Voici la liste des derniers avis du CERT-Renater en 2023 :


21 Dec 2023STAT50
14 Dec 2023VULN546Cisco : Apache Struts Vulnerability Affecting Cisco Products: December 2023Systems running CISCO products running Apache Struts.
14 Dec 2023VULN545Elastic : Enterprise Search 8.11.2 / 7.17.16 Security Update (ESA-2023-31)Systems running Enterprise Search versions prior to 8.11.2, 7.17.16.
14 Dec 2023VULN544Elastic : Elasticsearch 8.11.2, 7.17.16 Security Update (ESA-2023-29)Systems running Elasticsearch versions prior to 7.17.16, 8.11.2.
14 Dec 2023VULN543Elastic : Beats and Elastic Agent 8.11.3 / 7.17.16 Security Update (ESA-2023-30)Systems running Beats and Elastic Agent versions prior to 8.11.3, 7.17.16.
14 Dec 2023VULN542Apache : Apache Shiro URL Redirection to Untrusted Site ('Open Redirect') vulnerabilitySystems running Apache Shiro versions prior to 1.13.0+, 2.0.0-alpha-4+.
14 Dec 2023VULN541Jenkins : Jenkins Security Advisory 2023-12-13Systems running Analysis Model API Plugin for Jenkins, Deployment Dashboard Plugin for Jenkins, Dingding JSON Pusher Plugin for Jenkins, HTMLResource Plugin for Jenkins, Nexus Platform Plugin for Jenkins, OpenId Connect Authentication Plugin for Jenkins, PaaSLane Estimate Plugin for Jenkins, Scriptler Plugin for Jenkins.
13 Dec 2023VULN540Mozilla : Timing side-channel in PKCS#1 v1.5 decryption depadding codeSystems runninf NSS versions prior to 3.61.
13 Dec 2023VULN539Apache : CVE-2023-45725 Apache CouchDB, IBM Cloudant: Privilege Escalation Using _design DocumentsSystems running Apache CouchDB versionsup to and including 3.3.2, IBM Cloudant versions prior to 8413.
13 Dec 2023VULN538X.Org : Issues in X.Org X server prior to 21.1.10 and Xwayland prior to 23.2.3Systems running X.Org versions prior to 21.1.10, 23.2.3.
13 Dec 2023VULN537Google : Stable Channel for Desktop Updated to 120.0.6099.109Systems running Google Chrome versions prior to 120.0.6099.109.
13 Dec 2023VULN536Atlassian : Security Bulletin - December 12 2023Systems running Bamboo Data Center and Server, Jira Service Management Data Center and Server, Crowd Data Center and Server, Confluence Data Center and Server, Bitbucket Data Center and Server.
13 Dec 2023VULN535Vmware : VMware Workspace ONE Launcher updates addresses privilege escalation vulnerabilitySystems running VMware Workspace ONE Launcher versions prior to 23.11.
13 Dec 2023VULN534Nagios XI : QSA-23-20 Vulnerabilities fixed in version 2024R1Systems running Nagios XI versions prior to 2024R1.
13 Dec 2023STAT49
12 Dec 2023VULN533Qnap : QSA-23-20 Vulnerabilities in SambaQTS, QuTS hero versions prior to 5.1.3.2578 build 20231110.
12 Dec 2023VULN532Qnap : Vulnerability Affecting Legacy VioStor NVRQVR Firmware versions 5.x.
12 Dec 2023VULN531 (Qnap : Multiple Vulnerabilities in QTS and QuTS heroSystems running QTS versions prior to 5.1.0.2444 build 20230629, 5.0.1.2425 build 20230609, 4.5.4.2467 build 20230718, 5.1.2.2533 build 20230926, 5.0.1.2514 build 20230906, QuTS hero versions prior to 5.1.2.2534 build 20230927, 5.0.1.2515 build 20230907, 5.1.0.2424 build 20230609, 4.5.4.2476 build 20230728.
12 Dec 2023VULN530APPLE : APPLE-SA-12-11-2023-6 macOS Monterey 12.7.2macOS Monterey versions prior to 12.7.2.
12 Dec 2023VULN529APPLE : APPLE-SA-12-11-2023-5 macOS Ventura 13.6.3macOS Ventura versions prior to 13.6.3.
12 Dec 2023VULN527APPLE : APPLE-SA-12-11-2023-3 iOS 16.7.3 and iPadOS 16.7.3iOS, iPadOS versions prior to 16.7.3.
12 Dec 2023VULN526APPLE : APPLE-SA-12-11-2023-2 iOS 17.2 and iPadOS 17.2iOS, iPadOS versions prior to 17.2.
12 Dec 2023VULN525APPLE : APPLE-SA-12-11-2023-1 Safari 17.2Systems running Safari versions prior to 17.2.
12 Dec 2023VULN524Xen : arm32: The cache may not be properly cleaned/invalidated (take two)Systems running Xen on Arm 32-bit.
12 Dec 2023VULN523LibreOffice : Arbitrary script execution and Improper input validation fixedSystems running LibreOffice versions prior to 7.5.9, 7.6.4.
8 Dec 2023VULN522Apache : Apache Struts 6.3.0.2 & 2.5.33Systems running Apache Struts versions prior to 6.3.0.2, 2.5.33.
8 Dec 2023VULN521Atlassian : CVE-2022-1471 - SnakeYAML library RCE Vulnerability impacts Multiple ProductsSystems running Automation for Jira (A4J), Marketplace App, Automation for Jira (A4J) - Server Lite Marketplace App, Bitbucket Data Center and Server, Confluence Data Center and Server, Confluence Cloud Migration App (CCMA), Jira Core Data Center and Server, Jira Software Data Center and Server, Jira Service Management Data Center and Server.
8 Dec 2023VULN520Atlassian : CVE-2023-22523 - RCE Vulnerability in Assets DiscoverySystems running Assets Discovery versions prior to 3.2.0-cloud for Jira Service Management Cloud, Assets Discovery versions prior to 6.2.0 for Jira Service Management Data Center and Server.
8 Dec 2023VULN519WordPress : WordPress 6.4.2 Maintenance & Security ReleaseSystems running WordPress versions prior to 6.4.2.
7 Dec 2023VULN518tj-actions : Improper Sanitization of Branch Name Leads to Arbitrary Code InjectionSystems running tj-actions/branch-name (GitHub Actions), tj-actions/branch-names (GitHub Actions) versions prior to 7.0.7, 7.
7 Dec 2023VULN517Atlassian : CVE-2023-22522 - RCE Vulnerability In Confluence Data Center and Confluence ServerSystems running Confluence Data Center and Server versions prior to 7.19.17 (LTS), 8.4.5, 8.5.4 (LTS), Confluence Data Center versions prior to 8.6.2, 8.7.1.
6 Dec 2023VULN516curl : Vulnerabilities fixed in curl 8.5Systems running curl versions 7.84.0 up to and including 8.4.0.
6 Dec 2023VULN515Go : [security] Go 1.21.5 and Go 1.20.12 are releasedSystems running Go versions prior to 1.21.5, 1.20.12.
6 Dec 2023VULN514WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0011Systems running WebKitGTK, WPE WebKit versions prior to 2.42.3.
6 Dec 2023VULN513Cisco : Cisco Security Advisories Published on December 05, 2023Systems running Cisco Adaptive Security Appliance and Firepower Threat Defense Software.
5 Dec 2023STAT48
5 Dec 2023VULN512Apache : CVE-2023-49070 Pre-auth RCE in Apache Ofbiz 18.12.09 due to XML-RPC still presentSystems running Apache Ofbiz versions prior to 18.12.10.
5 Dec 2023VULN511Android : Android Security Bulletin-December 2023Android Open Source Project (AOSP) versions prior to 11, 12, 12L, 13, 14.
5 Dec 2023VULN510 Videolan : VLC 3.0.20 fixes potential security issue (OOB Write))Systems running VLC versions prior to 3.0.20.
4 Dec 2023VULN509APPLE : APPLE-SA-11-30-2023-2 iOS 17.1.2 and iPadOS 17.1.2iOS, iPadOS versions prior to 17.1.2.
4 Dec 2023VULN508Electron : ASAR Integrity bypass via filetype confusionSystems running electron (npm) versions prior to 22.3.24, 24.8.3, 25.8.1, 26.2.1, 27.0.0-alpha.7.
4 Dec 2023VULN507OpenSearch : OpenSearch StackOverflow vulnerabilitySystems running OpenSearch (Docker) versions prior to 1.3.14.0, 2.11.1.0, org.opensearch:opensearch (Maven) versions prior to 1.3.14.0, 2.11.1.0.
4 Dec 2023VULN506SQUID : Multiple Denial of Service Vulnerabilities fixed in SQUIDSystems running squid versions prior to 6.5, 6.0.1.
1 Dec 2023VULN505Apache : CVE-2023-49735 Apache Tiles Unvalidated input may lead to path traversal and XXESystems running Apache Tiles.
1 Dec 2023VULN504SolarWinds : SQL Injection Remote Code Execution Vulnerability (CVE-2023-40056)Systems running SolarWinds Platform versions prior to 2023.4.2.
1 Dec 2023VULN503Gitlab : GitLab Security Release: 16.6.1, 16.5.3, 16.4.3Systems running GitLab versions prior to 16.6.1, 16.5.3, 16.4.3.
1 Dec 2023VULN502Apache : SQL injection and XXE injection fixedSystems running Apache Cocoon versions prior to 2.3.0.
1 Dec 2023VULN501GStreamer : MXF demuxer use-after-free and AV1 codec parser buffer overflowSystems running GStreamer versions prior to 1.22.7.
1 Dec 2023VULN500Perl : Perl v5.38.1 fixes buffer overflow and binary hijacking vulnerabilitiesSystems running Perl versions prior to 5.38.1.
1 Dec 2023VULN499APPLE : APPLE-SA-11-30-2023-1 Safari 17.1.2Systems running Safari versions prior to 17.1.2.
1 Dec 2023VULN498APPLE : APPLE-SA-11-30-2023-3 macOS Sonoma 14.1.2macOS Sonoma versions prior to 14.1.2.
30 Nov 2023VULN497Elastic : Elasticsearch 7.17.14 / 8.10.3 Security Update (ESA-2023-24)Systems running Elasticsearch versions prior to 7.17.14, 8.10.3.
30 Nov 2023VULN496Tenable : [R1] Nessus Network Monitor 6.3.1 Fixes Multiple VulnerabilitiesSystems running Nessus Network Monitor versions prior to 6.3.1.
30 Nov 2023VULN495pyca/cryptography : NULL-dereference when loading PKCS7 certificatesSystems running pyca/cryptography versions prior to 41.0.6.
29 Nov 2023VULN494Apache : CVE-2022-45875 Apache DolphinScheduler: Remote command execution Vulnerability in script alert pluginSystems running Apache DolphinScheduler versions 3.0.1 and prior versions.
29 Nov 2023VULN493Apache : Multiple Vulnerabilities fixed in Apache SupersetSystems running Apache Superset versions prior to 3.0.0.
29 Nov 2023VULN492Apache : Apache ActiveMQ Deserialization vulnerability on Jolokia that allows authenticated users to perform RCESystems running Apache ActiveMQ versions prior to 5.16.6, 5.17.4, 5.18.0, 6.0.0.
29 Nov 2023VULN491Google : Stable Channel for Desktop Updated to 119.0.6045.199Systems running Google Chrome versions prior to 119.0.6045.199.
29 Nov 2023VULN490Joomla! : Core - Open Redirects and XSS within the mfa selectionSystems running Joomla! versions prior to 4.3.2.
29 Nov 2023VULN489Apache : CVE-2023-46589 Apache Tomcat - Request SmugglingSystems running Apache Tomcat versions prior to 11.0.0-M11, 10.1.16, 9.0.83, 8.5.96.
29 Nov 2023VULN488Jenkins : Jenkins Security Advisory 2023-11-29Systems running Google Compute Engine Plugin for Jenkins, Jira Plugin for Jenkins, MATLAB Plugin for Jenkins, NeuVector Vulnerability Scanner Plugin for Jenkins.
29 Nov 2023STAT47
27 Nov 2023VULN487Spring : CVE-2023-34054 Reactor Netty HTTP Server Metrics DoS VulnerabilitySystems running Reactor Netty versions prior to 1.1.13, 1.0.39.
27 Nov 2023VULN486Spring : CVE-2023-34055 Spring Boot server Web Observations DoS VulnerabilitySystems running Spring Boot versions prior to 3.0.13, 3.1.6.
27 Nov 2023VULN485Spring : CVE-2023-34053 Spring Framework server Web Observations DoS VulnerabilitySystems running Spring Framework versions prior to 6.0.14.
27 Nov 2023VULN484PyLoad : Download to arbitrary folder can lead to RCESystems running pyLoad versions prior to 0.5.0b3.dev75.
27 Nov 2023VULN483Apache : SQL injection and unsafe deserialization fixed in Apache SubmarineSystems running Apache Submarine versions prior to 0.8.0.
27 Nov 2023VULN482Apache : Vulnerabilities fixed in Apache SupersetSystems running Apache Superset versions prior to 2.1.2.
27 Nov 2023VULN481Owncloud : Vulnerabilities in Owncloud core and appsSystems running Owncloud core, Owncloud graphapi, Owncloud oauth2.
20 Nov 2023STAT46
20 Nov 2023VULN480Splunk : Vulnerabilities fixed in multiple Splunk productsSystems running Splunk products.
16 Nov 2023VULN479_(Intel:_2023.4_IPU_Out-of-Ba?= =?Windows-1252?Q?nd_(OOB)_-_Intel=AE_Processor_Advisory)?=Intel® Processor Microcode.
16 Nov 2023VULN478Cisco : Cisco Security Advisories Published on November 15, 2023Systems running Cisco Identity Services Engine, Cisco AppDynamics PHP Agent, Cisco Secure Client Software, Cisco IP Phone, Cisco Secure Endpoint for Windows.
16 Nov 2023VULN477WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0010Systems running WebKitGTK, WPE WebKit versions prior to 2.38.4., 2.42.0
16 Nov 2023VULN476Fortinet : curl and libcurl CVE-2023-38545 and CVE-2023-38546 vulnerabilitiesFGT_VM64_KVM versions prior to 7.4.2, 7.2.7.
16 Nov 2023VULN475Citrix : Citrix Hypervisor Security Bulletin for CVE-2023-23583 and CVE-2023-46835Systems running Citrix Hypervisor, XenServer.
16 Nov 2023VULN474Fortinet : FortiWAN - Guessable static JSON web token secret and Path traversal vulnerabilitySystems running FortiWAN versions 5.2.0 through 5.2.1, 5.1.1 through 5.1.2.
16 Nov 2023VULN473Fortinet : Vulnerabilities in FortiSIEMSystems running FortiSIEM versions prior to 7.1.0, 7.0.1, 6.7.6, 6.6.4 , 6.5.2, 6.4.3.
16 Nov 2023VULN472Fortinet : FortiWLM Unauthenticated SQL Injection and Unauthenticated arbitrary file read VulnerabilitySystems running FortiWLM versions prior to 8.6.6, 8.5.5.
15 Nov 2023STAT45
15 Nov 2023VULN471Vmware : VMware Cloud Director Appliance contains an authentication bypass vulnerability (CVE-2023-34060Systems running VMware Cloud Director Appliance.
15 Nov 2023VULN470Google: Stable Channel for Desktop Updated to 119.0.6045.159Systems running Google Chrome versions prior to 119.0.6045.159.
15 Nov 2023VULN469Kubernetes : CVE-2023-5528 Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodesSystems running kubelet versions prior to 1.28.4, 1.27.8, 1.26.11, 1.25.16.
15 Nov 2023VULN468Xen: mismatch in IOMMU quarantine page table and BTC/SRSO fixes not fully effectiveSystems running Xen.
15 Nov 2023VULN467PostgreSQL : PostgreSQL 16.1, 15.5, 14.10, 13.13, 12.17, and 11.22 Released!Systems running PostgreSQL versions prior to 16.1, 15.5, 14.10, 13.13, 12.17, 11.22.
15 Nov 2023VULN466Symfony : Multiple vulnerabilities fixed in SymfonySystems running symfony/security-http versions prior to 5.4.31, 6.3.8, symfony/symfony versions prior to 4.4.51, 5.4.31, 6.3.8, symfony/webhook versions prior to 6.3.8, symfony/twig-bridge symfony/twig-bridge.
15 Nov 2023VULN465PyArrow : CVE-2023-47248 Arbitrary code execution when loading a malicious data fileSystems running PyArrow versions prior to 14.0.1.
15 Nov 2023VULN463.1TYPO3 : Multiple vulnerabilities fixed in TYPO3Systems running TYPO3 versions prior to 8.7.55 ELTS, 9.5.44 ELTS, 10.4.41 ELTS, 11.5.33, 12.4.8.
8 Nov 2023VULN463OpenSSL : Cisco Security Advisories Published on November 01, 2023Systems running OpenSSL.
8 Nov 2023VULN462Drupal : Paragraphs admin - Moderately critical - - SA-CONTRIB-2023-049Systems running Paragraphs admin versions 5.3.x, 5.1.x, 4.8.x prior to 5.3.23, 5.1.16, 4.8.11.
8 Nov 2023VULN461Google : Stable Channel for Desktop Updated to 119.0.6045.123Systems running Google Chrome versions prior to 119.0.6045.123.
8 Nov 2023VULN460Apache : CVE-2023-46819:Apache OFBiz Execution of Solr plugin queries without authenticationSystems running Apache OFBiz versions prior to 18.12.09.
8 Nov 2023VULN459Apache : CVE-2023-46851 Apache Allura sensitive information exposure via importSystems running Apache Allura versions prior to 1.16.0.
8 Nov 2023VULN458Roundcube : Security updates 1.6.5 and 1.5.6 releasedSystems running Roundcube Webmail versions prior to 1.6.5, 1.5.6.
7 Nov 2023STAT44
6 Nov 2023VULN457Qnap : QSA-23-61 Vulnerability in Music StationSystems running Music Station versions 5.3.x, 5.1.x, 4.8.x prior to 5.3.23, 5.1.16, 4.8.11.
6 Nov 2023VULN456Qnap : QSA-23-35 Vulnerability in QTS, Multimedia Console, and Media Streaming add-onSystems running QTS versions 5.1.x, 4.3.6, 4.3.4, 4.3.3, 4.2.x; Multimedia Console versions 2.1.x, 1.4.x; Media Streaming add-on versions 500.1.x, 500.0.x.
6 Nov 2023VULN455Qnap : Critical and Medium Vulnerabilities fixed in QTS, QuTS hero, and QuTScloudSystems running QTS versions 5.1.x, 5.0.x, 4.5.x; QuTS hero versions h5.1.x, h5.0.x, h4.5.x; QuTScloud versions c5.0.1, c5.x.
6 Nov 2023VULN454Cisco : Cisco Security Advisories Published on November 01, 2023Systems running Cisco products.
6 Nov 2023VULN453Nagios XI : Multiple security vulnerabilities fixed in Nagios XISystems running Nagios XI versions prior to 5.11.3.
6 Nov 2023VULN452SQUID : SQUID-2023:4 Denial of Service in SSL Certificate validationSystems running Squid versions prior to 6.4.
6 Nov 2023VULN451GitLab : GitLab Security Release: 16.5.1, 16.4.2, 16.3.6Systems running GitLab versions prior to 16.5.1, 16.4.2, 16.3.6.
6 Nov 2023VULN450Kubernetes : Insufficient input sanitization on Windows nodes leads to privilege escalationSystems running kubelet versions prior to 1.28.1, 1.27.5, 1.26.8, 1.25.13, 1.24.17.
6 Nov 2023VULN449Django : Django security releases issued: 4.2.7, 4.1.13, and 3.2.23Systems running Django versions prior to 4.2.7, 4.1.13, 3.2.23.
30 Oct 2023VULN448Apache : Sensitive information logged as clear text when rediss, amqp, rpc protocols are used as Celery result backendSystems running Apache Airflow Celery provider versions prior to 3.4.1, Apache Airflow versions prior to 2.7.0.
30 Oct 2023VULN447Apache : Unbounded deserialization causes ActiveMQ to be vulnerable to a remote code execution (RCE) attackSystems running Apache ActiveMQ versions prior to 5.15.16, 5.16.7, 5.17.6, 5.18.3.
30 Oct 2023VULN446 VMware : VMware Tools updates address Local Privilege Escalation and SAML Token Signature Bypass vulnerabilitiesSystems running VMware Tools versions prior to 12.1.1, 12.3.5.
27 Oct 2023STAT43
27 Oct 2023VULN445F5 : K000137353: BIG-IP Configuration utility unauthenticated remote code execution vulnerability CVE-2023-46747Systems running BIG-IP (all modules).
26 Oct 2023VULN443Kubernetes : Ingress-nginx vulnerabilities fixedSystems running ingress-nginx versions prior to 1.9.0.
26 Oct 2023VULN442Jenkins : Multiple vulnerabilities in Jenkins pluginsSystems running CloudBees CD Plugin for Jenkins, Edgewall Trac Plugin for Jenkins, GitHub Plugin for Jenkins, Gogs Plugin for Jenkins, lambdatest-automation Plugin for Jenkins, lambdatest-automation Plugin for Jenkins, MSTeams Webhook Trigger Plugin for Jenkins, Multibranch Scan Webhook Trigger Plugin for Jenkins, Warnings Plugin for Jenkins, Zanata Plugin versions prior to for Jenkins.
26 Oct 2023VULN441Mozilla : Security Vulnerabilities fixed in Thunderbird 115.4.1Systems running Thunderbird versions prior to 115.4.1.
26 Oct 2023VULN440Mozilla : Security Vulnerabilities fixed in Firefox 119, for iOS 119, ESR 115.4Systems running Firefox versions prior to 119, for iOS 119, ESR 115.4.
26 Oct 2023VULN439APPLE : APPLE-SA-10-25-2023-7 tvOS 17.1tvOS versions prior to 17.1.
26 Oct 2023VULN438APPLE : APPLE-SA-10-25-2023-8 watchOS 10.1watchOS versions prior to 10.1.
26 Oct 2023VULN437APPLE : APPLE-SA-10-25-2023-9 Safari 17.1Systems running Safari versions prior to 17.1.
26 Oct 2023VULN436APPLE : macOS Sonoma 14.1, Ventura 13.6.1, Monterey 12.7.1macOS versions prior to Sonoma 14.1, Ventura 13.6.1, Monterey 12.7.1.
26 Oct 2023VULN435APPLE : iOS 16.7.2, 15.8 and iPadOS 16.7.2, 15.816.7.2, 15.8 versions prior to 16.7.2, 15.8.
25 Oct 2023VULN434Google : Stable Channel for Desktop Updated to118.0.5993.117Systems running Google Chrome versions prior to 118.0.5993.117.
25 Oct 2023VULN433Aruba : ClearPass Policy Manager Multiple VulnerabilitiesSystems running ClearPass Policy Manager versions prior to 6.11.5, 6.10.8 Hotfix Q4 2023 for Security issues, 6.9.13 Hotfix Q4 2023 for Security issues.
25 Oct 2023VULN432Nautobot : Exposure of hashed user passwords via REST APISystems running nautobot versions prior to 2.0.3.
25 Oct 2023VULN431VMware : VMware vCenter Server updates address Critical out-of-bounds write and information disclosure vulnerabilitiesSystems running VMware vCenter Server versions prior to 8.0U2, 8.0U1d, 7.0U3o, VMware Cloud Foundation (VMware vCenter Server).
25 Oct 2023VULN430X.Org : Issues in X.Org X server prior to 21.1.9 and Xwayland prior to 23.2.2Systems running X.Org X server versions prior to 21.1.9, Xwayland versions prior to 23.2.2.
24 Oct 2023VULN429SQUID : Request/Response smuggling and Denial of Service vulnerabilities fixedSystems running squid versions prior to 6.4.
24 Oct 2023VULN428OpenSSL : OpenSSL Security Advisory [24th October 2023]Systems running OpenSSL versions 3.x prior to 3.0.12, 3.1.4.
23 Oct 2023STAT42
20 Oct 2023VULN427Vmware : VMware Aria Operations for Logs updates address multiple vulnerabilitiesSystems running VMware Aria Operations for Logs versions prior to 8.14, VMware Cloud Foundation (VMware Aria Operations for Logs).
20 Oct 2023VULN426 VMware : VMware Fusion and Workstation updates address privilege escalation and information disclosure vulnerabilitiesSystems running Workstation versions prior to 17.5, VMware Fusion versions prior to 13.5.
20 Oct 2023VULN425Redis : Redis Unix-domain socket may be exposed with the wrong permissions for a short time windowSystems running redis-server versions prior to 7.2.2, 7.0.14, 6.2.14.
20 Oct 2023VULN424Spring : CVE-2023-34050 Spring AMQP Deserialization VulnerabilitySystems running Spring AMQP versions prior to 2.4.17, 3.0.12, 3.1.5, 3.2.0.
20 Oct 2023VULN423Apache : CVE-2023-44483 Apache Santuario: Private Key disclosure in debug-log outputSystems running Apache Santuario versions prior to 2.2.6, 2.3.4, 3.0.3.
20 Oct 2023VULN422Atlassian : October 2023 Security BulletinSystems running Confluence Server and Data Center versions prior to 8.3.3, 8.4.3, 8.5.2, Jira Service Management Data Center and Server versions prior to 4.20.27, 5.4.11, Bitbucket Data Center and Server versions prior to 7.21.16, 8.9.4, 8.10.4, 8.11.3,8.12.1, 8.13.1, Bamboo Data Center and Server versions prior to 9.2.5, 9.3.1, 9.3.3, Sourcetree for Windows versions prior to 3.4.15, Sourcetree for Mac versions prior to 4.2.5.
19 Oct 2023VULN421Zimbra : Patch for Zimbra Daffodil 10.0.5, 9.0.0 Patch-37 & 8.8.15 Patch-44Systems running Zimbra versions prior to 10.0.5, 9.0.0 Patch-37, 8.8.15 Patch-44.
19 Oct 2023VULN420Apache : HTTP/2 and buffer over-read vulnerabilities fixedSystems running Apache HTTP Server versions prior to 2.4.58.
19 Oct 2023VULN419Cisco : Cisco Catalyst SD-WAN Manager Local File Inclusion VulnerabilitySystems running Cisco Catalyst SD-WAN software versions prior to 20.6.6.
19 Oct 2023VULN418Google : Stable Channel for Desktop Updated to118.0.5993.88 Systems running Google Chrome versions prior to 118.0.5993.88.
19 Oct 2023VULN417Fortinet : Multiple Vulnerabilities fixed in FortiSandboxSystems running FortiSandbox versions prior to 4.4.2, 4.0.4.
19 Oct 2023VULN416Jenkins : Jenkins Security Advisory 2023-10-18Systems running Jenkins weekly versions prior to 2.428, Jenkins LTS versions prior to 2.414.2.
18 Oct 2023VULN415Qnap : Vulnerability in Container StationSystems running Container Station versions prior to 2.6.7.44.
18 Oct 2023VULN414Qnap : Vulnerabilities in QTS, QuTS hero, and QuTScloudQTS versions prior to 5.1.0.2444 build 20230629, 5.0.1.2425 build 20230609, 4.5.4.2467 build 20230718, QuTS hero versions prior to h5.1.0.2424 build 20230609, h5.0.1.2515 build 20230907, h4.5.4.2476 build 20230728, QuTScloud versions prior to c5.1.0.2498.
18 Oct 2023VULN413Qnap : Vulnerabilities in Video StationSystems running Qnap versions prior to 5.7.0 (2023/07/27).
18 Oct 2023VULN412Moodle : Multiple security vulnerabilities fixed in MoodleSystems running Moodle versions prior to 4.2.3, 4.1.6, 4.0.11, 3.11.17, 3.9.24.
18 Oct 2023VULN411Oracle : October 2023 Critical Patch Update ReleasedSystems running Oracle products.
18 Oct 2023VULN410Roundcube : Security updates 1.5.5, 1.4.15 and 1.6.4 releasedSystems running Roundcube Webmail versions prior to 1.6.4, 1.5.5, 1.4.15.
18 Oct 2023VULN409Cisco : Critical Cisco IOS XE Software Web UI Privilege Escalation VulnerabilityCisco IOS XE Software.
18 Oct 2023VULN408Apache : Multiple vulnerabilities fixed in Apache AirflowSystems running Apache Airflow versions 2.7 prior to 2.7.2.
18 Oct 2023VULN407Apache : Multiple vulnerabilities fixed in Apache InLongSystems running Apache InLong versions prior to 1.9.0.
16 Oct 2023STAT41
16 Oct 2023VULN406Babel : Arbitrary code execution when compiling specifically crafted malicious codeSystems running babel/traverse (npm) versions prior to 7.23.2, 8.0.0-alpha.4.
16 Oct 2023VULN405Cisco : cURL and libcurl Vulnerability Affecting Cisco Products: October 2023Cisco Systems running cURL, libcurl.
16 Oct 2023VULN404Grafana : Out-of-bounds array access in track_set_indexSystems running Grafana versions prior to 10.1.5, 10.0.9, 9.5.13, 9.4.17.
16 Oct 2023VULN403Node.js : Friday October 13 2023 Security ReleasesSystems running Node.js versions prior to 20.8.1, 18.18.2 (LTS).
16 Oct 2023VULN402_(WordPress_:_WordPress_6.3.2?= =?windows-1250?Q?_=96_Maintenance_and_Security_release)?=Systems running WordPress versions prior to 6.3.2.
12 Oct 2023VULN401libcue : Out-of-bounds array access in track_set_indexSystems running libcue versions prior to 2.3.0.
12 Oct 2023VULN400Fortinet : FortiMail - Email account takeover in same web domainSystems running FortiMail versions prior to 7.4.0, 7.2.3, 7.0.6, 6.4.8.
12 Oct 2023VULN399Fortinet : Path traversal and Arbitrary file deletion fixedSystems running FortiManager, FortiAnalyzer versions prior to 7.4.1, 7.2.4, 7.0.9, 6.4.13, 6.2.12.
12 Oct 2023VULN398Fortinet : FortiWLM - Authenticated command injection vulnerabilitySystems running FortiWLM versions prior to 8.6.6, 8.5.5.
12 Oct 2023VULN397Fortinet : FortiSIEM - multiple path traversal vulnerabilitiesSystems running FortiSIEM versions prior to 7.0.1, 6.7.4, 6.6.4, 6.5.2, 6.4.3.
12 Oct 2023VULN396Citrix : Citrix Hypervisor Multiple Security UpdatesSystems running Citrix Hypervisor versions 8.2 CU1 LTSR.
12 Oct 2023VULN395Samba : Multiple vulnerabilities fixed in SambaSystems running Samba versions prior to 4.19.1, 4.18.8, 4.17.12.
11 Oct 2023VULN394Harbor : Timing attack risk in HarborSystems running Harbor versions prior to 2.8.3, 2.7.3, 1.10.18.
11 Oct 2023VULN393APPLE : APPLE-SA-10-10-2023-1 iOS 16.7.1 and iPadOS 16.7.1iOS, iPadOS versions prior to 16.7.1.
11 Oct 2023VULN392Google : Stable Channel for Desktop updated to 118.0.5993.70Systems running Google Chrome versions prior to 118.0.5993.70.
11 Oct 2023VULN391Apache : CVE-2023-44981 Apache ZooKeeper: Authorization bypass in SASL Quorum Peer AuthenticationSystems running Apache ZooKeeper versions prior to 3.9.1, 3.8.3, 3.7.2.
11 Oct 2023VULN390Curl : SOCKS5 heap buffer overflow and cookie injection fixedSystems running libcurl versions prior to 8.4.0.
11 Oct 2023VULN389Apache : Multiple Vulnerabilities fixed in Apache TomcatSystems running Apache Tomcat versions prior to 11.0.0-M12, 10.1.14, 9.0.81, 8.5.94.
10 Oct 2023STAT40
10 Oct 2023VULN388Qnap : Vulnerabilities in Music StationSystems running Music Station versions prior to 5.3.22.
10 Oct 2023VULN387Qnap : Vulnerabilities in ClamAVQTS, QuTS hero running ClamAV versions prior to 5.0.1.2376 build 20230421, QuTScloud versions prior to c5.0.1.2374.
10 Oct 2023VULN386Qnap : Vulnerabilities in QVPN Device Client for WindowsWindows running QVPN Device Client versions prior to 2.1.0.0518, 2.2.0.0823.
10 Oct 2023VULN385Qnap : Vulnerability in QTS, QuTS hero, and QuTScloudSystems running QTS versions prior to 5.0.1.2425 build 20230609, 5.1.0.2444 build 20230629, 5.4.2467 build 20230718, QuTS hero versions prior to h5.0.1.2515 build 20230907, h5.1.0.2424 build 20230609, h5.1.0.2424 build 20230609, QuTScloud versions prior to c5.1.0.2498.
10 Oct 2023VULN384Xen : Multiple vulnerabilities fixed in XenSystems running Xen.
10 Oct 2023VULN383Neuvector : JWT token compromise can allow malicious actions including Remote Code Execution (RCE)Systems running neuvector versions prior to 5.2.2.
6 Oct 2023VULN382_(Gentoo_:_glibc_Multiple_vul?= =?Windows-1252?Q?nerabilities_=97_GLSA_202310-03)?=Gentoo linux running glibc versions prior to 2.37-r7.
6 Oct 2023VULN381_(Debian_:_DSA-5514-1_glibc_--_?= =?iso-8859-1?Q?Mise_=E0_jour_de_s=E9curit=E9)?=Debian linux running glibc versions prior to 2.31-13+deb11u7, 2.36-9+deb12u3.
6 Oct 2023VULN380Red Hat : CVE-2023-4911 buffer overflow in the dynamic loader ld.so can lead to privilege escalationlinux running glibc 2.34 and later.
6 Oct 2023VULN379Atlassian : CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and ServerSystems running Atlassian Confluence Data Center and Server versions prior to 8.3.3, 8.4.3, 8.5.2.
6 Oct 2023VULN378_(Wireshark_:_wnpa-sec-2023-27_?= =?iso-8859-1?Q?=B7_RTPS_dissector_memory_leak)?=Systems running Wireshark versions prior to 4.0.9, 3.6.17.
6 Oct 2023VULN377Zope : Stored cross site scripting via the title property in the Zope management interfaceSystems running Zope versions prior to 4.8.11, 5.8.6.
6 Oct 2023VULN376Gradle : Incorrect permission assignment for symlinked files used in copy or archiving operationsSystems running gradle versions prior to 7.6.3, 8.4.
5 Oct 2023VULN375TYPO3 : Broken Access Control in extension "femanager"Systems running femanager for TYPO3 versions prior to 7.2.2.
5 Oct 2023VULN374Django : Django security releases issued 4.2.5, 4.1.11, and 3.2.21Systems running Django versions prior to 4.2.5, 4.1.11, 3.2.21.
5 Oct 2023VULN373APPLE : APPLE-SA-2023-10-04-1 iOS 17.0.3 and iPadOS 17.0.3iOS, iPadOS versions prior to 17.0.3.
5 Oct 2023VULN372Cisco : Cisco Security Advisories Published on October 04, 2023Systems running Cisco Emergency Responder software, Cisco Unified Communications Products software, ConfD CLI Secure Shell Server software, Cisco Network Services Orchestrator software, Cisco IOx Application Hosting Environment.
4 Oct 2023VULN371Google : CVE-2023-5346 Type Confusion in V8 fixedSystems running Google Chrome versions prior to 117.0.5938.149.
4 Oct 2023VULN370Composer : Remote Code Execution via web-accessible composer.pharSystems running Composer versions prior to 2.6.4, 2.2.21, 1.10.27.
4 Oct 2023VULN369TorchServe : Critical Pre-auth RCE vulnerability and SSRF fixedSystems running torchserve versions prior to 0.8.2.
4 Oct 2023VULN368X.Org : Issues in libX11 prior to 1.8.7 & libXpm prior to 3.5.17Systems running libX11 versions prior to 1.8.7, libXpm versions prior to 3.5.17.
4 Oct 2023VULN367Apache : CVE-2023-39410 Apache Avro Java SDK Memory when deserializing untrusted data in Avro Java SDKSystems running Apache Avro versions prior to 1.11.3.
3 Oct 2023STAT39
3 Oct 2023VULN366Exim : Exim fix three 0day vulnerabilities, 3 more pendingSystems running Exim versions prior to 4.96.1, 4.97.
29 Sep 2023VULN365APPLE : APPLE-SA-09-26-2023-9 tvOS 17tvOS versions prior to 17.
29 Sep 2023VULN364WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0009Systems running WebKitGTK, WebKit versions prior to 2.42.1, 2.40.5.
29 Sep 2023VULN363GitLab : GitLab Security Release: 16.4.1, 16.3.5, and 16.2.8Systems running GitLab versions prior to 16.4.1, 16.3.5, 16.2.8
29 Sep 2023VULN362Google : Stable Channel Update for Desktop updated to 117.0.5938.132Systems running Google Chrome versions prior to 117.0.5938.132.
28 Sep 2023VULN361Mozilla : Security Vulnerabilities fixed in Thunderbird 115.3Systems running Thunderbird versions prior to 115.3.
28 Sep 2023VULN360Mozilla : Security Vulnerabilities fixed in Firefox 118 and ESR 115.3Systems running Firefox versions prior to 118, ESR 115.3.
28 Sep 2023VULN359APPLE : APPLE-SA-09-26-2023-8 watchOS 10watchOS versions prior to 10.
28 Sep 2023VULN358Cisco : Cisco Security Advisories Published on September 27, 2023Systems running Cisco IOS XE, Cisco IOS, Cisco Catalyst SD-WAN Manager software, Cisco DNA Center API software, Cisco Wireless LAN Controller AireOS Software, Cisco Catalyst 9100 Access Points software, Cisco Access Point Software.
28 Sep 2023VULN357APPLE : APPLE-SA-09-26-2023-6 Xcode 15Systems running Xcode versions prior to 15.
28 Sep 2023VULN356APPLE : iOS and iPadOS 17 and Additional information for versions 16.7iOS, iPadOS versions prior to 17.
28 Sep 2023VULN355APPLE : macOS Sonoma 14 Additional information for macOS 13.6 and 12.7macOS versions prior to 14.
28 Sep 2023VULN354APPLE : APPLE-SA-09-26-2023-1 Safari 17Systems running Safari versions prior to 17.
28 Sep 2023VULN353libwebp : libwebp 1.3.2 includes important security fix for lossless decoding CVE-2023-4863Systems running libwebp versions prior to 1.3.2.
27 Sep 2023VULN352Cilium : Vulnerabilities fixed in CiliumSystems running Cilium versions prior to 1.14.2, 1.13.7, 1.12.14.
27 Sep 2023VULN351VMware : VMware Aria Operations updates address local privilege escalationSystems running VMware Aria Operations.
26 Sep 2023VULN350Xen : x86/AMD Divide speculative information leakSystems running Xen.
26 Sep 2023VULN349Atlassian : Third-Party Dependency Vulnerability in Jira Service Management Data Center and ServerSystems running Jira Service Management Data Center and Server versions prior to 4.20.25, 5.4.9, git 5.9.2, 5.11.0, 5.10.1.
26 Sep 2023VULN348Atlassian : DoS (Denial of Service) in Confluence Data Center and ServerSystems running Confluence Data Center and Server versions prior to 7.19.14, 8.5.1.
26 Sep 2023VULN347Atlassian : Third-Party Dependency in Bamboo Data Center and ServerSystems running Bamboo Data Center and Server versions prior to 9.3.1, 9.2.4.
26 Sep 2023VULN346Atlassian : RCE (Remote Code Execution) in Bitbucket Data Center and ServerSystems running Bitbucket Data Center and Server versions prior to 8.9.5, 8.10.5, 8.11.4, 8.12.2, 8.13.1, 8.14.0.
26 Sep 2023VULN345Roundcube : Security updates 1.6.3, 1.5.4, 1.4.14 releasedSystems running Roundcube Webmail versions prior to 1.6.3, 1.5.4, 1.4.14.
25 Sep 2023STAT38
22 Sep 2023VULN344APPLE : watchOS 9.6.3 and 10.0.1 fix vulnerabilities that may have been actively exploitedwatchOS versions prior to 10.0.1, 9.6.3.
22 Sep 2023VULN343APPLE : macOS 13.6 and 12.7 fix vulnerabilities that may have been actively exploitedmacOS versions prior to 13.6, 12.7.
22 Sep 2023VULN342APPLE : APPLE-SA-2023-09-21-1 Safari 16.6.1Systems running Safari versions prior to 16.6.1.
22 Sep 2023VULN341Plone : Plone security advisory 2023/09/21Systems running Plone versions prior to 5.2.14, 6.0.7.
22 Sep 2023VULN340Zope Foundation : Vulnerabilities fixed in Zope and AccessControlSystems running Zope versions prior to 4.8.10, 5.8.5, AccessControl versions prior to 4.4, 5.8, 6.2.
21 Sep 2023VULN339Drupal : Drupal core - Critical - Cache poisoning - SA-CORE-2023-006Systems running Drupal core versions prior to
21 Sep 2023VULN338HashiCorp : Vault’s Transit Secrets Engine Allowed Nonce Specified without Convergent EncryptionSystems running Vault, Vault Enterprise versions
21 Sep 2023VULN337Jenkins : Jenkins Security Advisory 2023-09-20Systems running Jenkins weekly versions up to
20 Sep 2023VULN336CUPS : CUPS Heap-based buffer overflowSystems running cups versions up to and including
20 Sep 2023VULN335Spring : CVE-2023-34047 Exposure of data and identity to wrong session in Spring for GraphQLSystems running Spring for GraphQL versions prior
20 Sep 2023VULN334GitLab: GitLab Critical Security Release: 16.3.4 and 16.2.7Systems running GitLab versions prior to 16.3.4,
20 Sep 2023VULN333Xen : arm32 The cache may not be properly cleaned/invalidatedSystems running Xen on Arm 32-bit.
20 Sep 2023VULN332ISC : Vulnerabilities may cause named to terminate unexpectedlySystems running BIND versions 9 prior to 9.16.44,
20 Sep 2023VULN331Strapi : Multiple security vulnerabilities fixedSystems running strapi/plugin-users-permissions,
20 Sep 2023VULN330Directus : VM2 Sandbox escape and Incorrect Permission Checking for GraphQLSystems running Directus versions prior to 10.6.0.
18 Sep 2023STAT37
14 Sep 2023VULN329Fortinet : FortiAP-U - Arbitrary file listing and deletion through the CLISystems running FortiAP-U versions prior to 7.0.1, 6.2.6.
14 Sep 2023VULN328Fortinet : FortiTester - Authenticated command injection in FortiGuard explicit proxy settingSystems running FortiTester versions prior to 7.3.0.
14 Sep 2023VULN327Fortinet : FortiWeb - Insufficient protections against XSS and CSRFSystems running FortiWeb versions prior to 7.2.2, 7.0.7.
14 Sep 2023VULN326Fortinet : FortiOS & FortiProxy - Stored XSS in guest management pageSystems running FortiOS versions prior to 7.4.0, 7.2.5, 7.0.12, 6.4.13, 6.2.15, FortiProxy versions prior to 7.2.5, 7.0.11.
14 Sep 2023VULN325Fortinet : FortiADC - Command injection in Automation/Webhook moduleSystems running FortiADC versions prior to 7.1.2, 7.0.4, 6.2.6.
14 Sep 2023VULN324Palo Alto Networks : CVE-2023-3280 Cortex XDR Agent: Local Windows User Can Disable the AgentSystems running Cortex XDR agent versions prior to 8.0.2, 7.9.101-CE, 7.9.3.
14 Sep 2023VULN323DRUPAL : Mail Login - Critical - Access bypass - SA-CONTRIB-2023-045Systems running mail_login module for Drupal versions prior to 8.x-2.8.
14 Sep 2023VULN322_(SAP_:_SAP_Security_Patch_Da?= =?Windows-1252?Q?y_=96_September_2023)?=Systems running SAP products.
14 Sep 2023VULN321Apache : Apache Commons Compress Denial of service via CPU consumption for malformed TAR fileSystems running Apache Commons Compress versions prior to 1.24.0.
14 Sep 2023VULN320Cisco : Cisco Security Advisories Published on September 13, 2023Cisco IOS XR Software versions prior to 7.10.1, 7.3.5, 7.5.4, 7.6.3, 7.7.21, 7.8.2, 7.9.2.
13 Sep 2023VULN319Adobe : Security update available for Adobe Acrobat and Reader APSB23-34Systems running Adobe Acrobat and Reader versions prior to 23.006.20320, Acrobat 2020, Acrobat Reader 2020 versions prior to 20.005.30524.
13 Sep 2023VULN318Mozilla : Security Vulnerability fixed in Firefox 117.0.1, ESR 115.2.1, ESR 102.15.1, Thunderbird 102.15.1, and 115.2.2Systems running Firefox versions prior to 117.0.1, ESR 102.15.1, ESR 115.2.1, Thunderbird versions prior to 102.15.1, 115.2.2.
13 Sep 2023VULN317Google : Stable Channel Update for Desktop updated to 116.0.5845.187/.188Systems running Google Chrome versions prior to 116.0.5845.187/.188.
13 Sep 2023VULN316curl : CVE-2023-38039 HTTP headers eat all memorySystems running libcurl versions prior to 8.3.0.
13 Sep 2023VULN315Apache : CVE-2023-41081 Apache Tomcat Connectors (mod_jk) Information DisclosureSystems running Apache Tomcat Connectors mod_jk Connector versions prior to 1.2.49.
12 Sep 2023VULN314APPLE : APPLE-SA-2023-09-11-1 iOS 15.7.9 and iPadOS 15.7.9iOS, iPadOS versions prior to 15.7.9.
12 Sep 2023VULN313APPLE : APPLE-SA-2023-09-11-3,2 macOS Big Sur 11.7.10 and Monterey 12.6.9macOS versions prior to Big Sur 11.7.10,
12 Sep 2023VULN312Terraform : HCSEC-2023-27 - Terraform Allows Arbitrary File Write During Init OperationTerraform versions prior to 1.5.7.
12 Sep 2023VULN311Argo CD : Cluster secret that might leak in cluster details page and Denial of Service fixedSystems running Argo CD (Go) versions prior to
12 Sep 2023VULN310RKE2 : RKE2 supervisor port is vulnerable to unauthenticated remote denial-of-service (DoS) attackSystems running rancher/rke2 (Go) versions prior
12 Sep 2023VULN309K3s : K3s apiserver port is vulnerable to unauthenticated remote denial-of-service (DoS) attack via TLS SAN stuffing attackSystems running K3s versions prior to
12 Sep 2023VULN308Apache : Vulnerabilities fixed in Apache Airflow 2.7.1Systems running Apache Airflow versions prior
12 Sep 2023VULN307WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0008Systems running WebKitGTK, WPE WebKit versions
11 Sep 2023STAT36
8 Sep 2023VULN306 (OpenSSL : POLY1305 MAC implementation corrupts XMM registers on Windows (CVE-2023-4807))Systems running OpenSSL versions 1.1.1 to 1.1.1v,
8 Sep 2023VULN305APPLE : APPLE-SA-2023-09-07-3 watchOS 9.6.2watchOS versions prior to 9.6.2.
8 Sep 2023VULN304APPLE : APPLE-SA-2023-09-07-1 macOS Ventura 13.5.2macOS versions prior to 13.5.2.
8 Sep 2023VULN303APPLE : APPLE-SA-2023-09-07-2 iOS 16.6.1 and iPadOS 16.6.1iOS versions prior to 16.6.1.
7 Sep 2023VULN302 (SolarWinds : MFA/2FA Bypass Vulnerability in Serv-U 15.4: Serv-U 15.4 and 15.4 HF1 (CVE-2023-40060))Systems running Serv-U versions 15.4 prior to
7 Sep 2023VULN301Google : Security vulnerabilities fixed in Chrome 116.0.5845.179/.180Systems running Google Chrome versions prior to
7 Sep 2023VULN300Elastic : Elasticsearch 8.9.2 and 7.17.13 Security UpdateSystems running Elasticsearch versions prior
7 Sep 2023VULN299Aruba : Multiple Vulnerabilities in 9200 and 9000 Series Controllers and Gateways running ArubaOSArubaOS versions prior to 10.4.0.2, 8.11.1.1,
7 Sep 2023VULN298 (Electron : Security vulnerabilities fixed in Electron (npm))Systems running electron (npm) versions prior
7 Sep 2023VULN297Cisco : Cisco Security Advisories Published on September 06, 2023Systems running Cisco BroadWorks Application
6 Sep 2023VULN296Apache : Multiple security vulnerabilities fixed in Apache SupersetSystems running Apache Superset versions up to
6 Sep 2023VULN295Jenkins: Jenkins Security Advisory 2023-09-06Systems running Assembla Auth Plugin for Jenkins,
5 Sep 2023VULN294Apache : CVE-2023-39441 Apache Airflow SMTP Provider, Apache Airflow IMAP Provider, Apache Airflow SMTP/IMAP client components vulnerabilitySystems running Apache Airflow SMTP Provider
5 Sep 2023VULN293Apache : Apache Airflow Session fixation, Exposure of sensitive connection information, DOS and SSRF vulnerabilitiesSystems running Apache Airflow versions
5 Sep 2023VULN292Apache : CVE-2023-27604 Airflow Sqoop Provider RCE VulnerabilitySystems running Apache Airflow Sqoop Provider
5 Sep 2023VULN291Xen : arm32 The cache may not be properly cleaned/invalidatedSystems running Xen.
5 Sep 2023VULN290Gitpython : Untrusted search path on Windows and Blind local file inclusion vulnerabilitiesSystems running gitpython (pip) versions prior
5 Sep 2023VULN289Django : Django security releases issued 4.2.5, 4.1.11, and 3.2.21Systems running Django versions prior to 4.2.5,
4 Sep 2023STAT35
1 Sep 2023VULN288Synology : Synology-SA-23:10 SRMSRM versions 1.3 prior to 1.3.1-9346-6.
1 Sep 2023VULN287 (Juniper : Junos OS and Junos OS Evolved: A crafted BGP UPDATE message allows a remote attacker to de-peer (reset) BGP sessions (CVE-2023-4481))Junos OS versions prior to 23.4R1,
1 Sep 2023VULN286 (Splunk : Vulnerabilities fixed in Splunk IT Service Intelligence (ITSI))Systems running Splunk IT Service Intelligence
1 Sep 2023VULN285Synology : Synology-SA-23:11 Synology CameraSynology Camera BC500 Firmware, Synology Camera
1 Sep 2023VULN284Synology : Synology-SA-23:12 Synology SSL VPN ClientSystems running Synology SSL VPN Client
1 Sep 2023VULN283Gitlab : GitLab Security Release 16.3.1, 16.2.5, and 16.1.5Systems running GitLab versions prior to
31 Aug 2023VULN282Trend Micro : Trend Micro Mobile Security (Enterprise) Reflected Cross Site-Scripting VulnerabilitiesWindows running Mobile Security (Enterprise)
31 Aug 2023VULN281Ivanti : CVE-2023-38035 – API Authentication Bypass on Sentry Administrator InterfaceSystems running Ivanti MobileIron Sentry Sentry
31 Aug 2023VULN280Aruba : Multiple Vulnerabilities in EdgeConnect SD-WAN OrchestratorSystems running EdgeConnect SD-WAN Orchestrator
31 Aug 2023VULN279QNAP : Vulnerabilities in QTS and QuTS heroQTS, versions prior to 5.1.0.2444 build 20230629,
31 Aug 2023VULN278Splunk : Multiple vulnerabilities fixed in Splunk EnterpriseSystems running Splunk Enterprise versions prior
31 Aug 2023VULN277 (Vmware : VMware Tools updates address a SAML Token Signature Bypass Vulnerability (CVE-2023-20900))Systems running VMware Tools versions prior to
30 Aug 2023VULN276Wireshark : Multiple vulnerabilities fixed in Wireshark 4.0.8, 3.6.16Systems running Wireshark versions prior to 4.0.8,
30 Aug 2023VULN275Esoteric YamlBeans : Esoteric YamlBeans XML Entity Expansion and Unsafe Deserialization vulnerabilitiesSystems running Esoteric YamlBeans versions up to
30 Aug 2023VULN274Aruba : ArubaOS-Switch Switches Multiple VulnerabilitiesArubaOS-Switch.
30 Aug 2023VULN273VMware: VMware Aria Operations for Networks updates address multiple vulnerabilitiesSystems running VMware Aria Operations Networks
30 Aug 2023VULN272Mozilla : Multiple Vulnerabilities fixed in Firefox and ThunderbirdSystems running Firefox versions prior to
30 Aug 2023VULN271Jupyter Server : Open Redirect and cross-site inclusion (XSSI) of files vulnerabilitiesSystems running Jupyter Server versions prior
29 Aug 2023VULN270RUSTSEC : mail-internals use-after-free vulnerability in `vec_insert_bytesSystems running mail-internals (Rust).
29 Aug 2023VULN269Apache : CVE-2023-41080 Apache Tomcat - open redirectSystems running Apache Tomcat versions prior to
28 Aug 2023STAT34
25 Aug 2023VULN268 (Solarwinds : MFA/2FA Bypass Vulnerability in Serv-U 15.4 (CVE-2023-35179))Systems running Serv-U versions prior to 15.4 HF1.
25 Aug 2023VULN267Tuleap : Security vulnerabilities fixed in TuleapSystems running Tuleap Community Edition versions
25 Aug 2023VULN266Python : CVE-2023-40217] Bypass TLS handshake on closed socketsSystems running Python versions prior to 3.11.5,
25 Aug 2023VULN265Cargo : Malicious dependencies can inject arbitrary JavaScript into cargo-generated timing reportsSystems running cargo versions prior to 1.72.
24 Aug 2023VULN264Cisco : Cisco Security Advisories Published on August 23, 16, and 2 2023Systems running Cisco Products.
24 Aug 2023VULN263Spring : CVE-2023-34040 Java Deserialization vulnerability in Spring-Kafka When Improperly ConfiguredSystems running Spring for Apache Kafka versions
24 Aug 2023VULN262Kubernetes : CVE-2023-3893: Insufficient input sanitization on kubernetes-csi-proxy leads to privilege escalationSystems running kubernetes-csi-proxy versions
24 Aug 2023VULN261 (Amazon : Kubernetes Security Issues (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955))Amazon EKS customers with Windows EC2 nodes in
24 Aug 2023VULN260Kubernetes : CVE-2023-3955, CVE-2023-3676 Insufficient input sanitization on Windows nodes leads to privilege escalationSystems running kubelet versions prior to
24 Aug 2023VULN259MongoDB : Certificate validation issue in MongoDB Server running on Windows or macOSSystems running MongoDB Server versions up
23 Aug 2023VULN258Google Chrome : Chrome Desktop Stable Update 116.0.5845.110 and.111Systems running Google Chrome versions prior to
23 Aug 2023VULN257Zimbra : Zimbra Security Update CVE-2023-41106Systems running Zimbra Collaboration Suite
23 Aug 2023VULN256Apache : CVE-2023-40272 Apache Airflow Spark Provider Arbitrary File Read via JDBCSystems running Apache Airflow Spark Provider
23 Aug 2023VULN255WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0007Systems running WebKitGTK, WPE WebKit versions
23 Aug 2023VULN254Apache : CVE-2022-46751 Apache Ivy XML External Entity vulnerability in Apache IvySystems running Apache Ivy versions prior to 2.5.2.
22 Aug 2023STAT33
22 Aug 2023VULN253Node.js : Wednesday August 9th 2023 Security ReleasesSystems running Node.js versions prior to 16.20.2
22 Aug 2023VULN252node-saml : ValidatePostRequestAsync does not include checkTimestampsValidityErrorSystems running saml.js versions prior to 4.0.5.
18 Aug 2023VULN251TYPO3 : Vulnerability in third party TYPO3 CMS extensionSystems running "hCaptcha for EXT:form" for
18 Aug 2023VULN250TYPO3 : TYPO3 12.4.4 and 11.5.30 security releasesSystems running TYPO3 versions prior to 12.4.4,
18 Aug 2023VULN249Jenkins : Multiple Security Vulnerabilities fixed in Jenkins productsSystems running Jenkins products.
16 Aug 2023STAT32
7 Aug 2023STAT31
7 Aug 2023STAT30
28 Jul 2023VULN248 (Ivanti Endpoint Manager Mobile (Core) )-
26 Jul 2023VULN247Atlassian : July 2023 Security BulletinSystems running
21 Jul 2023STAT29
19 Jul 2023STAT28
17 Jul 2023VULN246Zimbra : Security Update for Zimbra Collaboration Suite Version 8.8.15Systems running Zimbra versions prior to Zimbra
13 Jul 2023STAT27
13 Jul 2023VULN245Mozilla : Security Vulnerabilities fixed in FirefoxSystems running Firefox versions prior to 115.0.2,
13 Jul 2023VULN244Citrix : Citrix Secure Access client Security BulletinsSystems running Citrix Secure Access client for
13 Jul 2023VULN243SAP : SAP Security Patch Day – July 2023Systems running SAP products.
11 Jul 2023VULN242SPIP : Mise à jour de maintenance et sécurité sortie de SPIP 4.2.4, SPIP 4.1.11-
4 Jul 2023STAT26
3 Jul 2023VULN241Apache : Apache Airflow ODBC, MSSQL and JDBC Providers Vulnerabilities fixedSystems running Apache Airflow ODBC Provider
3 Jul 2023VULN240Apache : CVE-2023-35797 Apache Airflow Hive Provider Beeline RCE with PrincipalSystems running Apache Airflow Hive Provider
3 Jul 2023VULN239Django : Django security releases issued: 4.2.3, 4.1.10, and 3.2.20Systems running Django versions prior to 4.2.3,
29 Jun 2023VULN238Google Chrome : Stable Channel Update for Desktop updated to 114.0.5735.198 and 114.0.5735.198/199 to fix vulnerabilitiesMac OS, Linux running Google Chrome versions prior
29 Jun 2023VULN237Tenable : Tenable Plugin Feed ID #202306261202 Fixes Privilege Escalation VulnerabilitySystems running Tenable.io, Nessus,
29 Jun 2023VULN236Apache : CVE-2023-31469 Apache StreamPipes Privilege escalation through non-admin userSystems running Apache StreamPipes versions prior
29 Jun 2023VULN235WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0005Systems running WebKitGTK, WPE WebKit versions
29 Jun 2023VULN234Grafana : Grafana vulnerable to Authentication Bypass by SpoofingSystems running Grafana versions prior to
26 Jun 2023STAT25
23 Jun 2023VULN233Kubernetes : Bypassing policies imposed by ServiceAccount and ImagePolicyWebhook admission pluginsSystems running kube-apiserver versions prior to
23 Jun 2023VULN232Bind : Multiple vulnerabilities fixed in BINDSystems running BIND versions prior to 9.16.42,
23 Jun 2023VULN231kubernetes : CVE-2023-1943 Privilege Escalation in kOps using GCE/GCP Provider in Gossip ModeSystems running kOps versions prior to 1.26.2,
23 Jun 2023VULN230Drupal : Vulnerabilities fixed in Drupal extensionsSystems runnin Album Photos for Drupal,
23 Jun 2023VULN229Apache : CVE-2023-34981 Apache Tomcat - Information disclosureSystems running Apache Tomcat versions prior to
23 Jun 2023VULN228Node.js : Tuesday June 20 2023 Security ReleasesSystems running Node.js versions prior to 16.20.1
21 Jun 2023STAT24
21 Jun 2023VULN227Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions prior to 4.2.1,
14 Jun 2023VULN226Jenkins : Jenkins Security Advisory 2023-06-14Systems running Jenkins (core),
14 Jun 2023VULN225SAP : SAP Security Patch Day – June 2023Systems running SAP products.
14 Jun 2023VULN224Apache: DoS via OOM vulnerabilities fixed in Apache StrutsSystems running Apache Struts versions prior to
14 Jun 2023VULN223 (VMware : VMware Tools update addresses Authentication Bypass vulnerability (CVE-2023-20867))Systems running VMware Tools versions prior to
14 Jun 2023VULN222PHP : PHP security releases 8.0.29, 8.1.20, 8.2.7 fixes stack information leakSystems running PHP versions prior to 8.0.29,
14 Jun 2023VULN221Google Chrome: Multiple security vulnerabilities fixed in Chrome 114.0.5735.133, 114.0.5735.133/134Windows running Chrome versions prior to
14 Jun 2023VULN220Grafana : Broken Access Control in Alert manager Viewer can send test alertsSystems running Grafana versions prior to 9.5.3,
13 Jun 2023VULN219Fortinet: FortiOS & FortiProxy - Heap buffer overflow in sslvpn pre-authenticationFortiOS-6K7K versions prior to 7.0.12, 6.4.13,
13 Jun 2023VULN218Snowflake Golang Driver: Snowflake Golang Driver vulnerable to Command InjectionSystems running gosnowflake versions prior to
13 Jun 2023VULN217Shibboleth : Parsing of KeyInfo elements can cause remote resource accessWindows running Service Provider software
13 Jun 2023VULN216Snowflake NodeJS driver: Snowflake NodeJS Driver Security AdvisorySystems running snowflake-connector-nodejs
13 Jun 2023VULN215Mozilla: Security Vulnerabilities fixed in Thunderbird 102.12Systems running Thunderbird versions prior to
12 Jun 2023STAT23
8 Jun 2023VULN214Mozilla: Security Vulnerabilities fixed in Firefox 114, ESR 102.12Systems running Firefox versions prior to 114,
8 Jun 2023VULN213Apache: Apache Guacamole multiple vulnerabilitiesSystems running Apache Guacamole versions prior
7 Jun 2023VULN212GitLab: GitLab Security Release 16.0.2, 15.11.7, and 15.10.8Systems running GitLab versions prior to 16.0.2,
7 Jun 2023VULN211Rancher: Multiple vulnerabilities fixed in RancherSystems running Rancher versions prior to 2.6.13,
7 Jun 2023VULN210VMware: VMware Workspace ONE Access and Identity Manager update addresses an Insecure Redirect VulnerabilitySystems running VMware Workspace ONE Access
5 Jun 2023STAT22
1 Jun 2023VULN209GitLab: GitLab Critical Security Release 16.0.1Systems running GitLab versions prior to 16.0.1.
1 Jun 2023VULN208Joomla: Vulnerabilities fixed in version 4.3.2Systems running Joomla versions prior to 4.3.2.
1 Jun 2023VULN207SPIP: Mise à jour critique de l’écran de sécurité 1.5.3Systems running écran de sécurité versions prior
1 Jun 2023VULN206Kubernetes: CVE-2023-2878: secrets-store-csi-driver discloses service account tokens in logsSystems running Kubernetes secrets-store-csi-driver
1 Jun 2023VULN205Apache: CVE-2023-33234 Apache Airflow CNCF Kubernetes Provider RCE via connection configurationSystems running Apache Airflow CNCF Kubernetes
1 Jun 2023VULN204OpenSSL: OpenSSL Security Advisory [30th May 2023]Systems running OpenSSL versions prior to 3.0.9,
1 Jun 2023VULN203WebKit: WebKitGTK and WPE WebKit Security Advisory WSA-2023-0004Systems running WebKitGTK, WPE WebKit versions
26 May 2023STAT21
19 May 2023STAT20
19 May 2023VULN202APPLE: APPLE-SA-2023-05-18-8 Safari 16.5Systems running Safari versions prior to 16.5.
19 May 2023VULN201APPLE: macOS Ventura 13.4, Monterey 12.6.6, Big Sur 11.7.7macOS versions prior to Ventura 13.4, Monterey
19 May 2023VULN200APPLE: iOS and iPadOS security updatesiOS, iPadOS versions prior to 16.5, 15.7.4,
19 May 2023VULN199Shibboleth: OpenID Connect OP plugin contains multiple race conditionsSystems running Connect OP plugin for Shibboleth
19 May 2023VULN198Drupal: File Chooser Field and S3 File System vulnerabilities fixedSystems running File Chooser Field for Drupal
19 May 2023VULN197Jenkins: Jenkins Security Advisory 2023-05-16Systems running Jenkins plugins.
17 May 2023VULN196WordPress: WordPress 6.2.1 Maintenance & Security ReleaseSystems running WordPress versions prior to 6.2.1.
17 May 2023VULN195Xen: Mishandling of guest SSBD selection on AMD hardwareSystems running Xen version 4.17.
16 May 2023STAT19
12 May 2023VULN194Vmware: VMware Aria Operations update addresses multiple Local Privilege Escalations and a Deserialization issueSystems running VMware Aria Operations version
12 May 2023VULN193Postgresql : PostgreSQL 15.3, 14.8, 13.11, 12.15, and 11.20 fix vulnerabilitiesSystems running postgresql version prior to 15.3,
12 May 2023VULN192Citrix : Citrix ADC and Citrix Gateway Security Bulletin for CVE-2023-24487, CVE-2023-24488Systems running Citrix ADC and Citrix Gateway
12 May 2023VULN191GitLab : GitLab Coordinated Security Release 15.11.3, 15.10.7, 15.9.8Systems running GitLab versions prior to 15.11.3,
10 May 2023STAT18
5 May 2023VULN190Elastic : Kibana 8.7.1 et Elastic Stack 8.7.0, 7.17.10 Security UpdatesSystems running Kibana version prior to 8.7.1,
5 May 2023VULN189GitLab : GitLab Security Release 15.11.1, 15.10.5, and 15.9.6Systems running GitLab versions prior to 15.11.1,
4 May 2023VULN188Rancher : Rancher Webhook isSystems running rancher (Go) versions
4 May 2023VULN187Moodle : Minor SQL injection risk and TinyMCE loaders Arbitrary Folder CreationSystems running Moodle versions prior to 4.1.3,
4 May 2023VULN186Engine.IO : Uncaught exception in engine.ioSystems running engine.io (npm) versions
4 May 2023VULN185Apache : CVE-2023-32007 Apache Spark: Shell command injection via Spark UISystems running Apache Spark versions from
4 May 2023VULN184Django : Django security releases issued: 4.2.1, 4.1.9, and 3.2.19Systems running Django versions prior to 4.2.1,
4 May 2023VULN183Cisco : Cisco SPA112 2-Port PhoneCisco SPA112 2-Port Phone Adapters software.
3 May 2023STAT17
28 Apr 2023VULN182 (SolarWinds : SolarWinds Platform Exposure of Sensitive Information Vulnerability (CVE-2023-23839))Systems running SolarWinds Platform versions
28 Apr 2023VULN181 (OpenSSL : Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255))Systems running OpenSSL versions 3.0.0 to 3.0.8,
28 Apr 2023VULN180Apache: Arbitrary javascript injection in Apache JenaSystems running Apache Jena (Maven) versions
28 Apr 2023VULN179WebKit : WebKitGTK and WPE WebKit Security AdvisorySystems running WebKitGTK, WPE WebKit versions
28 Apr 2023VULN178Tenable : Stand-alone Security Patch Available for Tenable.sc versions 5.22.0, 5.23.1, and 6.0.0: SC-202304.1Systems running Tenable.sc versions 5.22.0,
26 Apr 2023VULN177Xen : x86 shadow paging arbitrary pointer dereferenceSystems running Xen versions 4.17.
26 Apr 2023VULN176Git : Multiple vulnerabilities fixed in GitSystems running Git versions prior to 2.30.9,
26 Apr 2023VULN175Vmware : VMware Workstation and Fusion updates address multiple security vulnerabilitiesSystems running VMware Workstation Pro / Player
21 Apr 2023STAT16
21 Apr 2023VULN174vm2 : vm2 Sandbox Escape vulnerabilitySystems running vm2 (npm) versions prior
21 Apr 2023VULN173Vmware : VMware Aria OperationsWindows running VMware Aria Operations for Logs
20 Apr 2023VULN172Google : Chrome Stable Channel Updated to fix multiple vulnerabilitiesWindows running Google Chrome versions prior
20 Apr 2023VULN171Oracle : April 2023 Critical Patch Update ReleasedSystems running Oracle Products.
20 Apr 2023VULN170Drupal : Drupal core - Moderately critical - Access bypass - SA-CORE-2023-005Systems running Drupal core versions prior
20 Apr 2023VULN169jetty-server : OutOfMemoryError for large multipart without filename and Nonstandard cookie parsingSystems running jetty-server (Maven) versions
20 Apr 2023VULN168Kubernetes : CVE-2023-1174, CVE-2023-1944: Network port exposure and ssh access using default passwordSystems running minikube versions prior
20 Apr 2023VULN167Spring : CVE-2023-20862 Empty SecurityContext Is Not Properly Saved Upon LogoutSystems running Spring Security versions prior
20 Apr 2023VULN166Cisco : Cisco Security Advisories Published on April 19, 2023Systems running Cisco Industrial Network
17 Apr 2023STAT15
17 Apr 2023VULN165Apache : CVE-2023-22946 Apache Spark proxy-user privilege escalation from malicious configuration classSystems running Apache Spark versions prior
17 Apr 2023VULN164Google Chrome : Chrome Stable Channel Updated to 112.0.5615.121Systems running Google Chrome versions prior
14 Apr 2023VULN163vm2 : vm2 vulnerable to sandbox escape-
14 Apr 2023VULN162Palo Alto : CVE-2023-0006 GlobalProtect App Local File Deletion VulnerabilitySystems running GlobalProtect app versions prior
14 Apr 2023VULN161Palo Alto : Exposure of Sensitive Information and Local File Deletion VulnerabilityPAN-OS versions prior to 8.1.24, 9.0.17, 9.1.15,
14 Apr 2023VULN160Wireshark : wnpa-sec-2023-11 · GQUIC dissector crashSystems running Wireshark versions prior to 4.0.5,
14 Apr 2023VULN159Spring : CVE-2023-20863 Spring Expression DoS VulnerabilitySystems running Spring Framework versions prior
14 Apr 2023VULN158Spring : CVE-2023-20866 Session ID can be logged to the standard output stream in Spring SessionSystems running Spring Session versions 3.0.0.
14 Apr 2023VULN157Microsoft : .NET Remote Code Execution VulnerabilitySystems running Any .NET 7.0 application running
14 Apr 2023VULN156XWiki : Multiple critical vulnerabilities fixed in XWikiSystems running versions prior to 15.0-rc-1,
14 Apr 2023VULN155Jenkins : Jenkins Security Advisory 2023-04-12Systems running Azure Key Vault Plugin for
14 Apr 2023VULN154Microsoft : Mises à jour de sécurité de mars 2023-
11 Apr 2023STAT14
6 Apr 2023VULN153Mitel : MiCollab Authentication VulnerabilitySystems running MiCollab versions 9.6.2.9 and
6 Apr 2023VULN152QNAP : Multiple vulnerabilities in QNAP devicesQTS versions prior to 5.0.1.2346 build 20230322,
6 Apr 2023VULN151Moby : Exposed Swarm VXLAN port and Encrypted overlay network vulnerabilitiesSystems running Moby versions prior to 23.0.3,
6 Apr 2023VULN150Cisco : Cisco Security Advisories Published on April 05, 2023Systems running Cisco Secure Network Analytics,
6 Apr 2023VULN149Fields GLPI plugin : Unauthorized write access to additionnal fieldsSystems running fields (glpi) versions prior
6 Apr 2023VULN148Order GLPI plugin : RCE from authenticated userSystems running order for glpi versions prior
6 Apr 2023VULN147GLPI : Multiple Security Vulnerabilities fixed in versions glpi 9.5.13, 10.0.7Systems running GLPI versions prior to 10.0.7,
5 Apr 2023STAT13
5 Apr 2023VULN146Sophos : Sophos Web Appliance 4.3.10.4 Resolves Security VulnerabilitiesSystems running Sophos Web Appliance (SWA)
5 Apr 2023VULN145Google Chrome: Multiple security vulnerabilities fixed in Chrome 112.0.5615.49/50Systems running Google Chrome versions prior to
5 Apr 2023VULN144Mastodon : Blind LDAP injection in login allows the attacker to leak arbitrary attributes from LDAP databaseSystems running Mastodon versions prior to
5 Apr 2023VULN143Galaxy : Unauthorized modification of pages/visualizations due to insufficient permission checkSystems running Galaxy versions prior to
5 Apr 2023VULN142PowerDNS : Deterred spoofing attempts can,lead to authoritative servers being marked unavailableSystems running PowerDNS Recursor versions prior
4 Apr 2023VULN141matrix-react-sdk : Prototype pollution in matrix-react-sdkSystems running matrix-react-sdk versions prior to
4 Apr 2023VULN140Matrix JavaScript SDK : Prototype pollution in matrix-js-sdkSystems running matrix-js-sdk versions prior to
4 Apr 2023VULN139HashiCorp : Vault’s multiple vulnerabilities fixedSystems running HashiCorp Vault versions prior to
4 Apr 2023VULN138Ruby : CVE-2023-28755 ReDoS vulnerability in URISystems running uri gem versions prior to
4 Apr 2023VULN137Ruby : CVE-2023-28756 ReDoS vulnerability in TimeSystems running Ruby 2.7.7 or lower,
4 Apr 2023VULN136MediaWiki : Security and maintenance release: 1.35.10 / 1.38.6 / 1.39.3Systems running MediaWiki versions prior to
4 Apr 2023VULN135Cisco : Cisco Secure Web Appliance Content Encoding Filter Bypass VulnerabilitiesCisco AsyncOS versions prior to 14.0.4,
31 Mar 2023VULN1343CX : 3CX DesktopApp Security AlertWindows running 3CX Desktop Electron App versions
31 Mar 2023VULN133Mattermost : High-level severity vulnerability fixed in mattermost 7.9.1, 7.8.2, 7.7.3Systems running Mattermost versions prior to
31 Mar 2023VULN132GitLab : GitLab Security Release: 15.10.1, 15.9.4, and 15.8.5Systems running GitLab versions prior to 15.10.1,
30 Mar 2023VULN131Mozilla : Security Vulnerabilities fixed in Thunderbird 102.9.1Systems running Thunderbird versions prior to
30 Mar 2023VULN130Samba : Multiple vulneravilities fixed in SambaSystems running Samba versions from 4.0 prior to
30 Mar 2023VULN129runc : AppArmor/SELinux bypass and rootless `/sys/fs/cgroup` is writableSystems running runc versions prior to 1.1.5.
30 Mar 2023VULN128Apache : CVE-2023-28935 Apache UIMA DUCC: DUCC (EOL) allows RCESystems running Apache UIMA.
30 Mar 2023VULN127X.Org : X.Org Server Overlay Window Use-After-FreeSystems running X.Org versions prior to 21.1.8.
30 Mar 2023VULN126Apache : CVE-2023-28158 Apache Archiva privilege escalationSystems running Apache Archiva.
29 Mar 2023VULN125Veritas: VTS23-003 Security Advisory Impacting NetBackup Master ServerSystems running NetBackup Master Server versions
29 Mar 2023VULN124Veritas : VTS23-004 Security Advisory Impacting NetBackup ApplianceSystems running NetBackup Appliance versions
29 Mar 2023VULN123Spring : CVE-2023-20859 Insertion of Sensitive Information into Log Sourced from Failed Revocation of TokensSystems running Spring Vault versions prior
29 Mar 2023VULN122Spring : CVE-2023-20861 Spring Expression DoS VulnerabilitySystems running Spring Framework versions prior
29 Mar 2023VULN121Apache : CVE-2023-27296 Apache InLong JDBC Deserialization Vulnerability in InLongSystems running Apache InLong versions 1.1.0
29 Mar 2023VULN120Cisco : Cisco Secure Network Analytics Remote Code Execution VulnerabilitySystems running Cisco Secure Network Analytics
28 Mar 2023VULN119Apache : Multiple vulnerabilities fixed in Apache OpenOffice 4.1.14Systems running Apache OpenOffice versions prior
28 Mar 2023VULN118Apache : CVE-2023-28326 Apache OpenMeetings: allows user impersonationSystems running Apache OpenMeetings versions
28 Mar 2023VULN117OpenSSL : OpenSSL Security Advisory [28th March 2023]Systems running OpenSSL versions 3.1, 3.0, 1.1.1,
28 Mar 2023VULN116Deno : Multiple vulnerabilities fixed in denoSystems running Deno versions prior to 1.32.1,
27 Mar 2023STAT12
23 Mar 2023VULN115ckeditor4 : Cross-site scripting (XSS) caused by the editor instance destroying processSystems running ckeditor4 versions prior to
23 Mar 2023VULN114Grafana : Stored XSS in Graphite FunctionDescription tooltipSystems running Grafana versions prior to
23 Mar 2023VULN113Pimcore : multiple vulnerabilities fixed in Pimcore 10.5.19Systems running Pimcore versions prior to 10.5.19.
23 Mar 2023VULN112 (OpenSSL : Excessive Resource Usage Verifying X.509 Policy Constraints (CVE-2023-0464))Systems running OpenSSL versions prior to
23 Mar 2023VULN111Cisco : Cisco Security Advisories Published on March 22, 2023Cisco IOS XE Software, Cisco IOS Software,
22 Mar 2023VULN110Aruba : Authenticated Remote Code Execution in Aruba CX SwitchesSystems running AOS-CX versions prior to
22 Mar 2023VULN109Redis : Specially crafted MSETNX command can lead to denial-of-serviceSystems running Redis.
22 Mar 2023VULN108Google Chrome : Multiple vulnerabilities fixed in Chrome 111.0.5563.110Systems running Google Chrome versions prior to
22 Mar 2023VULN107KubeVirt : On a compromised node, the virt-handler service account can be used to modify all node specsSystems running KubeVirt.
22 Mar 2023VULN106Silverstripe CMS GraphQL Server : DDOS attack on graphql endpointsSystems running Silverstripe CMS GraphQL Server
22 Mar 2023VULN105Xen : Multiple vulnerabilities fixed in XenSystems running Xen.
22 Mar 2023VULN104curl : Multiple vulnerabilities fixed in curlSystems running curl versions prior to 8.0.0.
22 Mar 2023VULN103Apache : CVE-2023-28708 Apache Tomcat - Information DisclosureSystems running Apache Tomcat versions prior to
22 Mar 2023VULN102Jenkins : Jenkins Security Advisory 2023-03-21Systems running AbsInt a³ Plugin for Jenkins,
20 Mar 2023STAT11
10 Mar 2023STAT10
9 Mar 2023VULN101GitLab : GitLab Security Release: 15.9.2, 15.8.4, and 15.7.8Systems running GitLab versions prior to 15.9.2,
9 Mar 2023VULN100Apache : Multiple vulnerabilities fixed in 2.4.56Systems running Apache versions prior to 2.4.56.
9 Mar 2023VULN099Jenkins : Jenkins Security Advisory 2023-03-08Systems running Jenkins (core) versions prior to
3 Mar 2023STAT09
2 Mar 2023VULN098SPIP : Mise à jour critique de sécurité sortie de SPIP 4.2.1, SPIP 4.1.8, SPIP 4.0.10 et SPIP 3.2.18Systems running SPIP versions prior to 4.2.1,
24 Feb 2023STAT08
23 Feb 2023VULN097GeoTools : GeoTools OGC Filter SQL Injection VulnerabilitiesSystems running org.geotools:gt-jdbc (Maven)
23 Feb 2023VULN096Sequelize : SQL Injection via replacements and Unsafe fall-through in getWhereConditionsSystems running Sequelize versions prior to
23 Feb 2023VULN095Tenable : Stand-alone Security Patches Available for Tenable.sc versions 5.22.0 to 6.0.0Systems running Tenable.sc versions 5.22.0 up
23 Feb 2023VULN094Zimbra : Vulnerabilities fixed in ZimbraSystems running Zimbra versions prior to
23 Feb 2023VULN093 (VMware : VMware vRealize Orchestrator update addresses an XML External Entity (XXE) vulnerability (CVE-2023-20855))Systems running VMware vRealize Orchestrator
23 Feb 2023VULN092VMware : VMware Carbon Black App Control updates address an injection vulnerabilitySystems running VMware Carbon Black App Control
23 Feb 2023VULN091Cisco : Cisco Security Advisories Published on February 22, 2023Systems running Cisco Application Policy
23 Feb 2023VULN090Apache : CVE-2023-24998 Apache Commons FileUpload - DoS with excessive partsSystems running Apache Commons FileUpload
23 Feb 2023VULN089Apache : CVE-2023-24998 Apache Tomcat - FileUpload DoS with excessive partsSystems running Apache Tomcat versions prior
21 Feb 2023STAT07
17 Feb 2023VULN088Joomla! : [20230201] - Core - Improper access check in webservice endpointsSystems running Joomla! versions 4 prior to 4.2.8.
17 Feb 2023VULN087curl : Multiple vulnerabilities fixed in curlSystems running curl versions from 7.77.0 up to
17 Feb 2023VULN086argo-cd : Users with any cluster secret update access may update out-of-bounds cluster secretsSystems running versions prior to 2.3.17,
17 Feb 2023VULN085graphql-mesh : Unwanted access to the entire file system vulnerability due to a missing check in `staticFiles` HTTP handlerSystems running graphql-mesh/cli versions prior
17 Feb 2023VULN084containerd : Supplementary groups and denial of service vulnerabilitiesSystems running containerd versions prior to
17 Feb 2023VULN083Node.js : Thursday February 16 2023 Security ReleasesSystems running Node.js versions prior to
17 Feb 2023VULN082Cisco : Cisco Security Advisories Published on February 15, 2023Systems running.
17 Feb 2023VULN081TimescaleDB : TimescaleDB 2.8.0 through 2.9.2 has incorrect access controlSystems running TimescaleDB versions prior to
17 Feb 2023VULN080Backstage : XSS Vulnerability in Software CatalogSystems running Backstage versions prior to
17 Feb 2023VULN079GitLab : GitLab Critical Security Release: 15.8.2, 15.7.7 and 15.6.8Systems running GitLab versions prior to 15.8.2,
17 Feb 2023VULN078Kiwi TCMS : No protection against brute-force attacks and Denial of serviceSystems running Kiwi TCMS versions prior to 12.0.
15 Feb 2023VULN077Jenkins : Jenkins Security Advisory 2023-02-15Systems running Azure Credentials for Jenkins,
15 Feb 2023VULN076WebKit : WebKitGTK and WPE WebKit Security AdvisorySystems running WebKitGTK, WPE WebKit versions
15 Feb 2023VULN075Citrix : Citrix Virtual Apps and Desktops Security Bulletin for CVE-2023-24483Systems running Citrix Virtual Apps and Desktops.
15 Feb 2023VULN074Citrix : Citrix Workspace app vulnerabilitiesWindows, Linux running Citrix Workspace App.
15 Feb 2023VULN073Xen : x86 Cross-Thread Return Address PredictionsSystems running Xen.
15 Feb 2023VULN072Git : Git v2.39.2 fixes two security vulnerabilitiesSystems running Git versions prior to 2.39.2.
15 Feb 2023VULN071Microsoft : February 2023 Security UpdatesSystems running .NET and Visual Studio,
15 Feb 2023VULN070APPLE : APPLE-SA-2023-02-13-3 Safari 16.3.1Safari versions prior to 16.3.1.
15 Feb 2023VULN069APPLE : iOS 16.3.1 and iPadOS 16.3.1iOS, iPadOS versions prior to 16.3.1.
15 Feb 2023VULN068APPLE : macOS Ventura 13.2.1macOS versions prior to Ventura 13.2.1.
14 Feb 2023VULN067Django : Django security releases issued 4.1.7, 4.0.10, 3.2.18Systems running Django versions prior to 4.1.7,
14 Feb 2023VULN066Palo Alto : Cortex XDR Agent vulnerabilitiesSystems running Cortex XDR Agent versions prior
14 Feb 2023VULN065Palo Alto : Cortex XSOAR Local File Disclosure Vulnerability in the Cortex XSOAR ServerSystems running Cortex XSOAR versions prior to
14 Feb 2023VULN064PostgreSQL : PostgreSQL 15.2, 14.7, 13.10, 12.14, and 11.19 Released!Systems running PostgreSQL versions prior to
14 Feb 2023VULN063Jenkins : Jenkins Security Advisory 2023-02-09Systems running Jenkins Docker images.
13 Feb 2023STAT06
10 Feb 2023VULN062Symfony : Possible CSRF token fixation and cookie headers in HttpCache vulnerabilitiesSystems running Symfony versions prior to
10 Feb 2023VULN061Apache : Improper Restriction of XML External Entity References in ExtractCCDAAttributesSystems running Apache NiFi versions prior to
10 Feb 2023VULN060Elastic : Elastic 7.17.9, 8.5.0 and 8.6.1 Security UpdateSystems running Elastic versions prior to 7.17.9,
8 Feb 2023STAT05
8 Feb 2023VULN059Phpmyadmin : XSS vulnerability in drag-and-drop uploadSystems running phpmyadmin versions prior to 5.1.2,
8 Feb 2023VULN058TYPO3 : TYPO3-CORE-SA-2023-001 Persisted Cross-Site Scripting in Frontend RenderingSystems running TYPO3 versions prior to
8 Feb 2023VULN057Apache : Python and Golang drivers allow data manipulation and exposure due to SQL injectionSystems running Apache AGE PostgreSQL 11,
8 Feb 2023VULN056OpenSSL : Multiple vulnerabilities fixed in OpenSSLSystems running OpenSSL versions prior to 3.0.8,
8 Feb 2023VULN055X.Org : Security issue in the X serverSystems running X.Org versions prior to 21.1.7.
8 Feb 2023VULN054Apache : Possible RCE/Denial of service attack via SASL JAAS JndiLoginModule configuration using Kafka ConnectSystems running Apache Kafka.
3 Feb 2023VULN053Pimcore : Missing file upload type validation in user profileSystems running Pimcore versions prior to 10.5.16.
3 Feb 2023VULN052Trend Micro : Trend Micro Apex One File Upload VulnerabilitySystems running Trend Micro Apex One,
3 Feb 2023VULN051 (Atlassian : Jira Service Management Server and Data Center Advisory (CVE-2023-22501))Systems running Jira Service Management Server
3 Feb 2023VULN050 (VMware : VMware Workstation update addresses an arbitrary file deletion vulnerability (CVE-2023-20854))Systems running VMware Workstation versions
3 Feb 2023VULN049WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0001Systems running WebKitGTK, WPE WebKit versions
3 Feb 2023VULN048OpenSSH : OpenSSH 9.2 releasedSystems running OpenSSH versions prior to 9.2.
2 Feb 2023VULN047Nagios : Multiple vulnerabilities fixed in Nagios 5.9.3Systems running Nagios versions prior to 5.9.3.
2 Feb 2023VULN046Drupal : Vulnerabilities fixed in multiple extensions for DrupalSystems running Apigee Edge for Drupal versions
2 Feb 2023VULN045 (TYPO3 : TYPO3-EXT-SA-2023-001Broken Access Control in extension 'femanager' (femanager))Systems running femanager for TYPO3 versions prior
2 Feb 2023VULN044dompdf : URI validation failure on SVG parsingSystems running dompdf versions 2.0.1.
2 Feb 2023VULN043Cisco : Cisco Security Advisories Published on February 01, 2023Cisco IOS XE Software with Cisco IOx feature
1 Feb 2023VULN042 (VMware : VMware vRealize Operations (vROps) update addresses a CSRF bypass vulnerability (CVE-2023-20856))Systems running VMware vRealize Operations (vROps)
1 Feb 2023VULN041GitLab : GitLab Security Release: 15.8.1, 15.7.6, and 15.6.7Systems running GitLab Community Edition,
1 Feb 2023VULN040Joomla! : CSRF and Missing ACL checks VulnerabilitiesSystems running Joomla! versions 4 prior to 4.2.7.
1 Feb 2023VULN039Django : Django security releases issued 4.1.6, 4.0.9, and 3.2.17Systems running Django versions prior to 4.1.6,
31 Jan 2023VULN038Tenable : [R1] Tenable Plugin Feed ID #202212212055 Fixes Privilege Escalation VulnerabilitySystems running tenable.io, tenable.sc, Nessus.
31 Jan 2023VULN037Grafana : SAML privilege escalation and Stored XSS in ResourcePickerSystems running Grafana Enterprise versions prior
31 Jan 2023VULN036Qnap : Vulnerability in QTS and QuTS heroSystems running QTS version 5.0.1,
31 Jan 2023VULN035rancher/wrangler : Command injection in Git package and DoS) when processing Git credentialsSystems running rancher/wrangler versions prior
31 Jan 2023VULN034Apache : Apache Linkis has a Local File Read and a serialization attack VulnerabilitySystems running Apache Linkis versions prior
31 Jan 2023VULN033Google Chrome : Stable Channel Update for Desktop updated to 106.0.5249.119Systems running Google Chrome versions prior to
30 Jan 2023STAT04
27 Jan 2023VULN032Glpi : Unauthorized access to inventory files and data exportSystems running Glpi versions prior to 10.0.6.
27 Jan 2023VULN031Tenable : [R1] Tenable.sc 6.0.0 Fixes Multiple VulnerabilitiesSystems running Tenable.sc versions prior to
27 Jan 2023VULN030Rancher : Multiple Vulnerabilities fixed in RancherSystems running rancher versions prior to 2.5.17,
27 Jan 2023VULN029Xen : Guests can cause Xenstore crash via soft resetSystems running Xen versions 4.17.
26 Jan 2023VULN028Bind : Vulnerabilities fixed in BindSystems running Bind versions prior to 9.16.37,
26 Jan 2023VULN027Argo-cd : Important vulnerabilities fixed in argo-cdSystems running argo-cd versions prior to
25 Jan 2023VULN026Openstack : OSSA-2023-002 Arbitrary file access through custom VMDK flat descriptorSystems running Cinder versions <19.1.2,
25 Jan 2023VULN025Openstack : OSSA-2023-001 Arbitrary file access through custom S3 XML entitiesSystems running Swift versions <2.28.1,
25 Jan 2023VULN024 (VMware : VMware vRealize Log Insight latest updates address multiple security vulnerabilities (CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711))Systems running VMware vRealize Log Insight
25 Jan 2023VULN023Jenkins : Jenkins Security Advisory 2023-01-24-
24 Jan 2023VULN022APPLE : APPLE-SA-2023-01-23-4 macOS Ventura 13.2macOS Ventura versions prior to 13.2.
24 Jan 2023VULN021Moodle : Multiple security vulnerabilities fixed in Moodle 4.1.1, 4.0.6, 3.11.12, 3.9.19Systems running Moodle versions prior to 4.1.1,
24 Jan 2023VULN020Mozilla : Security Vulnerabilities fixed in Thunderbird 102.7Systems running Thunderbird versions prior to
24 Jan 2023VULN019APPLE : APPLE-SA-2023-01-23-1 iOS 16.3 and iPadOS 16.3iOS, iPadOS versions prior to 16.3.
24 Jan 2023VULN018APPLE : APPLE-SA-2023-01-23-5 macOS Monterey 12.6.3Systems running macOS Monterey versions prior
24 Jan 2023VULN017PowerDNS : 2023-01 unbounded recursion results in program terminationSystems running PowerDNS Recursor versions 4.8.0.
24 Jan 2023VULN016Apache : CVE-2023-22884 Arbitrary file read via MySQL provider in Apache AirflowSystems running Apache Airflow versions prior
24 Jan 2023VULN015Apple : Safari 16.3Systems running Safari versions prior to 16.3.
24 Jan 2023VULN014Redis : Vulnerailities fixed in Redis 6.2.9, and 7.0.8Systems running Redis versions prior to 6.2.9,
24 Jan 2023STAT03
19 Jan 2023VULN013Deno : Interactive permission prompt spoofingSystems running Deno versions prior to 1.29.3.
19 Jan 2023VULN012cakephp : Database\Query::offset() and limit() vulnerable to SQL injectionSystems running cakephp versions prior to 4.2.12,
19 Jan 2023VULN011Oracle : January 2023 Critical Patch Update ReleasedSystems running Oracle products.
19 Jan 2023VULN010Mozilla : Security Vulnerabilities fixed in Firefox 109, ESR 102.7Systems running Firefox versions prior
19 Jan 2023VULN009Drupal : Drupal core - Moderately critical - Information Disclosure - SA-CORE-2023-001Systems running Drupal core versions prior
19 Jan 2023VULN008Sudo : Sudoedit can edit arbitrary filesSystems running versions from 1.8.0 and prior to
18 Jan 2023VULN007Apache : Apache HTTP Server 2.4.55 fix security vulnerabilitiesSystems running Apache HTTP Server versions prior
18 Jan 2023VULN006GitLab : GitLab Critical Security Release: 15.7.5, 15.6.6, and 15.5.9Systems running GitLab versions prior to 15.7.5,
17 Jan 2023VULN005 (Rust : Security advisory for Cargo (CVE-2022-46176))Systems running Rust versions prior to 1.66.1.
17 Jan 2023VULN004Apache : CVE-2023-22602 Apache Shiro before 1.11.0, when used with Spring Boot 2.6+, may allow authentication bypassSystems running Apache Shiro versions prior to
17 Jan 2023VULN003X.Org : Issues handling XPM files in libXpm prior to 3.5.15Systems running libXpm versions prior to 3.5.15.
16 Jan 2023STAT02
11 Jan 2023VULN002Microsoft : January 2023 Security UpdatesSystems running Microsoft products.
11 Jan 2023VULN001Apache : CVE-2022-45143 Apache Tomcat - JsonErrorReportValve injectionSystems running Apache Tomcat versions prior
11 Jan 2023STAT01
3 Jan 2023STAT52