020 | VULN225 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005 | Systems running WebKitGTK, WPE WebKit versions
|
27 Apr 2020 | VULN224 | Apache : [CVE-2020-1952] Apache IoTDB (incubating) Remote Code execution vulnerability | Systems running Apache IoTDB versions 0.8.x, 0.9.x
|
27 Apr 2020 | VULN223 | Apache : [CVE-2020-9488] Improper validation of certificate with host mismatch in Apache Log4j SMTP appender | Systems running Apache Log4j versions prior to
|
27 Apr 2020 | VULN222 | Apache : [CVE-2020-9489] Denial of Service (DOS) Vulnerabilities in Some of Apache Tika's Parsers | Systems running Apache Tika versions 1.24.
|
24 Apr 2020 | STAT17 | |
|
23 Apr 2020 | VULN221 | Git : Git Malicious URLs can still cause Git to send a stored credential to the wrong server | Systems running Git versions prior to 2.26.2,
|
22 Apr 2020 | VULN220 | Google Chrome : Chrome 81.0.4044.122 fixes multiple vulnerabilities | Systems running Google Chrome versions prior to
|
22 Apr 2020 | VULN219 | Joomla : Joomla 3.9.17 fixes multiple vulnerabilities | Systems running Joomla! versions prior to 3.9.17.
|
21 Apr 2020 | VULN218 | (OpenSSL : Segmentation fault in SSL_check_chain (CVE-2020-1967)) | Systems running OpenSSL versions 1.1.1d, 1.1.1e,
|
20 Apr 2020 | VULN217 | Tenable : Tenable.sc 5.14.0 Fixes Multiple Vulnerabilities | Systems running Tenable.sc versions prior to
|
20 Apr 2020 | VULN216 | Apache Solr : [CVE-2019-17558] Apache Solr RCE through VelocityResponseWriter | Systems running Apache Solr versions prior to 8.4.
|
20 Apr 2020 | VULN215 | APPLE : Potential Credential DisclosureVulnerability fixed in APPLE Xcode | Systems running APPLE Xcode versions prior to
|
20 Apr 2020 | VULN214 | Squid : Access control bypass, cache poisoning and cross-site scripting vulnerabilities fixed in Squid Proxy Cache | Systems running Squid versions prior to 4.8
|
17 Apr 2020 | STAT16 | |
|
17 Apr 2020 | VULN213 | Aruba : Aruba ClearPass Policy Manager Multiple Vulnerabilities | Systems running Aruba ClearPass versions 6.8.x,
|
17 Apr 2020 | VULN212 | IBM : Multiple vulnerabilities in IBM HTTP Server used by WebSphere Application Server | Systems running IBM HTTP Server versions 9.0, 8.5,
|
17 Apr 2020 | VULN211 | Google Chrome : Chrome 81.0.4044.113 fixes multiple Vulnerabilities | Systems running Google Chrome versions prior to
|
17 Apr 2020 | VULN210 | PHP : PHP 7.4.5 and 7.3.17 fix Vulnerability | Systems running PHP versions prior to 7.4.5,
|
17 Apr 2020 | VULN209 | Jenkins : Jenkins Security Advisory 2020-04-16 | Systems running AWS SAM Plugin for Jenkins,
|
17 Apr 2020 | VULN208 | Apache : CVE-2020-1964 Apache Heron (incubating) information disclosure,vulnerability | Systems running Apache Heron versions
|
17 Apr 2020 | VULN207 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0004 | Systems running WebKitGTK versions before 2.28.1,
|
16 Apr 2020 | VULN206 | Cisco : Cisco IoT Field Network Director Denial of Service Vulnerability | Systems running Cisco IoT Field Network Director
|
16 Apr 2020 | VULN205 | Cisco : Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability | Cisco Mobility Express Software versions prior to
|
16 Apr 2020 | VULN204 | Cisco : Cisco Unified Communications Manager Path Traversal Vulnerability | Systems running Cisco Unified Communications
|
16 Apr 2020 | VULN203 | Cisco : Multiple Vulnerabilities in Cisco UCS Director and Cisco UCS Director Express for Big Data | Systems running Cisco UCS Director,
|
16 Apr 2020 | VULN202 | Cisco : Cisco Wireless LAN Controller Denial of Service Vulnerabilities | Cisco Wireless LAN Controller (WLC) Software
|
16 Apr 2020 | VULN201 | Cisco : Cisco Aironet Series Access Points Client Packet Processing Denial of Service Vulnerability | Cisco Aironet Access Points Software versions prior
|
16 Apr 2020 | VULN200 | Cisco : Cisco IP Phones Web Server Remote Code Execution and Denial of Service Vulnerability | Cisco IP Phones firmware.
|
16 Apr 2020 | VULN199 | Cisco : Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerability | Systems running Cisco Webex Network Recording
|
16 Apr 2020 | VULN198 | Drupal : JSON:API - Critical - Unsupported - SA-CONTRIB-2020-010 | Systems running JSON:API for Drupal.
|
15 Apr 2020 | VULN197 | Citrix : Citrix Hypervisor Multiple Security Updates CTX270837 | Systems running Citrix Hypervisor versions 8.1,
|
15 Apr 2020 | VULN196 | Adobe : Security Updates Available for Adobe After Effects APSB20-21 | Systems running Adobe After Effects versions prior
|
15 Apr 2020 | VULN195 | Adobe : Security updates available for ColdFusion | APSB20-18 | Systems running Adobe ColdFusion versions prior to
|
15 Apr 2020 | VULN194 | Adobe : Security Updates Available for Adobe Digital Editions APSB20-23 | Windows running Adobe Digital Editions versions
|
15 Apr 2020 | VULN193 | Palo Alto : Multiple vulnerabilities fixed in PAN-OS | PAN-OS versions prior to 7.1.26, 8.0.21, 8.1.13,
|
15 Apr 2020 | VULN192 | Palo Alto : Security Vulnerabilities fixed in GlobalProtect Agent | Systems running GlobalProtect Agent versions prior
|
15 Apr 2020 | VULN191 | (VMware : VMware vRealize Log Insight addresses Cross Site Scripting (XSS) and Open Redirect vulnerabilities (CVE-2020-3953, CVE-2020-3954)) | Systems running vRealize Log Insight versions prior
|
15 Apr 2020 | VULN190 | GitLab : GitLab Critical Security Release: 12.9.3, 12.8.9, and 12.7.9 | Systems running GitLab Community Edition,
|
15 Apr 2020 | VULN189 | Oracle : April 2020 Critical Patch Update Released | Systems running Oracle Database Server,
|
15 Apr 2020 | VULN188 | Microsoft : Microsoft Security Update Summary for April 14, 2020 | Systems running Internet Explorer,
|
14 Apr 2020 | VULN187 | openSUSE : moderate Security update for exim | openSUSE versions prior to Leap 15.1,
|
14 Apr 2020 | VULN186 | Xen : Vulnerabilities fixed in Grant table operations | Systems running Xen.
|
14 Apr 2020 | VULN185 | (VMware : VMware vCenter Server updates address sensitive information disclosure vulnerability in the VMware Directory Service (vmdir) (CVE-2020-3952)) | Systems running VMware vCenter Server versions
|
14 Apr 2020 | VULN184 | Mozilla : Security Vulnerabilities fixed in Thunderbird 68.7.0 | Systems running Mozilla Thunderbird versions prior
|
10 Apr 2020 | STAT15 | |
|
9 Apr 2020 | VULN183 | Wireshark : wnpa-sec-2020-07 · BACapp dissector crash | Systems running Wireshark versions prior to 3.2.3,
|
9 Apr 2020 | VULN182 | LibSSH : Client/server denial of service when handling AES-CTR ciphers | Systems running libssh versions prior to 0.8.9,
|
8 Apr 2020 | VULN181 | US-CERT : Vertiv Avocent UMG-4000 vulnerable to command injection and cross-site scripting vulnerabilities | Universal Management Gateway firmware versions
|
8 Apr 2020 | VULN180 | Google Chrome : Chrome 81 fixes multiple security vulnerabilities | Systems running Google Chrome versions prior to 81.
|
7 Apr 2020 | VULN179 | Jenkins : Jenkins Security Advisory 2020-04-07 | Systems running AWSEB Deployment Plugin for
|
6 Apr 2020 | VULN178 | Mozilla : Security Vulnerabilities fixed in Firefox 74.0.1 and Firefox ESR 68.6.1 | Systems running Firefox versions prior to 74.0.1,
|
3 Apr 2020 | STAT14 | |
|
3 Apr 2020 | VULN177 | MediaWiki : Security and maintenance release: 1.31.7 / 1.33.3 / 1.34.1 | Systems running MediaWiki versions prior to 1.34.1,
|
2 Apr 2020 | VULN176 | Puppet : CVE-2020-7944 - ContinuousDelivery for Puppet Enterprise impact analysis reports show sensitiveparameters | Systems running Continuous Delivery for Puppet
|
2 Apr 2020 | VULN175 | Apache : Apache Server 2.4.43 security,feature and bug fix release | Systems running Apache Server versions prior to
|
2 Apr 2020 | VULN174 | Apache : CVE-2020-1954 Apache CXF JMXIntegration is vulnerable to a MITM attack | Systems running Apache CXF versions prior to 3.3.6,
|
2 Apr 2020 | VULN173 | Apache : [CVE-2020-1958]: Apache DruidLDAP injection vulnerability | Systems running Apache Druid versions prior to
|
2 Apr 2020 | VULN172 | Apache : 'Apache NetBeans' autoupdatevulnerabilities | Systems running Apache NetBeans versions prior to
|
27 Mar 2020 | STAT13 | |
|
26 Mar 2020 | VULN171 | Adobe : Security update available for Creative Cloud Desktop Application | APSB20-11 | Windows running Adobe Creative Cloud Desktop
|
26 Mar 2020 | VULN170 | Apache : CVE-2020-1949: Apache Sling CMS Reflected XSS Vulnerability | Systems running Apache Sling CMS versions prior to
|
26 Mar 2020 | VULN169 | Apache : [CVE-2020-1957] Apache Shiro 1.5.2 released | Systems running Apache Shiro versions prior to
|
26 Mar 2020 | VULN168 | Kubernetes : CVE-2020-8551, CVE-2020-8552: Kubernetes: Denial of service | Systems running Kubernetes versions prior to
|
26 Mar 2020 | VULN167 | Serendipity : Serendipity 2.3.4 fix possible malicious file upload | Systemss running Serendipity versions prior to
|
26 Mar 2020 | VULN166 | Drupal : Svg Image - Critical - Cross site scripting - SA-CONTRIB-2020-008 | Systems running Svg Image for Drupal versions prior
|
26 Mar 2020 | VULN165 | Jenkins : Jenkins Security Advisory 2020-03-25 | Systems running Jenkins versions prior to 2.228,
|
25 Mar 2020 | VULN164 | US-CERT : Microsoft Windows Type 1 font parsing remote code execution vulnerabilities | Windows running Windows Adobe Type Manager library.
|
25 Mar 2020 | VULN163 | Apache : CVE-2019-10091 Apache Geode SSL endpoint verification vulnerability | Systems running Apache Geode versions prior to
|
25 Mar 2020 | VULN162 | Apache : DoS vulnerabilities fixed in Apache Tika's PSDParser | Systems running Apache Tika versions prior to 1.24.
|
25 Mar 2020 | VULN161 | Apache : Apache Traffic Server is vulnerable to various smugging attacks | Systems running Apache Traffic Server versions
|
25 Mar 2020 | VULN160 | Apache : [CVE-2020-1953] Uncontrolled class instantiation when loading YAML files in Apache Commons Configuration | Systems running Apache Commons versions prior to
|
25 Mar 2020 | VULN159 | APPLE : APPLE-SA-2020-03-24-6 iTunes for Windows 12.10.5 | Windows running iTunes versions prior to 12.10.5.
|
25 Mar 2020 | VULN158 | APPLE : APPLE-SA-2020-03-24-3 tvOS 13.4 | tvOS versions prior to 13.4.
|
25 Mar 2020 | VULN157 | APPLE : APPLE-SA-2020-03-24-4 watchOS 6.2 | watchOS versions prior to 6.2.
|
25 Mar 2020 | VULN156 | APPLE : APPLE-SA-2020-03-24-7 Xcode 11.4 | Systems running Xcode versions prior to 11.4.
|
25 Mar 2020 | VULN155 | APPLE : APPLE-SA-2020-03-24-5 Safari 13.1 | Systems running Safari versions prior to 13.1.
|
25 Mar 2020 | VULN154 | APPLE : APPLE-SA-2020-03-24-2 macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra | macOS versions prior to 10.15.4.
|
25 Mar 2020 | VULN153 | APPLE : APPLE-SA-2020-03-24-1 iOS 13.4 and iPadOS 13.4 | iOS versions prior to 13.4,
|
25 Mar 2020 | VULN152 | phpMyAdmin : Multiple SQL injection vulnerabilities fixed in phpMyAdmin | Systems running phpMyAdmin versions prior to 4.9.5,
|
25 Mar 2020 | VULN151 | (Ruby : CVE-2020-10663 Unsafe Object Creation Vulnerability in JSON (Additional fix)) | Systems running json gem for Ruby
|
25 Mar 2020 | VULN150 | Ruby on Rails : Rails 6.0.2.2 and 5.2.4.2 fix XSS vulnerability in JS escape helper | Systems running Ruby on Rails versions prior to
|
20 Mar 2020 | STAT12 | |
|
20 Mar 2020 | VULN149 | Adobe : Security Updates Available for Adobe Genuine Integrity Service | APSB20-12 | Systems running Adobe Genuine Integrity Service
|
20 Mar 2020 | VULN148 | Adobe : Security updates available for Adobe Experience Manager | APSB20-15 | Systems running Adobe Experience Manager
|
20 Mar 2020 | VULN147 | Adobe : Security Updates Available for Adobe Bridge | APSB20-17 | Systems running Adobe Bridge versions 10.0 prior to
|
20 Mar 2020 | VULN146 | Adobe : Security Bulletin for Adobe Acrobat and Reader | APSB20-13 | Systems running Adobe Acrobat, Adobe Reader
|
20 Mar 2020 | VULN145 | Adobe : Security updates available for ColdFusion | APSB20-16 | Systems running ColdFusion 2016 versions prior to
|
20 Mar 2020 | VULN144 | Adobe : Security updates available for Adobe Photoshop | APSB20-14 | Systems running Adobe Photoshop CC 2019, Adobe
|
19 Mar 2020 | VULN143 | Drupal core : Drupal core - Moderately critical - Third-party library - SA-CORE-2020-001 | Systems running Drupal core versions prior to
|
19 Mar 2020 | VULN142 | Drupal : CKEditor - WYSIWYG HTML editor - Moderately critical - Cross site scripting - SA-CONTRIB-2020-007 | Systems running CKEditor for Drupal versions prior
|
18 Mar 2020 | VULN141 | (VMware : VMware Workstation, Fusion, VMware Remote Console and Horizon Client updates (CVE-2020-3950, CVE-2020-3951)) | Systems running VMware Workstation versions prior
|
16 Mar 2020 | VULN140 | WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0003 | Systems running WebKitGTK, WPE WebKit versions
|
16 Mar 2020 | VULN139 | Moodle : Multiple vulnerabilities fixed in Moodle | Systems running Moodle versions prior to 3.8.2,
|
13 Mar 2020 | STAT11 | |
|
13 Mar 2020 | VULN138 | GitLab : GitLab Critical Security Release: 12.8.6 | Systems running GitLab CE/EE versions 12.8 prior to
|
13 Mar 2020 | VULN137 | Mozilla : Security Vulnerabilities fixed in Thunderbird 68.6 | Systems running Thunderbird versions prior to 68.6.
|
13 Mar 2020 | VULN136 | VMware : VMware Horizon Client, VMRC, VMware Workstation and Fusion updates address use-after-free and privilege escalation vulnerabilities | Systems running VMware Workstation versions prior
|
12 Mar 2020 | VULN135 | Fortinet : XSS vulnerability in the FortiManager via the buffer parameter | Systems running FortiManager versions prior to
|
12 Mar 2020 | VULN134 | Fortinet : Authorizations Bypass in the FortiPresence portal parameters | Systems running FortiPresence versions prior to
|
12 Mar 2020 | VULN133 | Fortinet : Stored XSS vulnerability in traffic group interface | Systems running FortiADC versions prior to 5.3.4.
|
12 Mar 2020 | VULN132 | Fortinet : Unquoted Service Path exploit in FortiClient | Windows running FortiClient versions prior to 6.2.3.
|
12 Mar 2020 | VULN131 | Fortinet : multiple vulnerabilities fixed in FortiWeb | Systems running FortiWeb versions prior to 6.0.6,
|
12 Mar 2020 | VULN130 | Fortinet : XSS vulnerability in the URL Description of URL filter | Systems running FortiIsolator versions prior to
|
12 Mar 2020 | VULN129 | Drupal : SAML Service Provider - Critical - Access bypass - SA-CONTRIB-2020-006 | Systems running SAML Service Provider for Drupal
|
12 Mar 2020 | VULN128 | Joomla! : Mutiple vulnerabilities fixed in Joomla! | Systems running Joomla! versions prior to 3.9.16.
|
12 Mar 2020 | VULN127 | Apache ShardingSphere : CVE-2020-1947 Apache ShardingSphere(incubator) deserialization,vulnerability | Systems running Apache ShardingSphere(incubator)
|
12 Mar 2020 | VULN126 | Puppet : CVE-2020-7943 and CVE-2020-7942- Sensitive information leak via metrics API and Arbitrary Catalog Retrieval | Systems running Puppet Enterprise versions prior to
|
11 Mar 2020 | VULN125 | INTEL : Intel Processors Load Value Injection Advisory | Intel SGX PSW versions prior to 2.7.100.2,
|
11 Mar 2020 | VULN124 | INTEL : Intel Graphics Drivers Advisory | Intel(R) Graphics Drivers before versions
|
11 Mar 2020 | VULN123 | Mozilla : Security Vulnerabilities fixed in Firefox ESR 68.6 and 74 | Systems Firefox versions prior to 74, ESR 68.6.
|
11 Mar 2020 | VULN122 | Microsoft : Microsoft Security Update Summary for March 10, 2020 | Systems running Internet Explorer,
|
11 Mar 2020 | VULN121 | Xen : Load Value Injection (LVI) speculative side channel | Systems running Xen.
|
11 Mar 2020 | VULN120 | US-CERT : Microsoft SMBv3 compression remote code execution vulnerability | Windows running Microsoft SMBv3.
|
10 Mar 2020 | VULN119 | (Horde : Directory Traversal/RCE Vulnerability fixed in Trean H5 (1.1.10) (final)) | Systems running Trean H5 versions prior to 1.1.10.
|
10 Mar 2020 | VULN118 | Horde : CVE-2020-8866: Arbitrary File Creation in Temporary Directory Vulnerability | Systems running Horde_Form versions prior to
|
10 Mar 2020 | VULN117 | Horde : CVE-2020-8518: RCE vulnerability in Horde_Data | Systems running Horde_Data versions prior to 2.1.5.
|
10 Mar 2020 | VULN116 | Jenkins : Jenkins Security Advisory 2020-03-09 | Systems running Audit Trail Plugin for Jenkins,
|
10 Mar 2020 | VULN115 | GitLab : GitLab Security Release: 12.8.2, 12.7.7, and 12.6.8 | Systems running GitLab versions prior to 12.8.2,
|
9 Mar 2020 | VULN114 | Zoho : ManageEngine Desktop Central remote code execution vulnerability | Systems running Zoho ManageEngine Desktop Central
|
6 Mar 2020 | STAT10 | |
|
6 Mar 2020 | VULN113 | Yubico : Security advisory 2020-03-03 – insufficient data validation in yubikey-val | Systems running YubiKey Validation Server versions
|
6 Mar 2020 | VULN112 | US-CERT : pppd vulnerable to buffer overflow due to a flaw in EAP packet processing | Systems running pppd versions 2.4.2 up to and
|
6 Mar 2020 | VULN111 | Apache OFBiz : [CVE-2020-1943] Apache OFBiz XSS Vulnerability | Systems running Apache OFBiz versions prior to
|
5 Mar 2020 | VULN110 | Cisco : Cisco Intelligent Proximity SSL Certificate Validation Vulnerability | Systems running Cisco Intelligent Proximity,
|
5 Mar 2020 | VULN109 | Cisco : Cisco Prime Network Registrar Cross-Site Request Forgery Vulnerability | Systems running Cisco Prime Network Registrar
|
5 Mar 2020 | VULN108 | Cisco : Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | Windows running Cisco Webex Meetings versions prior
|
5 Mar 2020 | VULN107 | Drupal : SVG Formatter - Critical - Cross site scripting - SA-CONTRIB-2020-005 | Systems running SVG Formatter for Drupal prior to
|
5 Mar 2020 | VULN106 | Django : Django security releases issued 3.0.4, 2.2.11, and 1.11.29 | Systems running Django versions prior to
|
4 Mar 2020 | VULN105 | Google Chrome : Stable Channel Update for Desktop fixes Insufficient policy enforcement in media | Systems running Google Chrome prior to
|
3 Mar 2020 | VULN104 | (Puma for Ruby : HTTP Response Splitting (Early Hints)) | Systems running Puma for Ruby versions prior to
|
28 Feb 2020 | STAT09 | |
|
27 Feb 2020 | VULN103 | Adobe : Security Updates Available for Adobe Framemaker APSB20-04 | Systems running Adobe Framemaker versions prior to
|
27 Feb 2020 | VULN102 | npmjs : Arbitrary File Write vulnerability in decompress | Systems running decompress package for Node.js.
|
27 Feb 2020 | VULN101 | Wireshark : memory leak and multiple dissector crashes | Systems running Wireshark versions prior to 3.2.2,
|
27 Feb 2020 | VULN100 | Cisco : Cisco FXOS and NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and Denial of Service Vulnerability | Cisco FXOS Software, Cisco NX-OS Software,
|
26 Feb 2020 | VULN099 | Cisco : Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability | Cisco NX-OS Software.
|
26 Feb 2020 | VULN098 | Cisco : Cisco Nexus 1000V Switch for VMware vSphere Secure Login Enhancements Denial of Service Vulnerability | Cisco NX-OS Software Release 5.2(1)SV3(4.1a).
|
26 Feb 2020 | VULN097 | Cisco: Cisco FXOS and UCS Manager Software Local Management CLI Command Injection Vulnerabilities | Cisco FXOS Software, Cisco UCS Manager Software,
|
26 Feb 2020 | VULN096 | OpenSMTPD : OpenSMTPD 6.6.4p1 released: addresses CRITICAL vulnerability | Systems running OpenSMTPD versions prior to 6.6.4p1.
|
26 Feb 2020 | VULN095 | Sympa : 2020-001 Security flaws in CSRF prevension | Systems running Sympa versions prior to 6.2.54.
|
25 Feb 2020 | VULN094 | Nagios : Nagios 5.6.10 fixes RCE and XSS vulnerabilities | Systems running Nagios versions prior to 5.6.10.
|
25 Feb 2020 | VULN093 | PHP : Multiple vulnerabilities fixed in PHP versions 7.2.28 | Systems running PHP versions prior to 7.4.3,
|
25 Feb 2020 | VULN092 | Zyxel : Zyxel security advisory for the remote code execution vulnerability of NAS products | Zyxel NAS products running firmware version 5.21
|
25 Feb 2020 | VULN091 | Apache Kylin : CVE-2020-1937 Apache Kylin SQL injection vulnerability | Systems running Apache Kylin versions prior to
|
25 Feb 2020 | VULN090 | Google Chrome : Integer overflow, Out of bounds memory access and Type confusion vulnerabilities fixed | Systems running Google Chrome versions prior to
|
25 Feb 2020 | VULN089 | Apache Tomcat : AJP Request Injection, potential Remote Code Execution and HTTP Request Smuggling vulnerabilities | Systems running Apache Tomcat versions prior to
|
21 Feb 2020 | STAT08 | |
|
20 Feb 2020 | VULN088 | Cacti : Cacti 1.2.9 fixes XSS and Remote Code Execution vulnerabilities | Systems running Cacti versions prior to 1.2.9.
|
20 Feb 2020 | VULN087 | Fortiguard : FortiOS URL redirection attack via the admin password change page | FortiOS versions prior to 6.2.2, 6.0.9.
|
20 Feb 2020 | VULN086 | Puppet : CVE-2020-7942 - Arbitrary Catalog Retrieval in Puppet | Systems running Puppet versions 6.x prior to
|
20 Feb 2020 | VULN085 | Drupal : Profile Access Bypass and SpamSpan filter Cross site scripting Vulnerabilities | Systems running Profile for Drupal,
|
20 Feb 2020 | VULN084 | Cisco : Multiple Cisco UCS-Based Products UEFI Secure Boot Bypass Vulnerability | Cisco Integrated Management Controller (IMC)
|
19 Feb 2020 | VULN083 | Cisco : Cisco Email Security Appliance and Cisco Content Security Management Appliance Denial of Service Vulnerabilities | Cisco AsyncOS running Cisco ESA versions prior to
|
19 Feb 2020 | VULN082 | Cisco : Cisco Data Center Network Manager Cross-Site Request Forgery and Privilege Escalation Vulnerabilities | Systems running Cisco Data Center Network Manager
|
19 Feb 2020 | VULN081 | Cisco : Cisco Unified Contact Center Express Privilege Escalation Vulnerability | Systems running Cisco Unified Contact Center
|
19 Feb 2020 | VULN080 | Cisco : Cisco Smart Software Manager On-Prem Static Default Credential ,Vulnerability | Systems running Cisco Smart Software Manager
|
19 Feb 2020 | VULN079 | (VMware : vRealize Operations for Horizon Adapter updates address multiple security vulnerabilities (CVE-2020-3943, CVE-2020-3944, CVE-2020-3945)) | Systems running VMware vRealize Operations for
|
18 Feb 2020 | VULN078 | US-CERT : IBM ServeRAID Manager exposes unauthenticated Java Remote Method Invocation (RMI) service | Systems running IBM ServeRAID Manager.
|
17 Feb 2020 | VULN077 | Gitlab : GitLab Critical Security Release 12.7.6, 12.6.7, and 12.5.10 | Systems running GitLab versions prior to 12.7.6,
|
17 Feb 2020 | VULN076 | CA Technologies : CA20200205-01 Security Notice for CA Unified Infrastructure Management | Systems running CA Unified Infrastructure
|
17 Feb 2020 | VULN075 | Webkit : WebKitGTK and WPE WebKit Security Advisory WSA-2020-0002 | Systems running WebKitGTK, WPE WebKit versions
|
17 Feb 2020 | VULN074 | Dovecot Core : Denial of Service vulnerabilities fixed in 2.3.9.3 | Systems running Dovecot Core versions 2.3.9 prior
|
14 Feb 2020 | STAT07 | |
|
13 Feb 2020 | VULN073 | Jenkins : Jenkins Security Advisory 2020-02-12 | Systems running Applatix Plugin for Jenkins,
|
7 Feb 2020 | STAT06 | |
|
7 Feb 2020 | VULN072 | Node.js : Security updates for all active release lines, February 2020 | Systems running Node.js versions prior to 10.19.0
|
7 Feb 2020 | VULN071 | ClamAV : ClamAV® blog: ClamAV 0.102.2 security patch released | Systems running ClamAV versions prior to 0.102.2.
|
6 Feb 2020 | VULN070 | Drupal : Views Bulk Operations (VBO) - Moderately critical - Access bypass -,SA-CONTRIB-2020-003 | Systems running Drupal Views Bulk Operations
|
6 Feb 2020 | VULN069 | Cisco : Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability | Cisco NX-OS versions prior to 7.0(3)I7(8) (Feb
|
6 Feb 2020 | VULN068 | Cisco : Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability | Cisco FXOS, IOS XR, NX-OS.
|
6 Feb 2020 | VULN067 | Cisco : Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability | Cisco IOS XR versions prior to 6.6.3 or appropriate
|
6 Feb 2020 | VULN066 | Cisco : Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerability | Cisco Video Surveillance 8000 Series IP
|
6 Feb 2020 | VULN065 | Cisco : Cisco IP Phone Remote Code Execution and Denial of Service Vulnerability | Systems running IP Conference Phone software.
|
6 Feb 2020 | VULN064 | Adobe : Security Updates Available for Magento | APSB20-02 | Systems running Magento Commerce, Magento Open
|
5 Feb 2020 | VULN063 | OpenSMTPD : OpenSMTPD incorrect check allows arbitrary commands execution | Systems running OpenSMTPD versions prior to
|
5 Feb 2020 | VULN062 | Apache Jackrabbit Oak : CVE-2020-1940 Apache Jackrabbit Oak sensitive information disclosure vulnerability | Systems running Apache Jackrabbit Oak versions
|
5 Feb 2020 | VULN061 | Apache NiFi : Apache NiFi information disclosure, XSS and Dependency Vulnerabilities | Systems running Apache NiFi versions prior
|
5 Feb 2020 | VULN060 | Apache Incubator Superset : [CVE-2020-1932] Apache Incubator Superset user data leak vulnerability | Systems running Apache Incubator Superset versions
|
5 Feb 2020 | VULN059 | PHP : Multiple vulnerabilities fixed in PHP | Systems running PHP versions prior to 7.2.27,
|
5 Feb 2020 | VULN058 | SQUID : Improper Input Validation, Information Disclosure and Buffer overflow vulnerabilities in Squid | Systems running Squid versions 2, 3, 4 up to and
|
5 Feb 2020 | VULN057 | GitLab : GitLab Security Release: 12.7.4, 12.6.6, and 12.5.9 | Systems running GitLab versions prior to 12.7.4,
|
5 Feb 2020 | VULN056 | Jenkins : Jenkins Security Advisory 2020-01-29 | Systems running Jenkins versions prior to 2.219,
|
4 Feb 2020 | VULN055 | Sudo : Buffer overflow when pwfeedback is set in sudoers | Systems running Sudo versions 1.7.1 up to and
|
4 Feb 2020 | VULN054 | Apache SpamAssassin : Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands | Systems running Apache SpamAssassin versions prior
|
4 Feb 2020 | VULN053 | Django : Django security releases issued 3.0.3, 2.2.10 and 1.11.28 | Systems running Django versions prior to 3.0.3,
|
31 Jan 2020 | STAT05 | |
|
30 Jan 2020 | VULN052 | APPLE : APPLE-SA-2020-1-28-5 Safari 13.0.5 | Systems running Safari versions prior to 13.0.5.
|
30 Jan 2020 | VULN051 | APPLE : APPLE-SA-2020-1-28-2 macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra | macOS versions prior to 10.15.3.
|
30 Jan 2020 | VULN050 | APPLE : APPLE-SA-2020-1-28-1 iOS 13.3.1 and iPadOS 13.3.1 | iOS versions prior to 13.3.1, iPadOS versions prior
|
30 Jan 2020 | VULN049 | Joomla! : CSRF and XSS vulnerabilities fixed in Joomla! Core | Systems running Joomla! versions 3 prior to 3.9.15.
|
30 Jan 2020 | VULN048 | Cisco : Cisco Small Business Switches Denial of Service and Information Disclosure Vulnerabilities | Cisco Small Business Switches software.
|
27 Jan 2020 | VULN047 | SimpleSAMLphp : Cross-site scripting in error reports and Log injection | Systems running SimpleSAMLphp versions prior to
|
27 Jan 2020 | VULN046 | Cisco : Cisco Webex Meetings Suite and Cisco Webex Meetings Online Unauthenticated Meeting Join Vulnerability | Systems running Cisco Webex Meetings Suite, Cisco
|
24 Jan 2020 | STAT04 | |
|
24 Jan 2020 | VULN045 | WebKit :WebKitGTK and WPE WebKit Security Advisory WSA-2020-0001 | Systems running WebKitGTK, WPE WebKit versions
|
23 Jan 2020 | VULN044 | Cisco : Cisco Smart Software Manager On-Prem Web Interface Denial of Service Vulnerability | Systems running Cisco Smart Software Manager On-
|
23 Jan 2020 | VULN043 | Cisco : Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Path Traversal Vulnerability | Systems Cisco TelePresence CE Software versions
|
23 Jan 2020 | VULN042 | Cisco : Cisco SD-WAN Solution Local Privilege Escalation Vulnerability | Systems running Cisco SD-WAN Solution vManage
|
23 Jan 2020 | VULN041 | Cisco : Cisco Firepower Management Center Lightweight Directory Access Protocol Authentication Bypass Vulnerability | Systems running Cisco Firepower Management Center
|
23 Jan 2020 | VULN040 | Cisco : Cisco IOS XR Software Denial of Service Vulnerabilities | Cisco IOS XR Software versions prior to 6.63, 7.02,
|
23 Jan 2020 | VULN039 | Cisco : Cisco IOS XE SD-WAN Software Default Credentials Vulnerability | Cisco IOS XE SD-WAN versions prior to 16.12.1.
|
22 Jan 2020 | VULN038 | Fortinet : FortiSIEM default SSH key for the 'tunneluser' account is the same across all appliances | Systems running FortiSIEM versions 9, 10,
|
22 Jan 2020 | VULN037 | Chrome OS : Stable Channel Update 79.0.3945.119 for Chrome OS | Chrome OS versions prior to 79.0.3945.119.
|
22 Jan 2020 | VULN036 | Microsoft : Microsoft Guidance on Scripting Engine Memory Corruption Vulnerability | Windows running Internet Explorer versions 9, 10,
|
22 Jan 2020 | VULN035 | Trustwave SpiderLabs : ModSecurity Denial of Service Details - CVE-2019-19886 | Systems running ModSecurity versions 3.x prior to
|
22 Jan 2020 | VULN034 | Plone : Plone security hotfix 20200121 addresses several security vulnerabilities | Systems running Plone versions All supported.
|
22 Jan 2020 | VULN033 | Trend Micro : Trend Micro Security (Consumer) Persistent Arbitrary Code Execution Vulnerabilities | Systems runningTrend Micro Security 2020(Consumer),
|
21 Jan 2020 | VULN032 | Samba : Multiple vulnerabilities fixed in Samba versions 4.11.5, 4.10.12, 4.9.18 | Systems running Samba versions 4 prior to
|
20 Jan 2020 | VULN031 | Apache CXF : Apache CXF vulnerabilities fixed in versions 3.3.5 and 3.2.12 | Systems running Apache CXF versions prior to
|
20 Jan 2020 | VULN030 | Apache Airflow : [CVE-2019-12398] Apache Airflow Stored XSS vulnerability in classic UI | Systems running Apache Airflow versions prior to
|
20 Jan 2020 | VULN029 | Moodle : Stored XSS in message conversation overview | Systems running Moodle versions 3.8 prior to 3.8.1.
|
17 Jan 2020 | STAT03 | |
|
16 Jan 2020 | VULN028 | US-CERT : Multiple caching service providers are vulnerable to HTTP cache poisoning | Systems running Content Delivery Networks software.
|
16 Jan 2020 | VULN027 | Drupal : Radix - Moderately critical - Cross site scripting - SA-CONTRIB-2020-001 | Systems running Radix for Drupal versions prior to
|
16 Jan 2020 | VULN026 | Wireshark : Dissector crashes vulnerabilities fixed | Systems running Wireshark versions 3 prior to
|
16 Jan 2020 | VULN025 | Apache Beam : [CVE-2020-1929] Apache Beam MongoDB IO connector disables certificate trust verification | Systems running Apache Beam versions 2.10.x prior
|
16 Jan 2020 | VULN024 | Jenkins : Jenkins Security Advisory 2020-01-15 | Systems running Amazon EC2 Plugin for Jenkins
|
15 Jan 2020 | VULN023 | Intel® : Intel® DAAL Advisory | Systems running Intel® Data Analytics Acceleration
|
15 Jan 2020 | VULN022 | Intel® : Intel® VTune™ Amplifier for Windows* Advisory | Systems running Intel® VTune™ Amplifier versions
|
15 Jan 2020 | VULN021 | Intel® : Intel® Processor Graphics Advisory | Windows, Linux running Intel® Processor Graphics.
|
15 Jan 2020 | VULN020 | Intel® : Intel® RWC 3 for Windows* Advisory | Windows running Intel® RWC 3 versions prior to
|
15 Jan 2020 | VULN019 | Intel® : Intel® Chipset Device Software Advisory | Intel® Chipset Device Software INF Utility version
|
15 Jan 2020 | VULN018 | Intel® : Intel® SNMP Subagent Stand-Alone Advisory for Windows* | Windows running Intel® SNMP Subagent Stand-Alone
|
15 Jan 2020 | VULN017 | Adobe : Security updates available for Adobe Experience Manager APSB20-01 | Systems running Adobe Experience Manager versions
|
15 Jan 2020 | VULN016 | Adobe : Security Updates Available for Adobe Illustrator CC APSB20-03 | Systems running Adobe Illustrator CC versions prior
|
15 Jan 2020 | VULN015 | Oracle : January 2020 Critical Patch Update Released | Systems running Oracle Database Server,
|
15 Jan 2020 | VULN014 | Xen : arm a CPU may speculate past the ERET instruction | Systems running Xen.
|
15 Jan 2020 | VULN013 | (VMware : VMSA-2020-0002 VMware Tools workaround addresses a local privilege escalation vulnerability (CVE-2020-3941)) | Systems running VMware Tools versions 10.x.y prior
|
15 Jan 2020 | VULN012 | Microsoft : Microsoft Security Update Summary for January 14, 2020 | Systems running Internet Explorer,
|
14 Jan 2020 | VULN011 | Google Chrome : Chrome Stable Channel Update 79.0.3945.117 for Desktop | Systems running Google Chrome versions prior to
|
14 Jan 2020 | VULN010 | Citrix : CVE-2020-6175 - Citrix SD-WAN Security Update | Systems running Citrix SD-WAN versions prior to
|
14 Jan 2020 | VULN009 | Symantec : Symantec Endpoint Detection and Response XSS vulnerability | Systems running Symantec Endpoint Detection and
|
14 Jan 2020 | VULN008 | Mozilla : Security Vulnerabilities fixed in Firefox 72.0.1, ESR 68.4.1 | Systems running Firefox versions prior to
|
14 Jan 2020 | VULN007 | Mozilla : Security Vulnerabilities fixed in Thunderbird 68.4.1 | Systems running Mozilla Thunderbird versions prior
|
14 Jan 2020 | VULN006 | Apache Kafka : CVE-2019-12399 Apache Kafka Connect REST API may expose plaintext secrets in tasks endpoint | Systems running Apache Kafka versions prior to
|
14 Jan 2020 | VULN005 | Apache Olingo : CVE-2020-1925 Possible SSRF in AsyncResponseWrapperImpl | Systems running Apache Olingo versions 4.x.x prior
|
14 Jan 2020 | VULN004 | phpMyAdmin : SQL injection flaw in the user accounts page | Systems running phpMyAdmin versions 4.x, 5.x prior
|
14 Jan 2020 | VULN003 | Project curl : SMB access smuggling via FILE URL on Windows | Systems running libcurl versions prior to 7.68.0.
|
14 Jan 2020 | VULN002 | (VMware : VMware Workspace ONE SDK and dependent mobile application updates address sensitive information disclosure vulnerability (CVE-2020-3940)) | Systems running VMware Workspace ONE SDK,
|
14 Jan 2020 | VULN001 | GitLab : GitLab Critical Security Release: 12.6.4, 12.5.7, and 12.4.8 | Systems running GitLab Community Edition (CE),
|
10 Jan 2020 | STAT02 | |
|
3 Jan 2020 | STAT01 | |
|