Voici la liste des derniers avis du CERT-Renater en 2023 :


En raison d'un problème technique, l'archivage des avis CERT-Renater est temporairement perturbé. Nous faisons notre possible pour rétablir la situation au plus vite. Désolés de ce problème.


21 Sep 2023VULN339Drupal : Drupal core - Critical - Cache poisoning - SA-CORE-2023-006Systems running Drupal core versions prior to
21 Sep 2023VULN338HashiCorp : Vault’s Transit Secrets Engine Allowed Nonce Specified without Convergent EncryptionSystems running Vault, Vault Enterprise versions
21 Sep 2023VULN337Jenkins : Jenkins Security Advisory 2023-09-20Systems running Jenkins weekly versions up to
20 Sep 2023VULN336CUPS : CUPS Heap-based buffer overflowSystems running cups versions up to and including
20 Sep 2023VULN335Spring : CVE-2023-34047 Exposure of data and identity to wrong session in Spring for GraphQLSystems running Spring for GraphQL versions prior
20 Sep 2023VULN334GitLab: GitLab Critical Security Release: 16.3.4 and 16.2.7Systems running GitLab versions prior to 16.3.4,
20 Sep 2023VULN333Xen : arm32 The cache may not be properly cleaned/invalidatedSystems running Xen on Arm 32-bit.
20 Sep 2023VULN332ISC : Vulnerabilities may cause named to terminate unexpectedlySystems running BIND versions 9 prior to 9.16.44,
20 Sep 2023VULN331Strapi : Multiple security vulnerabilities fixedSystems running strapi/plugin-users-permissions,
20 Sep 2023VULN330Directus : VM2 Sandbox escape and Incorrect Permission Checking for GraphQLSystems running Directus versions prior to 10.6.0.
18 Sep 2023STAT37
12 Sep 2023VULN314APPLE : APPLE-SA-2023-09-11-1 iOS 15.7.9 and iPadOS 15.7.9iOS, iPadOS versions prior to 15.7.9.
12 Sep 2023VULN313APPLE : APPLE-SA-2023-09-11-3,2 macOS Big Sur 11.7.10 and Monterey 12.6.9macOS versions prior to Big Sur 11.7.10,
12 Sep 2023VULN312Terraform : HCSEC-2023-27 - Terraform Allows Arbitrary File Write During Init OperationTerraform versions prior to 1.5.7.
12 Sep 2023VULN311Argo CD : Cluster secret that might leak in cluster details page and Denial of Service fixedSystems running Argo CD (Go) versions prior to
12 Sep 2023VULN310RKE2 : RKE2 supervisor port is vulnerable to unauthenticated remote denial-of-service (DoS) attackSystems running rancher/rke2 (Go) versions prior
12 Sep 2023VULN309K3s : K3s apiserver port is vulnerable to unauthenticated remote denial-of-service (DoS) attack via TLS SAN stuffing attackSystems running K3s versions prior to
12 Sep 2023VULN308Apache : Vulnerabilities fixed in Apache Airflow 2.7.1Systems running Apache Airflow versions prior
12 Sep 2023VULN307WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0008Systems running WebKitGTK, WPE WebKit versions
11 Sep 2023STAT36
8 Sep 2023VULN306 (OpenSSL : POLY1305 MAC implementation corrupts XMM registers on Windows (CVE-2023-4807))Systems running OpenSSL versions 1.1.1 to 1.1.1v,
8 Sep 2023VULN305APPLE : APPLE-SA-2023-09-07-3 watchOS 9.6.2watchOS versions prior to 9.6.2.
8 Sep 2023VULN304APPLE : APPLE-SA-2023-09-07-1 macOS Ventura 13.5.2macOS versions prior to 13.5.2.
8 Sep 2023VULN303APPLE : APPLE-SA-2023-09-07-2 iOS 16.6.1 and iPadOS 16.6.1iOS versions prior to 16.6.1.
7 Sep 2023VULN302 (SolarWinds : MFA/2FA Bypass Vulnerability in Serv-U 15.4: Serv-U 15.4 and 15.4 HF1 (CVE-2023-40060))Systems running Serv-U versions 15.4 prior to
7 Sep 2023VULN301Google : Security vulnerabilities fixed in Chrome 116.0.5845.179/.180Systems running Google Chrome versions prior to
7 Sep 2023VULN300Elastic : Elasticsearch 8.9.2 and 7.17.13 Security UpdateSystems running Elasticsearch versions prior
7 Sep 2023VULN299Aruba : Multiple Vulnerabilities in 9200 and 9000 Series Controllers and Gateways running ArubaOSArubaOS versions prior to 10.4.0.2, 8.11.1.1,
7 Sep 2023VULN298 (Electron : Security vulnerabilities fixed in Electron (npm))Systems running electron (npm) versions prior
7 Sep 2023VULN297Cisco : Cisco Security Advisories Published on September 06, 2023Systems running Cisco BroadWorks Application
6 Sep 2023VULN296Apache : Multiple security vulnerabilities fixed in Apache SupersetSystems running Apache Superset versions up to
6 Sep 2023VULN295Jenkins: Jenkins Security Advisory 2023-09-06Systems running Assembla Auth Plugin for Jenkins,
5 Sep 2023VULN294Apache : CVE-2023-39441 Apache Airflow SMTP Provider, Apache Airflow IMAP Provider, Apache Airflow SMTP/IMAP client components vulnerabilitySystems running Apache Airflow SMTP Provider
5 Sep 2023VULN293Apache : Apache Airflow Session fixation, Exposure of sensitive connection information, DOS and SSRF vulnerabilitiesSystems running Apache Airflow versions
5 Sep 2023VULN292Apache : CVE-2023-27604 Airflow Sqoop Provider RCE VulnerabilitySystems running Apache Airflow Sqoop Provider
5 Sep 2023VULN291Xen : arm32 The cache may not be properly cleaned/invalidatedSystems running Xen.
5 Sep 2023VULN290Gitpython : Untrusted search path on Windows and Blind local file inclusion vulnerabilitiesSystems running gitpython (pip) versions prior
5 Sep 2023VULN289Django : Django security releases issued 4.2.5, 4.1.11, and 3.2.21Systems running Django versions prior to 4.2.5,
4 Sep 2023STAT35
1 Sep 2023VULN288Synology : Synology-SA-23:10 SRMSRM versions 1.3 prior to 1.3.1-9346-6.
1 Sep 2023VULN287 (Juniper : Junos OS and Junos OS Evolved: A crafted BGP UPDATE message allows a remote attacker to de-peer (reset) BGP sessions (CVE-2023-4481))Junos OS versions prior to 23.4R1,
1 Sep 2023VULN286 (Splunk : Vulnerabilities fixed in Splunk IT Service Intelligence (ITSI))Systems running Splunk IT Service Intelligence
1 Sep 2023VULN285Synology : Synology-SA-23:11 Synology CameraSynology Camera BC500 Firmware, Synology Camera
1 Sep 2023VULN284Synology : Synology-SA-23:12 Synology SSL VPN ClientSystems running Synology SSL VPN Client
1 Sep 2023VULN283Gitlab : GitLab Security Release 16.3.1, 16.2.5, and 16.1.5Systems running GitLab versions prior to
31 Aug 2023VULN282Trend Micro : Trend Micro Mobile Security (Enterprise) Reflected Cross Site-Scripting VulnerabilitiesWindows running Mobile Security (Enterprise)
31 Aug 2023VULN281Ivanti : CVE-2023-38035 – API Authentication Bypass on Sentry Administrator InterfaceSystems running Ivanti MobileIron Sentry Sentry
31 Aug 2023VULN280Aruba : Multiple Vulnerabilities in EdgeConnect SD-WAN OrchestratorSystems running EdgeConnect SD-WAN Orchestrator
31 Aug 2023VULN279QNAP : Vulnerabilities in QTS and QuTS heroQTS, versions prior to 5.1.0.2444 build 20230629,
31 Aug 2023VULN278Splunk : Multiple vulnerabilities fixed in Splunk EnterpriseSystems running Splunk Enterprise versions prior
31 Aug 2023VULN277 (Vmware : VMware Tools updates address a SAML Token Signature Bypass Vulnerability (CVE-2023-20900))Systems running VMware Tools versions prior to
30 Aug 2023VULN276Wireshark : Multiple vulnerabilities fixed in Wireshark 4.0.8, 3.6.16Systems running Wireshark versions prior to 4.0.8,
30 Aug 2023VULN275Esoteric YamlBeans : Esoteric YamlBeans XML Entity Expansion and Unsafe Deserialization vulnerabilitiesSystems running Esoteric YamlBeans versions up to
30 Aug 2023VULN274Aruba : ArubaOS-Switch Switches Multiple VulnerabilitiesArubaOS-Switch.
30 Aug 2023VULN273VMware: VMware Aria Operations for Networks updates address multiple vulnerabilitiesSystems running VMware Aria Operations Networks
30 Aug 2023VULN272Mozilla : Multiple Vulnerabilities fixed in Firefox and ThunderbirdSystems running Firefox versions prior to
30 Aug 2023VULN271Jupyter Server : Open Redirect and cross-site inclusion (XSSI) of files vulnerabilitiesSystems running Jupyter Server versions prior
29 Aug 2023VULN270RUSTSEC : mail-internals use-after-free vulnerability in `vec_insert_bytesSystems running mail-internals (Rust).
29 Aug 2023VULN269Apache : CVE-2023-41080 Apache Tomcat - open redirectSystems running Apache Tomcat versions prior to
28 Aug 2023STAT34
25 Aug 2023VULN268 (Solarwinds : MFA/2FA Bypass Vulnerability in Serv-U 15.4 (CVE-2023-35179))Systems running Serv-U versions prior to 15.4 HF1.
25 Aug 2023VULN267Tuleap : Security vulnerabilities fixed in TuleapSystems running Tuleap Community Edition versions
25 Aug 2023VULN266Python : CVE-2023-40217] Bypass TLS handshake on closed socketsSystems running Python versions prior to 3.11.5,
25 Aug 2023VULN265Cargo : Malicious dependencies can inject arbitrary JavaScript into cargo-generated timing reportsSystems running cargo versions prior to 1.72.
24 Aug 2023VULN264Cisco : Cisco Security Advisories Published on August 23, 16, and 2 2023Systems running Cisco Products.
24 Aug 2023VULN263Spring : CVE-2023-34040 Java Deserialization vulnerability in Spring-Kafka When Improperly ConfiguredSystems running Spring for Apache Kafka versions
24 Aug 2023VULN262Kubernetes : CVE-2023-3893: Insufficient input sanitization on kubernetes-csi-proxy leads to privilege escalationSystems running kubernetes-csi-proxy versions
24 Aug 2023VULN261 (Amazon : Kubernetes Security Issues (CVE-2023-3676, CVE-2023-3893, CVE-2023-3955))Amazon EKS customers with Windows EC2 nodes in
24 Aug 2023VULN260Kubernetes : CVE-2023-3955, CVE-2023-3676 Insufficient input sanitization on Windows nodes leads to privilege escalationSystems running kubelet versions prior to
24 Aug 2023VULN259MongoDB : Certificate validation issue in MongoDB Server running on Windows or macOSSystems running MongoDB Server versions up
23 Aug 2023VULN258Google Chrome : Chrome Desktop Stable Update 116.0.5845.110 and.111Systems running Google Chrome versions prior to
23 Aug 2023VULN257Zimbra : Zimbra Security Update CVE-2023-41106Systems running Zimbra Collaboration Suite
23 Aug 2023VULN256Apache : CVE-2023-40272 Apache Airflow Spark Provider Arbitrary File Read via JDBCSystems running Apache Airflow Spark Provider
23 Aug 2023VULN255WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0007Systems running WebKitGTK, WPE WebKit versions
23 Aug 2023VULN254Apache : CVE-2022-46751 Apache Ivy XML External Entity vulnerability in Apache IvySystems running Apache Ivy versions prior to 2.5.2.
22 Aug 2023STAT33
22 Aug 2023VULN253Node.js : Wednesday August 9th 2023 Security ReleasesSystems running Node.js versions prior to 16.20.2
22 Aug 2023VULN252node-saml : ValidatePostRequestAsync does not include checkTimestampsValidityErrorSystems running saml.js versions prior to 4.0.5.
18 Aug 2023VULN251TYPO3 : Vulnerability in third party TYPO3 CMS extensionSystems running "hCaptcha for EXT:form" for
18 Aug 2023VULN250TYPO3 : TYPO3 12.4.4 and 11.5.30 security releasesSystems running TYPO3 versions prior to 12.4.4,
18 Aug 2023VULN249Jenkins : Multiple Security Vulnerabilities fixed in Jenkins productsSystems running Jenkins products.
16 Aug 2023STAT32
7 Aug 2023STAT31
7 Aug 2023STAT30
28 Jul 2023VULN248 (Ivanti Endpoint Manager Mobile (Core) )-
26 Jul 2023VULN247Atlassian : July 2023 Security BulletinSystems running
21 Jul 2023STAT29
19 Jul 2023STAT28
17 Jul 2023VULN246Zimbra : Security Update for Zimbra Collaboration Suite Version 8.8.15Systems running Zimbra versions prior to Zimbra
13 Jul 2023STAT27
13 Jul 2023VULN245Mozilla : Security Vulnerabilities fixed in FirefoxSystems running Firefox versions prior to 115.0.2,
13 Jul 2023VULN244Citrix : Citrix Secure Access client Security BulletinsSystems running Citrix Secure Access client for
13 Jul 2023VULN243SAP : SAP Security Patch Day – July 2023Systems running SAP products.
11 Jul 2023VULN242SPIP : Mise à jour de maintenance et sécurité sortie de SPIP 4.2.4, SPIP 4.1.11-
4 Jul 2023STAT26
3 Jul 2023VULN241Apache : Apache Airflow ODBC, MSSQL and JDBC Providers Vulnerabilities fixedSystems running Apache Airflow ODBC Provider
3 Jul 2023VULN240Apache : CVE-2023-35797 Apache Airflow Hive Provider Beeline RCE with PrincipalSystems running Apache Airflow Hive Provider
3 Jul 2023VULN239Django : Django security releases issued: 4.2.3, 4.1.10, and 3.2.20Systems running Django versions prior to 4.2.3,
29 Jun 2023VULN238Google Chrome : Stable Channel Update for Desktop updated to 114.0.5735.198 and 114.0.5735.198/199 to fix vulnerabilitiesMac OS, Linux running Google Chrome versions prior
29 Jun 2023VULN237Tenable : Tenable Plugin Feed ID #202306261202 Fixes Privilege Escalation VulnerabilitySystems running Tenable.io, Nessus,
29 Jun 2023VULN236Apache : CVE-2023-31469 Apache StreamPipes Privilege escalation through non-admin userSystems running Apache StreamPipes versions prior
29 Jun 2023VULN235WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0005Systems running WebKitGTK, WPE WebKit versions
29 Jun 2023VULN234Grafana : Grafana vulnerable to Authentication Bypass by SpoofingSystems running Grafana versions prior to
26 Jun 2023STAT25
23 Jun 2023VULN233Kubernetes : Bypassing policies imposed by ServiceAccount and ImagePolicyWebhook admission pluginsSystems running kube-apiserver versions prior to
23 Jun 2023VULN232Bind : Multiple vulnerabilities fixed in BINDSystems running BIND versions prior to 9.16.42,
23 Jun 2023VULN231kubernetes : CVE-2023-1943 Privilege Escalation in kOps using GCE/GCP Provider in Gossip ModeSystems running kOps versions prior to 1.26.2,
23 Jun 2023VULN230Drupal : Vulnerabilities fixed in Drupal extensionsSystems runnin Album Photos for Drupal,
23 Jun 2023VULN229Apache : CVE-2023-34981 Apache Tomcat - Information disclosureSystems running Apache Tomcat versions prior to
23 Jun 2023VULN228Node.js : Tuesday June 20 2023 Security ReleasesSystems running Node.js versions prior to 16.20.1
21 Jun 2023STAT24
21 Jun 2023VULN227Moodle : Multiple vulnerabilities fixed in MoodleSystems running Moodle versions prior to 4.2.1,
14 Jun 2023VULN226Jenkins : Jenkins Security Advisory 2023-06-14Systems running Jenkins (core),
14 Jun 2023VULN225SAP : SAP Security Patch Day – June 2023Systems running SAP products.
14 Jun 2023VULN224Apache: DoS via OOM vulnerabilities fixed in Apache StrutsSystems running Apache Struts versions prior to
14 Jun 2023VULN223 (VMware : VMware Tools update addresses Authentication Bypass vulnerability (CVE-2023-20867))Systems running VMware Tools versions prior to
14 Jun 2023VULN222PHP : PHP security releases 8.0.29, 8.1.20, 8.2.7 fixes stack information leakSystems running PHP versions prior to 8.0.29,
14 Jun 2023VULN221Google Chrome: Multiple security vulnerabilities fixed in Chrome 114.0.5735.133, 114.0.5735.133/134Windows running Chrome versions prior to
14 Jun 2023VULN220Grafana : Broken Access Control in Alert manager Viewer can send test alertsSystems running Grafana versions prior to 9.5.3,
13 Jun 2023VULN219Fortinet: FortiOS & FortiProxy - Heap buffer overflow in sslvpn pre-authenticationFortiOS-6K7K versions prior to 7.0.12, 6.4.13,
13 Jun 2023VULN218Snowflake Golang Driver: Snowflake Golang Driver vulnerable to Command InjectionSystems running gosnowflake versions prior to
13 Jun 2023VULN217Shibboleth : Parsing of KeyInfo elements can cause remote resource accessWindows running Service Provider software
13 Jun 2023VULN216Snowflake NodeJS driver: Snowflake NodeJS Driver Security AdvisorySystems running snowflake-connector-nodejs
13 Jun 2023VULN215Mozilla: Security Vulnerabilities fixed in Thunderbird 102.12Systems running Thunderbird versions prior to
12 Jun 2023STAT23
8 Jun 2023VULN214Mozilla: Security Vulnerabilities fixed in Firefox 114, ESR 102.12Systems running Firefox versions prior to 114,
8 Jun 2023VULN213Apache: Apache Guacamole multiple vulnerabilitiesSystems running Apache Guacamole versions prior
7 Jun 2023VULN212GitLab: GitLab Security Release 16.0.2, 15.11.7, and 15.10.8Systems running GitLab versions prior to 16.0.2,
7 Jun 2023VULN211Rancher: Multiple vulnerabilities fixed in RancherSystems running Rancher versions prior to 2.6.13,
7 Jun 2023VULN210VMware: VMware Workspace ONE Access and Identity Manager update addresses an Insecure Redirect VulnerabilitySystems running VMware Workspace ONE Access
5 Jun 2023STAT22
1 Jun 2023VULN209GitLab: GitLab Critical Security Release 16.0.1Systems running GitLab versions prior to 16.0.1.
1 Jun 2023VULN208Joomla: Vulnerabilities fixed in version 4.3.2Systems running Joomla versions prior to 4.3.2.
1 Jun 2023VULN207SPIP: Mise à jour critique de l’écran de sécurité 1.5.3Systems running écran de sécurité versions prior
1 Jun 2023VULN206Kubernetes: CVE-2023-2878: secrets-store-csi-driver discloses service account tokens in logsSystems running Kubernetes secrets-store-csi-driver
1 Jun 2023VULN205Apache: CVE-2023-33234 Apache Airflow CNCF Kubernetes Provider RCE via connection configurationSystems running Apache Airflow CNCF Kubernetes
1 Jun 2023VULN204OpenSSL: OpenSSL Security Advisory [30th May 2023]Systems running OpenSSL versions prior to 3.0.9,
1 Jun 2023VULN203WebKit: WebKitGTK and WPE WebKit Security Advisory WSA-2023-0004Systems running WebKitGTK, WPE WebKit versions
26 May 2023STAT21
19 May 2023STAT20
19 May 2023VULN202APPLE: APPLE-SA-2023-05-18-8 Safari 16.5Systems running Safari versions prior to 16.5.
19 May 2023VULN201APPLE: macOS Ventura 13.4, Monterey 12.6.6, Big Sur 11.7.7macOS versions prior to Ventura 13.4, Monterey
19 May 2023VULN200APPLE: iOS and iPadOS security updatesiOS, iPadOS versions prior to 16.5, 15.7.4,
19 May 2023VULN199Shibboleth: OpenID Connect OP plugin contains multiple race conditionsSystems running Connect OP plugin for Shibboleth
19 May 2023VULN198Drupal: File Chooser Field and S3 File System vulnerabilities fixedSystems running File Chooser Field for Drupal
19 May 2023VULN197Jenkins: Jenkins Security Advisory 2023-05-16Systems running Jenkins plugins.
17 May 2023VULN196WordPress: WordPress 6.2.1 Maintenance & Security ReleaseSystems running WordPress versions prior to 6.2.1.
17 May 2023VULN195Xen: Mishandling of guest SSBD selection on AMD hardwareSystems running Xen version 4.17.
16 May 2023STAT19
12 May 2023VULN194Vmware: VMware Aria Operations update addresses multiple Local Privilege Escalations and a Deserialization issueSystems running VMware Aria Operations version
12 May 2023VULN193Postgresql : PostgreSQL 15.3, 14.8, 13.11, 12.15, and 11.20 fix vulnerabilitiesSystems running postgresql version prior to 15.3,
12 May 2023VULN192Citrix : Citrix ADC and Citrix Gateway Security Bulletin for CVE-2023-24487, CVE-2023-24488Systems running Citrix ADC and Citrix Gateway
12 May 2023VULN191GitLab : GitLab Coordinated Security Release 15.11.3, 15.10.7, 15.9.8Systems running GitLab versions prior to 15.11.3,
10 May 2023STAT18
5 May 2023VULN190Elastic : Kibana 8.7.1 et Elastic Stack 8.7.0, 7.17.10 Security UpdatesSystems running Kibana version prior to 8.7.1,
5 May 2023VULN189GitLab : GitLab Security Release 15.11.1, 15.10.5, and 15.9.6Systems running GitLab versions prior to 15.11.1,
4 May 2023VULN188Rancher : Rancher Webhook isSystems running rancher (Go) versions
4 May 2023VULN187Moodle : Minor SQL injection risk and TinyMCE loaders Arbitrary Folder CreationSystems running Moodle versions prior to 4.1.3,
4 May 2023VULN186Engine.IO : Uncaught exception in engine.ioSystems running engine.io (npm) versions
4 May 2023VULN185Apache : CVE-2023-32007 Apache Spark: Shell command injection via Spark UISystems running Apache Spark versions from
4 May 2023VULN184Django : Django security releases issued: 4.2.1, 4.1.9, and 3.2.19Systems running Django versions prior to 4.2.1,
4 May 2023VULN183Cisco : Cisco SPA112 2-Port PhoneCisco SPA112 2-Port Phone Adapters software.
3 May 2023STAT17
28 Apr 2023VULN182 (SolarWinds : SolarWinds Platform Exposure of Sensitive Information Vulnerability (CVE-2023-23839))Systems running SolarWinds Platform versions
28 Apr 2023VULN181 (OpenSSL : Input buffer over-read in AES-XTS implementation on 64 bit ARM (CVE-2023-1255))Systems running OpenSSL versions 3.0.0 to 3.0.8,
28 Apr 2023VULN180Apache: Arbitrary javascript injection in Apache JenaSystems running Apache Jena (Maven) versions
28 Apr 2023VULN179WebKit : WebKitGTK and WPE WebKit Security AdvisorySystems running WebKitGTK, WPE WebKit versions
28 Apr 2023VULN178Tenable : Stand-alone Security Patch Available for Tenable.sc versions 5.22.0, 5.23.1, and 6.0.0: SC-202304.1Systems running Tenable.sc versions 5.22.0,
26 Apr 2023VULN177Xen : x86 shadow paging arbitrary pointer dereferenceSystems running Xen versions 4.17.
26 Apr 2023VULN176Git : Multiple vulnerabilities fixed in GitSystems running Git versions prior to 2.30.9,
26 Apr 2023VULN175Vmware : VMware Workstation and Fusion updates address multiple security vulnerabilitiesSystems running VMware Workstation Pro / Player
21 Apr 2023STAT16
21 Apr 2023VULN174vm2 : vm2 Sandbox Escape vulnerabilitySystems running vm2 (npm) versions prior
21 Apr 2023VULN173Vmware : VMware Aria OperationsWindows running VMware Aria Operations for Logs
20 Apr 2023VULN172Google : Chrome Stable Channel Updated to fix multiple vulnerabilitiesWindows running Google Chrome versions prior
20 Apr 2023VULN171Oracle : April 2023 Critical Patch Update ReleasedSystems running Oracle Products.
20 Apr 2023VULN170Drupal : Drupal core - Moderately critical - Access bypass - SA-CORE-2023-005Systems running Drupal core versions prior
20 Apr 2023VULN169jetty-server : OutOfMemoryError for large multipart without filename and Nonstandard cookie parsingSystems running jetty-server (Maven) versions
20 Apr 2023VULN168Kubernetes : CVE-2023-1174, CVE-2023-1944: Network port exposure and ssh access using default passwordSystems running minikube versions prior
20 Apr 2023VULN167Spring : CVE-2023-20862 Empty SecurityContext Is Not Properly Saved Upon LogoutSystems running Spring Security versions prior
20 Apr 2023VULN166Cisco : Cisco Security Advisories Published on April 19, 2023Systems running Cisco Industrial Network
17 Apr 2023STAT15
17 Apr 2023VULN165Apache : CVE-2023-22946 Apache Spark proxy-user privilege escalation from malicious configuration classSystems running Apache Spark versions prior
17 Apr 2023VULN164Google Chrome : Chrome Stable Channel Updated to 112.0.5615.121Systems running Google Chrome versions prior
14 Apr 2023VULN163vm2 : vm2 vulnerable to sandbox escape-
14 Apr 2023VULN162Palo Alto : CVE-2023-0006 GlobalProtect App Local File Deletion VulnerabilitySystems running GlobalProtect app versions prior
14 Apr 2023VULN161Palo Alto : Exposure of Sensitive Information and Local File Deletion VulnerabilityPAN-OS versions prior to 8.1.24, 9.0.17, 9.1.15,
14 Apr 2023VULN160Wireshark : wnpa-sec-2023-11 · GQUIC dissector crashSystems running Wireshark versions prior to 4.0.5,
14 Apr 2023VULN159Spring : CVE-2023-20863 Spring Expression DoS VulnerabilitySystems running Spring Framework versions prior
14 Apr 2023VULN158Spring : CVE-2023-20866 Session ID can be logged to the standard output stream in Spring SessionSystems running Spring Session versions 3.0.0.
14 Apr 2023VULN157Microsoft : .NET Remote Code Execution VulnerabilitySystems running Any .NET 7.0 application running
14 Apr 2023VULN156XWiki : Multiple critical vulnerabilities fixed in XWikiSystems running versions prior to 15.0-rc-1,
14 Apr 2023VULN155Jenkins : Jenkins Security Advisory 2023-04-12Systems running Azure Key Vault Plugin for
14 Apr 2023VULN154Microsoft : Mises à jour de sécurité de mars 2023-
11 Apr 2023STAT14
6 Apr 2023VULN153Mitel : MiCollab Authentication VulnerabilitySystems running MiCollab versions 9.6.2.9 and
6 Apr 2023VULN152QNAP : Multiple vulnerabilities in QNAP devicesQTS versions prior to 5.0.1.2346 build 20230322,
6 Apr 2023VULN151Moby : Exposed Swarm VXLAN port and Encrypted overlay network vulnerabilitiesSystems running Moby versions prior to 23.0.3,
6 Apr 2023VULN150Cisco : Cisco Security Advisories Published on April 05, 2023Systems running Cisco Secure Network Analytics,
6 Apr 2023VULN149Fields GLPI plugin : Unauthorized write access to additionnal fieldsSystems running fields (glpi) versions prior
6 Apr 2023VULN148Order GLPI plugin : RCE from authenticated userSystems running order for glpi versions prior
6 Apr 2023VULN147GLPI : Multiple Security Vulnerabilities fixed in versions glpi 9.5.13, 10.0.7Systems running GLPI versions prior to 10.0.7,
5 Apr 2023STAT13
5 Apr 2023VULN146Sophos : Sophos Web Appliance 4.3.10.4 Resolves Security VulnerabilitiesSystems running Sophos Web Appliance (SWA)
5 Apr 2023VULN145Google Chrome: Multiple security vulnerabilities fixed in Chrome 112.0.5615.49/50Systems running Google Chrome versions prior to
5 Apr 2023VULN144Mastodon : Blind LDAP injection in login allows the attacker to leak arbitrary attributes from LDAP databaseSystems running Mastodon versions prior to
5 Apr 2023VULN143Galaxy : Unauthorized modification of pages/visualizations due to insufficient permission checkSystems running Galaxy versions prior to
5 Apr 2023VULN142PowerDNS : Deterred spoofing attempts can,lead to authoritative servers being marked unavailableSystems running PowerDNS Recursor versions prior
4 Apr 2023VULN141matrix-react-sdk : Prototype pollution in matrix-react-sdkSystems running matrix-react-sdk versions prior to
4 Apr 2023VULN140Matrix JavaScript SDK : Prototype pollution in matrix-js-sdkSystems running matrix-js-sdk versions prior to
4 Apr 2023VULN139HashiCorp : Vault’s multiple vulnerabilities fixedSystems running HashiCorp Vault versions prior to
4 Apr 2023VULN138Ruby : CVE-2023-28755 ReDoS vulnerability in URISystems running uri gem versions prior to
4 Apr 2023VULN137Ruby : CVE-2023-28756 ReDoS vulnerability in TimeSystems running Ruby 2.7.7 or lower,
4 Apr 2023VULN136MediaWiki : Security and maintenance release: 1.35.10 / 1.38.6 / 1.39.3Systems running MediaWiki versions prior to
4 Apr 2023VULN135Cisco : Cisco Secure Web Appliance Content Encoding Filter Bypass VulnerabilitiesCisco AsyncOS versions prior to 14.0.4,
31 Mar 2023VULN1343CX : 3CX DesktopApp Security AlertWindows running 3CX Desktop Electron App versions
31 Mar 2023VULN133Mattermost : High-level severity vulnerability fixed in mattermost 7.9.1, 7.8.2, 7.7.3Systems running Mattermost versions prior to
31 Mar 2023VULN132GitLab : GitLab Security Release: 15.10.1, 15.9.4, and 15.8.5Systems running GitLab versions prior to 15.10.1,
30 Mar 2023VULN131Mozilla : Security Vulnerabilities fixed in Thunderbird 102.9.1Systems running Thunderbird versions prior to
30 Mar 2023VULN130Samba : Multiple vulneravilities fixed in SambaSystems running Samba versions from 4.0 prior to
30 Mar 2023VULN129runc : AppArmor/SELinux bypass and rootless `/sys/fs/cgroup` is writableSystems running runc versions prior to 1.1.5.
30 Mar 2023VULN128Apache : CVE-2023-28935 Apache UIMA DUCC: DUCC (EOL) allows RCESystems running Apache UIMA.
30 Mar 2023VULN127X.Org : X.Org Server Overlay Window Use-After-FreeSystems running X.Org versions prior to 21.1.8.
30 Mar 2023VULN126Apache : CVE-2023-28158 Apache Archiva privilege escalationSystems running Apache Archiva.
29 Mar 2023VULN125Veritas: VTS23-003 Security Advisory Impacting NetBackup Master ServerSystems running NetBackup Master Server versions
29 Mar 2023VULN124Veritas : VTS23-004 Security Advisory Impacting NetBackup ApplianceSystems running NetBackup Appliance versions
29 Mar 2023VULN123Spring : CVE-2023-20859 Insertion of Sensitive Information into Log Sourced from Failed Revocation of TokensSystems running Spring Vault versions prior
29 Mar 2023VULN122Spring : CVE-2023-20861 Spring Expression DoS VulnerabilitySystems running Spring Framework versions prior
29 Mar 2023VULN121Apache : CVE-2023-27296 Apache InLong JDBC Deserialization Vulnerability in InLongSystems running Apache InLong versions 1.1.0
29 Mar 2023VULN120Cisco : Cisco Secure Network Analytics Remote Code Execution VulnerabilitySystems running Cisco Secure Network Analytics
28 Mar 2023VULN119Apache : Multiple vulnerabilities fixed in Apache OpenOffice 4.1.14Systems running Apache OpenOffice versions prior
28 Mar 2023VULN118Apache : CVE-2023-28326 Apache OpenMeetings: allows user impersonationSystems running Apache OpenMeetings versions
28 Mar 2023VULN117OpenSSL : OpenSSL Security Advisory [28th March 2023]Systems running OpenSSL versions 3.1, 3.0, 1.1.1,
28 Mar 2023VULN116Deno : Multiple vulnerabilities fixed in denoSystems running Deno versions prior to 1.32.1,
27 Mar 2023STAT12
23 Mar 2023VULN115ckeditor4 : Cross-site scripting (XSS) caused by the editor instance destroying processSystems running ckeditor4 versions prior to
23 Mar 2023VULN114Grafana : Stored XSS in Graphite FunctionDescription tooltipSystems running Grafana versions prior to
23 Mar 2023VULN113Pimcore : multiple vulnerabilities fixed in Pimcore 10.5.19Systems running Pimcore versions prior to 10.5.19.
23 Mar 2023VULN112 (OpenSSL : Excessive Resource Usage Verifying X.509 Policy Constraints (CVE-2023-0464))Systems running OpenSSL versions prior to
23 Mar 2023VULN111Cisco : Cisco Security Advisories Published on March 22, 2023Cisco IOS XE Software, Cisco IOS Software,
22 Mar 2023VULN110Aruba : Authenticated Remote Code Execution in Aruba CX SwitchesSystems running AOS-CX versions prior to
22 Mar 2023VULN109Redis : Specially crafted MSETNX command can lead to denial-of-serviceSystems running Redis.
22 Mar 2023VULN108Google Chrome : Multiple vulnerabilities fixed in Chrome 111.0.5563.110Systems running Google Chrome versions prior to
22 Mar 2023VULN107KubeVirt : On a compromised node, the virt-handler service account can be used to modify all node specsSystems running KubeVirt.
22 Mar 2023VULN106Silverstripe CMS GraphQL Server : DDOS attack on graphql endpointsSystems running Silverstripe CMS GraphQL Server
22 Mar 2023VULN105Xen : Multiple vulnerabilities fixed in XenSystems running Xen.
22 Mar 2023VULN104curl : Multiple vulnerabilities fixed in curlSystems running curl versions prior to 8.0.0.
22 Mar 2023VULN103Apache : CVE-2023-28708 Apache Tomcat - Information DisclosureSystems running Apache Tomcat versions prior to
22 Mar 2023VULN102Jenkins : Jenkins Security Advisory 2023-03-21Systems running AbsInt a³ Plugin for Jenkins,
20 Mar 2023STAT11
10 Mar 2023STAT10
9 Mar 2023VULN101GitLab : GitLab Security Release: 15.9.2, 15.8.4, and 15.7.8Systems running GitLab versions prior to 15.9.2,
9 Mar 2023VULN100Apache : Multiple vulnerabilities fixed in 2.4.56Systems running Apache versions prior to 2.4.56.
9 Mar 2023VULN099Jenkins : Jenkins Security Advisory 2023-03-08Systems running Jenkins (core) versions prior to
3 Mar 2023STAT09
2 Mar 2023VULN098SPIP : Mise à jour critique de sécurité sortie de SPIP 4.2.1, SPIP 4.1.8, SPIP 4.0.10 et SPIP 3.2.18Systems running SPIP versions prior to 4.2.1,
24 Feb 2023STAT08
23 Feb 2023VULN097GeoTools : GeoTools OGC Filter SQL Injection VulnerabilitiesSystems running org.geotools:gt-jdbc (Maven)
23 Feb 2023VULN096Sequelize : SQL Injection via replacements and Unsafe fall-through in getWhereConditionsSystems running Sequelize versions prior to
23 Feb 2023VULN095Tenable : Stand-alone Security Patches Available for Tenable.sc versions 5.22.0 to 6.0.0Systems running Tenable.sc versions 5.22.0 up
23 Feb 2023VULN094Zimbra : Vulnerabilities fixed in ZimbraSystems running Zimbra versions prior to
23 Feb 2023VULN093 (VMware : VMware vRealize Orchestrator update addresses an XML External Entity (XXE) vulnerability (CVE-2023-20855))Systems running VMware vRealize Orchestrator
23 Feb 2023VULN092VMware : VMware Carbon Black App Control updates address an injection vulnerabilitySystems running VMware Carbon Black App Control
23 Feb 2023VULN091Cisco : Cisco Security Advisories Published on February 22, 2023Systems running Cisco Application Policy
23 Feb 2023VULN090Apache : CVE-2023-24998 Apache Commons FileUpload - DoS with excessive partsSystems running Apache Commons FileUpload
23 Feb 2023VULN089Apache : CVE-2023-24998 Apache Tomcat - FileUpload DoS with excessive partsSystems running Apache Tomcat versions prior
21 Feb 2023STAT07
17 Feb 2023VULN088Joomla! : [20230201] - Core - Improper access check in webservice endpointsSystems running Joomla! versions 4 prior to 4.2.8.
17 Feb 2023VULN087curl : Multiple vulnerabilities fixed in curlSystems running curl versions from 7.77.0 up to
17 Feb 2023VULN086argo-cd : Users with any cluster secret update access may update out-of-bounds cluster secretsSystems running versions prior to 2.3.17,
17 Feb 2023VULN085graphql-mesh : Unwanted access to the entire file system vulnerability due to a missing check in `staticFiles` HTTP handlerSystems running graphql-mesh/cli versions prior
17 Feb 2023VULN084containerd : Supplementary groups and denial of service vulnerabilitiesSystems running containerd versions prior to
17 Feb 2023VULN083Node.js : Thursday February 16 2023 Security ReleasesSystems running Node.js versions prior to
17 Feb 2023VULN082Cisco : Cisco Security Advisories Published on February 15, 2023Systems running.
17 Feb 2023VULN081TimescaleDB : TimescaleDB 2.8.0 through 2.9.2 has incorrect access controlSystems running TimescaleDB versions prior to
17 Feb 2023VULN080Backstage : XSS Vulnerability in Software CatalogSystems running Backstage versions prior to
17 Feb 2023VULN079GitLab : GitLab Critical Security Release: 15.8.2, 15.7.7 and 15.6.8Systems running GitLab versions prior to 15.8.2,
17 Feb 2023VULN078Kiwi TCMS : No protection against brute-force attacks and Denial of serviceSystems running Kiwi TCMS versions prior to 12.0.
15 Feb 2023VULN077Jenkins : Jenkins Security Advisory 2023-02-15Systems running Azure Credentials for Jenkins,
15 Feb 2023VULN076WebKit : WebKitGTK and WPE WebKit Security AdvisorySystems running WebKitGTK, WPE WebKit versions
15 Feb 2023VULN075Citrix : Citrix Virtual Apps and Desktops Security Bulletin for CVE-2023-24483Systems running Citrix Virtual Apps and Desktops.
15 Feb 2023VULN074Citrix : Citrix Workspace app vulnerabilitiesWindows, Linux running Citrix Workspace App.
15 Feb 2023VULN073Xen : x86 Cross-Thread Return Address PredictionsSystems running Xen.
15 Feb 2023VULN072Git : Git v2.39.2 fixes two security vulnerabilitiesSystems running Git versions prior to 2.39.2.
15 Feb 2023VULN071Microsoft : February 2023 Security UpdatesSystems running .NET and Visual Studio,
15 Feb 2023VULN070APPLE : APPLE-SA-2023-02-13-3 Safari 16.3.1Safari versions prior to 16.3.1.
15 Feb 2023VULN069APPLE : iOS 16.3.1 and iPadOS 16.3.1iOS, iPadOS versions prior to 16.3.1.
15 Feb 2023VULN068APPLE : macOS Ventura 13.2.1macOS versions prior to Ventura 13.2.1.
14 Feb 2023VULN067Django : Django security releases issued 4.1.7, 4.0.10, 3.2.18Systems running Django versions prior to 4.1.7,
14 Feb 2023VULN066Palo Alto : Cortex XDR Agent vulnerabilitiesSystems running Cortex XDR Agent versions prior
14 Feb 2023VULN065Palo Alto : Cortex XSOAR Local File Disclosure Vulnerability in the Cortex XSOAR ServerSystems running Cortex XSOAR versions prior to
14 Feb 2023VULN064PostgreSQL : PostgreSQL 15.2, 14.7, 13.10, 12.14, and 11.19 Released!Systems running PostgreSQL versions prior to
14 Feb 2023VULN063Jenkins : Jenkins Security Advisory 2023-02-09Systems running Jenkins Docker images.
13 Feb 2023STAT06
10 Feb 2023VULN062Symfony : Possible CSRF token fixation and cookie headers in HttpCache vulnerabilitiesSystems running Symfony versions prior to
10 Feb 2023VULN061Apache : Improper Restriction of XML External Entity References in ExtractCCDAAttributesSystems running Apache NiFi versions prior to
10 Feb 2023VULN060Elastic : Elastic 7.17.9, 8.5.0 and 8.6.1 Security UpdateSystems running Elastic versions prior to 7.17.9,
8 Feb 2023STAT05
8 Feb 2023VULN059Phpmyadmin : XSS vulnerability in drag-and-drop uploadSystems running phpmyadmin versions prior to 5.1.2,
8 Feb 2023VULN058TYPO3 : TYPO3-CORE-SA-2023-001 Persisted Cross-Site Scripting in Frontend RenderingSystems running TYPO3 versions prior to
8 Feb 2023VULN057Apache : Python and Golang drivers allow data manipulation and exposure due to SQL injectionSystems running Apache AGE PostgreSQL 11,
8 Feb 2023VULN056OpenSSL : Multiple vulnerabilities fixed in OpenSSLSystems running OpenSSL versions prior to 3.0.8,
8 Feb 2023VULN055X.Org : Security issue in the X serverSystems running X.Org versions prior to 21.1.7.
8 Feb 2023VULN054Apache : Possible RCE/Denial of service attack via SASL JAAS JndiLoginModule configuration using Kafka ConnectSystems running Apache Kafka.
3 Feb 2023VULN053Pimcore : Missing file upload type validation in user profileSystems running Pimcore versions prior to 10.5.16.
3 Feb 2023VULN052Trend Micro : Trend Micro Apex One File Upload VulnerabilitySystems running Trend Micro Apex One,
3 Feb 2023VULN051 (Atlassian : Jira Service Management Server and Data Center Advisory (CVE-2023-22501))Systems running Jira Service Management Server
3 Feb 2023VULN050 (VMware : VMware Workstation update addresses an arbitrary file deletion vulnerability (CVE-2023-20854))Systems running VMware Workstation versions
3 Feb 2023VULN049WebKit : WebKitGTK and WPE WebKit Security Advisory WSA-2023-0001Systems running WebKitGTK, WPE WebKit versions
3 Feb 2023VULN048OpenSSH : OpenSSH 9.2 releasedSystems running OpenSSH versions prior to 9.2.
2 Feb 2023VULN047Nagios : Multiple vulnerabilities fixed in Nagios 5.9.3Systems running Nagios versions prior to 5.9.3.
2 Feb 2023VULN046Drupal : Vulnerabilities fixed in multiple extensions for DrupalSystems running Apigee Edge for Drupal versions
2 Feb 2023VULN045 (TYPO3 : TYPO3-EXT-SA-2023-001Broken Access Control in extension 'femanager' (femanager))Systems running femanager for TYPO3 versions prior
2 Feb 2023VULN044dompdf : URI validation failure on SVG parsingSystems running dompdf versions 2.0.1.
2 Feb 2023VULN043Cisco : Cisco Security Advisories Published on February 01, 2023Cisco IOS XE Software with Cisco IOx feature
1 Feb 2023VULN042 (VMware : VMware vRealize Operations (vROps) update addresses a CSRF bypass vulnerability (CVE-2023-20856))Systems running VMware vRealize Operations (vROps)
1 Feb 2023VULN041GitLab : GitLab Security Release: 15.8.1, 15.7.6, and 15.6.7Systems running GitLab Community Edition,
1 Feb 2023VULN040Joomla! : CSRF and Missing ACL checks VulnerabilitiesSystems running Joomla! versions 4 prior to 4.2.7.
1 Feb 2023VULN039Django : Django security releases issued 4.1.6, 4.0.9, and 3.2.17Systems running Django versions prior to 4.1.6,
31 Jan 2023VULN038Tenable : [R1] Tenable Plugin Feed ID #202212212055 Fixes Privilege Escalation VulnerabilitySystems running tenable.io, tenable.sc, Nessus.
31 Jan 2023VULN037Grafana : SAML privilege escalation and Stored XSS in ResourcePickerSystems running Grafana Enterprise versions prior
31 Jan 2023VULN036Qnap : Vulnerability in QTS and QuTS heroSystems running QTS version 5.0.1,
31 Jan 2023VULN035rancher/wrangler : Command injection in Git package and DoS) when processing Git credentialsSystems running rancher/wrangler versions prior
31 Jan 2023VULN034Apache : Apache Linkis has a Local File Read and a serialization attack VulnerabilitySystems running Apache Linkis versions prior
31 Jan 2023VULN033Google Chrome : Stable Channel Update for Desktop updated to 106.0.5249.119Systems running Google Chrome versions prior to
30 Jan 2023STAT04
27 Jan 2023VULN032Glpi : Unauthorized access to inventory files and data exportSystems running Glpi versions prior to 10.0.6.
27 Jan 2023VULN031Tenable : [R1] Tenable.sc 6.0.0 Fixes Multiple VulnerabilitiesSystems running Tenable.sc versions prior to
27 Jan 2023VULN030Rancher : Multiple Vulnerabilities fixed in RancherSystems running rancher versions prior to 2.5.17,
27 Jan 2023VULN029Xen : Guests can cause Xenstore crash via soft resetSystems running Xen versions 4.17.
26 Jan 2023VULN028Bind : Vulnerabilities fixed in BindSystems running Bind versions prior to 9.16.37,
26 Jan 2023VULN027Argo-cd : Important vulnerabilities fixed in argo-cdSystems running argo-cd versions prior to
25 Jan 2023VULN026Openstack : OSSA-2023-002 Arbitrary file access through custom VMDK flat descriptorSystems running Cinder versions <19.1.2,
25 Jan 2023VULN025Openstack : OSSA-2023-001 Arbitrary file access through custom S3 XML entitiesSystems running Swift versions <2.28.1,
25 Jan 2023VULN024 (VMware : VMware vRealize Log Insight latest updates address multiple security vulnerabilities (CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, CVE-2022-31711))Systems running VMware vRealize Log Insight
25 Jan 2023VULN023Jenkins : Jenkins Security Advisory 2023-01-24-
24 Jan 2023VULN022APPLE : APPLE-SA-2023-01-23-4 macOS Ventura 13.2macOS Ventura versions prior to 13.2.
24 Jan 2023VULN021Moodle : Multiple security vulnerabilities fixed in Moodle 4.1.1, 4.0.6, 3.11.12, 3.9.19Systems running Moodle versions prior to 4.1.1,
24 Jan 2023VULN020Mozilla : Security Vulnerabilities fixed in Thunderbird 102.7Systems running Thunderbird versions prior to
24 Jan 2023VULN019APPLE : APPLE-SA-2023-01-23-1 iOS 16.3 and iPadOS 16.3iOS, iPadOS versions prior to 16.3.
24 Jan 2023VULN018APPLE : APPLE-SA-2023-01-23-5 macOS Monterey 12.6.3Systems running macOS Monterey versions prior
24 Jan 2023VULN017PowerDNS : 2023-01 unbounded recursion results in program terminationSystems running PowerDNS Recursor versions 4.8.0.
24 Jan 2023VULN016Apache : CVE-2023-22884 Arbitrary file read via MySQL provider in Apache AirflowSystems running Apache Airflow versions prior
24 Jan 2023VULN015Apple : Safari 16.3Systems running Safari versions prior to 16.3.
24 Jan 2023VULN014Redis : Vulnerailities fixed in Redis 6.2.9, and 7.0.8Systems running Redis versions prior to 6.2.9,
24 Jan 2023STAT03
19 Jan 2023VULN013Deno : Interactive permission prompt spoofingSystems running Deno versions prior to 1.29.3.
19 Jan 2023VULN012cakephp : Database\Query::offset() and limit() vulnerable to SQL injectionSystems running cakephp versions prior to 4.2.12,
19 Jan 2023VULN011Oracle : January 2023 Critical Patch Update ReleasedSystems running Oracle products.
19 Jan 2023VULN010Mozilla : Security Vulnerabilities fixed in Firefox 109, ESR 102.7Systems running Firefox versions prior
19 Jan 2023VULN009Drupal : Drupal core - Moderately critical - Information Disclosure - SA-CORE-2023-001Systems running Drupal core versions prior
19 Jan 2023VULN008Sudo : Sudoedit can edit arbitrary filesSystems running versions from 1.8.0 and prior to
18 Jan 2023VULN007Apache : Apache HTTP Server 2.4.55 fix security vulnerabilitiesSystems running Apache HTTP Server versions prior
18 Jan 2023VULN006GitLab : GitLab Critical Security Release: 15.7.5, 15.6.6, and 15.5.9Systems running GitLab versions prior to 15.7.5,
17 Jan 2023VULN005 (Rust : Security advisory for Cargo (CVE-2022-46176))Systems running Rust versions prior to 1.66.1.
17 Jan 2023VULN004Apache : CVE-2023-22602 Apache Shiro before 1.11.0, when used with Spring Boot 2.6+, may allow authentication bypassSystems running Apache Shiro versions prior to
17 Jan 2023VULN003X.Org : Issues handling XPM files in libXpm prior to 3.5.15Systems running libXpm versions prior to 3.5.15.
16 Jan 2023STAT02
11 Jan 2023VULN002Microsoft : January 2023 Security UpdatesSystems running Microsoft products.
11 Jan 2023VULN001Apache : CVE-2022-45143 Apache Tomcat - JsonErrorReportValve injectionSystems running Apache Tomcat versions prior
11 Jan 2023STAT01
3 Jan 2023STAT52