CVE-2024-9966 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9966 |
chromium -- multiple security fixes |
CVE-2024-9965 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9965 |
chromium -- multiple security fixes |
CVE-2024-9964 |
chromium -- multiple security fixes |
CVE-2024-9963 |
chromium -- multiple security fixes |
CVE-2024-9962 |
chromium -- multiple security fixes |
CVE-2024-9961 |
chromium -- multiple security fixes |
CVE-2024-9960 |
chromium -- multiple security fixes |
CVE-2024-9959 |
chromium -- multiple security fixes |
CVE-2024-9958 |
chromium -- multiple security fixes |
CVE-2024-9957 |
chromium -- multiple security fixes |
CVE-2024-9956 |
chromium -- multiple security fixes |
CVE-2024-9955 |
chromium -- multiple security fixes |
CVE-2024-9954 |
chromium -- multiple security fixes |
CVE-2024-9936 |
librewolf -- Undefined behavior in selection node cache |
CVE-2024-9693 |
Gitlab -- vulnerabilities |
CVE-2024-9680 |
firefox -- use-after-free code execution |
CVE-2024-9632 |
xorg server -- _XkbSetCompatMap vulnerability |
CVE-2024-9631 |
Gitlab -- vulnerabilities |
CVE-2024-9623 |
Gitlab -- vulnerabilities |
CVE-2024-9603 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9603 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-9603 |
electron{31,32} -- multiple vulnerabilities |
CVE-2024-9603 |
chromium -- multiple security fixes |
CVE-2024-9602 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9602 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-9602 |
electron{31,32} -- multiple vulnerabilities |
CVE-2024-9602 |
chromium -- multiple security fixes |
CVE-2024-9596 |
Gitlab -- vulnerabilities |
CVE-2024-9403 |
firefox -- multiple vulnerabilities |
CVE-2024-9402 |
firefox -- multiple vulnerabilities |
CVE-2024-9401 |
firefox -- multiple vulnerabilities |
CVE-2024-9400 |
firefox -- multiple vulnerabilities |
CVE-2024-9396 |
firefox -- multiple vulnerabilities |
CVE-2024-9392 |
firefox -- multiple vulnerabilities |
CVE-2024-9370 |
electron32 -- multiple vulnerabilities |
CVE-2024-9370 |
chromium -- multiple security fixes |
CVE-2024-9369 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9369 |
electron31 -- multiple vulnerabilities |
CVE-2024-9369 |
chromium -- multiple security fixes |
CVE-2024-9164 |
Gitlab -- vulnerabilities |
CVE-2024-9143 |
OpenSSL -- OOB memory access vulnerability |
CVE-2024-9123 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9123 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-9123 |
electron31 -- multiple vulnerabilities |
CVE-2024-9123 |
chromium -- multiple security fixes |
CVE-2024-9122 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9122 |
electron31 -- multiple vulnerabilities |
CVE-2024-9122 |
chromium -- multiple security fixes |
CVE-2024-9121 |
electron31 -- multiple vulnerabilities |
CVE-2024-9121 |
chromium -- multiple security fixes |
CVE-2024-9120 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-9120 |
electron31 -- multiple vulnerabilities |
CVE-2024-9120 |
chromium -- multiple security fixes |
CVE-2024-9026 |
php -- Multiple vulnerabilities |
CVE-2024-8977 |
Gitlab -- vulnerabilities |
CVE-2024-8974 |
Gitlab -- vulnerabilities |
CVE-2024-8970 |
Gitlab -- vulnerabilities |
CVE-2024-8927 |
php -- Multiple vulnerabilities |
CVE-2024-8926 |
php -- Multiple vulnerabilities |
CVE-2024-8925 |
php -- Multiple vulnerabilities |
CVE-2024-8648 |
Gitlab -- vulnerabilities |
CVE-2024-8641 |
Gitlab -- vulnerabilities |
CVE-2024-8640 |
Gitlab -- vulnerabilities |
CVE-2024-8639 |
chromium -- multiple security fixes |
CVE-2024-8638 |
chromium -- multiple security fixes |
CVE-2024-8637 |
chromium -- multiple security fixes |
CVE-2024-8636 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-8636 |
electron31 -- multiple vulnerabilities |
CVE-2024-8636 |
chromium -- multiple security fixes |
CVE-2024-8635 |
Gitlab -- vulnerabilities |
CVE-2024-8631 |
Gitlab -- vulnerabilities |
CVE-2024-8508 |
Unbound -- Denial of service attack |
CVE-2024-8389 |
firefox -- multiple vulnerabilities |
CVE-2024-8387 |
firefox -- multiple vulnerabilities |
CVE-2024-8386 |
firefox -- multiple vulnerabilities |
CVE-2024-8385 |
firefox -- multiple vulnerabilities |
CVE-2024-8384 |
firefox -- multiple vulnerabilities |
CVE-2024-8383 |
firefox -- multiple vulnerabilities |
CVE-2024-8382 |
firefox -- multiple vulnerabilities |
CVE-2024-8381 |
firefox -- multiple vulnerabilities |
CVE-2024-8362 |
electron31 -- multiple vulnerabilities |
CVE-2024-8362 |
chromium -- multiple security fixes |
CVE-2024-8312 |
Gitlab -- vulnerabilities |
CVE-2024-8311 |
Gitlab -- vulnerabilities |
CVE-2024-8237 |
Gitlab -- vulnerabilities |
CVE-2024-8198 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-8198 |
electron31 -- multiple vulnerabilities |
CVE-2024-8198 |
chromium -- multiple security fixes |
CVE-2024-8194 |
chromium -- multiple security fixes |
CVE-2024-8193 |
electron31 -- multiple vulnerabilities |
CVE-2024-8193 |
chromium -- multiple security fixes |
CVE-2024-8180 |
Gitlab -- vulnerabilities |
CVE-2024-8178 |
FreeBSD -- Multiple issues in ctl(4) CAM Target Layer |
CVE-2024-8177 |
Gitlab -- vulnerabilities |
CVE-2024-8124 |
Gitlab -- vulnerabilities |
CVE-2024-8114 |
Gitlab -- vulnerabilities |
CVE-2024-8041 |
Gitlab -- vulnerabilities |
CVE-2024-8035 |
chromium -- multiple security fixes |
CVE-2024-8034 |
chromium -- multiple security fixes |
CVE-2024-8033 |
chromium -- multiple security fixes |
CVE-2024-7981 |
chromium -- multiple security fixes |
CVE-2024-7980 |
chromium -- multiple security fixes |
CVE-2024-7979 |
chromium -- multiple security fixes |
CVE-2024-7978 |
chromium -- multiple security fixes |
CVE-2024-7977 |
chromium -- multiple security fixes |
CVE-2024-7976 |
chromium -- multiple security fixes |
CVE-2024-7975 |
chromium -- multiple security fixes |
CVE-2024-7974 |
chromium -- multiple security fixes |
CVE-2024-7973 |
chromium -- multiple security fixes |
CVE-2024-7972 |
chromium -- multiple security fixes |
CVE-2024-7971 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-7971 |
chromium -- multiple security fixes |
CVE-2024-7970 |
electron31 -- multiple vulnerabilities |
CVE-2024-7970 |
chromium -- multiple security fixes |
CVE-2024-7969 |
electron31 -- multiple vulnerabilities |
CVE-2024-7969 |
chromium -- multiple security fixes |
CVE-2024-7969 |
chromium -- multiple security fixes |
CVE-2024-7968 |
chromium -- multiple security fixes |
CVE-2024-7967 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-7967 |
electron31 -- multiple vulnerabilities |
CVE-2024-7967 |
chromium -- multiple security fixes |
CVE-2024-7966 |
electron31 -- multiple vulnerabilities |
CVE-2024-7966 |
electron32 -- multiple vulnerabilities |
CVE-2024-7966 |
chromium -- multiple security fixes |
CVE-2024-7965 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-7965 |
electron31 -- multiple vulnerabilities |
CVE-2024-7965 |
chromium -- multiple security fixes |
CVE-2024-7964 |
chromium -- multiple security fixes |
CVE-2024-7652 |
firefox -- Potential memory corruption and exploitable crash |
CVE-2024-7589 |
OpenSSH -- Pre-authentication async signal safety issue |
CVE-2024-7586 |
Gitlab -- Vulnerabilities |
CVE-2024-7550 |
chromium -- multiple security fixes |
CVE-2024-7536 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-7536 |
chromium -- multiple security fixes |
CVE-2024-7535 |
chromium -- multiple security fixes |
CVE-2024-7534 |
chromium -- multiple security fixes |
CVE-2024-7532 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-7532 |
chromium -- multiple security fixes |
CVE-2024-7531 |
firefox -- multiple vulnerabilities |
CVE-2024-7530 |
firefox -- multiple vulnerabilities |
CVE-2024-7529 |
firefox -- multiple vulnerabilities |
CVE-2024-7528 |
firefox -- multiple vulnerabilities |
CVE-2024-7527 |
firefox -- multiple vulnerabilities |
CVE-2024-7525 |
firefox -- multiple vulnerabilities |
CVE-2024-7524 |
firefox -- multiple vulnerabilities |
CVE-2024-7522 |
firefox -- multiple vulnerabilities |
CVE-2024-7521 |
firefox -- multiple vulnerabilities |
CVE-2024-7520 |
firefox -- multiple vulnerabilities |
CVE-2024-7518 |
mozilla products -- spoofing attack |
CVE-2024-7404 |
Gitlab -- vulnerabilities |
CVE-2024-7348 |
PostgreSQL -- Prevent unauthorized code execution during pg_dump |
CVE-2024-7347 |
nginx -- Vulnerability in the ngx_http_mp4_module |
CVE-2024-7256 |
chromium -- multiple security fixes |
CVE-2024-7255 |
chromium -- multiple security fixes |
CVE-2024-7110 |
Gitlab -- vulnerabilities |
CVE-2024-7057 |
Gitlab -- Vulnerabilities |
CVE-2024-7025 |
electron31 -- multiple vulnerabilities |
CVE-2024-7025 |
chromium -- multiple security fixes |
CVE-2024-7005 |
chromium -- multiple security fixes |
CVE-2024-7004 |
chromium -- multiple security fixes |
CVE-2024-7003 |
chromium -- multiple security fixes |
CVE-2024-7001 |
chromium -- multiple security fixes |
CVE-2024-7000 |
chromium -- multiple security fixes |
CVE-2024-6999 |
chromium -- multiple security fixes |
CVE-2024-6998 |
chromium -- multiple security fixes |
CVE-2024-6997 |
chromium -- multiple security fixes |
CVE-2024-6996 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-6996 |
chromium -- multiple security fixes |
CVE-2024-6995 |
chromium -- multiple security fixes |
CVE-2024-6994 |
chromium -- multiple security fixes |
CVE-2024-6991 |
electron31 -- multiple vulnerabilities |
CVE-2024-6991 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6991 |
chromium -- multiple security fixes |
CVE-2024-6990 |
chromium -- multiple security fixes |
CVE-2024-6989 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-6989 |
electron31 -- multiple vulnerabilities |
CVE-2024-6989 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6989 |
chromium -- multiple security fixes |
CVE-2024-6988 |
chromium -- multiple security fixes |
CVE-2024-6826 |
Gitlab -- vulnerabilities |
CVE-2024-6779 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6778 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6777 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6776 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6775 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6774 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6773 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6772 |
electron{29,30} -- multiple vulnerabilities |
CVE-2024-6760 |
FreeBSD -- ktrace(2) fails to detach when executing a setuid binary |
CVE-2024-6759 |
FreeBSD -- NFS client accepts file names containing path separators |
CVE-2024-6685 |
Gitlab -- vulnerabilities |
CVE-2024-6678 |
Gitlab -- vulnerabilities |
CVE-2024-6640 |
FreeBSD -- pf incorrectly matches different ICMPv6 states in the state table |
CVE-2024-6610 |
firefox -- multiple vulnerabilities |
CVE-2024-6609 |
firefox -- multiple vulnerabilities |
CVE-2024-6608 |
firefox -- multiple vulnerabilities |
CVE-2024-6595 |
Gitlab -- vulnerabilities |
CVE-2024-6530 |
Gitlab -- vulnerabilities |
CVE-2024-6502 |
Gitlab -- vulnerabilities |
CVE-2024-6446 |
Gitlab -- vulnerabilities |
CVE-2024-6389 |
Gitlab -- vulnerabilities |
CVE-2024-6387 |
OpenSSH -- Race condition resulting in potential remote code execution |
CVE-2024-6385 |
Gitlab -- vulnerabilities |
CVE-2024-6356 |
Gitlab -- Vulnerabilities |
CVE-2024-6329 |
Gitlab -- Vulnerabilities |
CVE-2024-6323 |
Gitlab -- Vulnerabilities |
CVE-2024-6293 |
electron29 -- multiple vulnerabilities |
CVE-2024-6293 |
electron30 -- multiple vulnerabilities |
CVE-2024-6293 |
electron29 -- multiple vulnerabilities |
CVE-2024-6293 |
chromium -- multiple security fixes |
CVE-2024-6292 |
electron29 -- multiple vulnerabilities |
CVE-2024-6292 |
electron30 -- multiple vulnerabilities |
CVE-2024-6292 |
electron29 -- multiple vulnerabilities |
CVE-2024-6292 |
chromium -- multiple security fixes |
CVE-2024-6291 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-6291 |
electron29 -- multiple vulnerabilities |
CVE-2024-6291 |
electron30 -- multiple vulnerabilities |
CVE-2024-6291 |
electron29 -- multiple vulnerabilities |
CVE-2024-6291 |
chromium -- multiple security fixes |
CVE-2024-6290 |
electron29 -- multiple vulnerabilities |
CVE-2024-6290 |
electron30 -- multiple vulnerabilities |
CVE-2024-6290 |
electron29 -- multiple vulnerabilities |
CVE-2024-6290 |
chromium -- multiple security fixes |
CVE-2024-6119 |
OpenSSL -- Multiple vulnerabilities |
CVE-2024-6103 |
electron30 -- multiple vulnerabilities |
CVE-2024-6103 |
electron29 -- multiple vulnerabilities |
CVE-2024-6103 |
chromium -- multiple security fixes |
CVE-2024-6102 |
chromium -- multiple security fixes |
CVE-2024-6101 |
electron30 -- multiple vulnerabilities |
CVE-2024-6101 |
electron29 -- multiple vulnerabilities |
CVE-2024-6101 |
chromium -- multiple security fixes |
CVE-2024-6100 |
electron30 -- multiple vulnerabilities |
CVE-2024-6100 |
electron29 -- multiple vulnerabilities |
CVE-2024-6100 |
chromium -- multiple security fixes |
CVE-2024-5991 |
netatalk3 -- multiple WolfSSL vulnerabilities |
CVE-2024-5847 |
chromium -- multiple security fixes |
CVE-2024-5846 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-5846 |
chromium -- multiple security fixes |
CVE-2024-5845 |
chromium -- multiple security fixes |
CVE-2024-5844 |
chromium -- multiple security fixes |
CVE-2024-5843 |
chromium -- multiple security fixes |
CVE-2024-5842 |
chromium -- multiple security fixes |
CVE-2024-5841 |
chromium -- multiple security fixes |
CVE-2024-5840 |
chromium -- multiple security fixes |
CVE-2024-5839 |
chromium -- multiple security fixes |
CVE-2024-5838 |
chromium -- multiple security fixes |
CVE-2024-5837 |
chromium -- multiple security fixes |
CVE-2024-5836 |
chromium -- multiple security fixes |
CVE-2024-5835 |
chromium -- multiple security fixes |
CVE-2024-5834 |
chromium -- multiple security fixes |
CVE-2024-5833 |
chromium -- multiple security fixes |
CVE-2024-5832 |
electron30 -- multiple vulnerabilities |
CVE-2024-5832 |
electron29 -- multiple vulnerabilities |
CVE-2024-5832 |
chromium -- multiple security fixes |
CVE-2024-5831 |
electron30 -- multiple vulnerabilities |
CVE-2024-5831 |
electron29 -- multiple vulnerabilities |
CVE-2024-5831 |
chromium -- multiple security fixes |
CVE-2024-5830 |
chromium -- multiple security fixes |
CVE-2024-5814 |
netatalk3 -- multiple WolfSSL vulnerabilities |
CVE-2024-5698 |
firefox -- Multiple vulnerabilities |
CVE-2024-5697 |
firefox -- Multiple vulnerabilities |
CVE-2024-5690 |
mozilla firefox -- protocol information guessing |
CVE-2024-5655 |
Gitlab -- Vulnerabilities |
CVE-2024-5594 |
openvpn -- two security fixes |
CVE-2024-5535 |
OpenSSL -- Multiple vulnerabilities |
CVE-2024-5528 |
Gitlab -- vulnerabilities |
CVE-2024-5499 |
electron29 -- multiple vulnerabilities |
CVE-2024-5499 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5499 |
chromium -- multiple security fixes |
CVE-2024-5498 |
chromium -- multiple security fixes |
CVE-2024-5497 |
chromium -- multiple security fixes |
CVE-2024-5496 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-5496 |
electron29 -- multiple vulnerabilities |
CVE-2024-5496 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5496 |
chromium -- multiple security fixes |
CVE-2024-5495 |
electron29 -- multiple vulnerabilities |
CVE-2024-5495 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5495 |
chromium -- multiple security fixes |
CVE-2024-5494 |
electron29 -- multiple vulnerabilities |
CVE-2024-5494 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5494 |
chromium -- multiple security fixes |
CVE-2024-5493 |
electron30 -- multiple vulnerabilities |
CVE-2024-5493 |
electron29 -- multiple vulnerabilities |
CVE-2024-5493 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5493 |
chromium -- multiple security fixes |
CVE-2024-5470 |
Gitlab -- vulnerabilities |
CVE-2024-5469 |
Gitlab -- Vulnerabilities |
CVE-2024-5435 |
Gitlab -- vulnerabilities |
CVE-2024-5430 |
Gitlab -- Vulnerabilities |
CVE-2024-5423 |
Gitlab -- Vulnerabilities |
CVE-2024-5288 |
netatalk3 -- multiple WolfSSL vulnerabilities |
CVE-2024-5274 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-5274 |
chromium -- security fix |
CVE-2024-5257 |
Gitlab -- vulnerabilities |
CVE-2024-51750 |
element-web -- several vulnerabilities |
CVE-2024-51749 |
element-web -- several vulnerabilities |
CVE-2024-5160 |
electron29 -- multiple vulnerabilities |
CVE-2024-5160 |
chromium -- multiple security fixes |
CVE-2024-5159 |
electron29 -- multiple vulnerabilities |
CVE-2024-5159 |
chromium -- multiple security fixes |
CVE-2024-5158 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-5158 |
electron29 -- multiple vulnerabilities |
CVE-2024-5158 |
chromium -- multiple security fixes |
CVE-2024-5157 |
electron29 -- multiple vulnerabilities |
CVE-2024-5157 |
chromium -- multiple security fixes |
CVE-2024-51566 |
FreeBSD -- Multiple issues in the bhyve hypervisor |
CVE-2024-51565 |
FreeBSD -- Multiple issues in the bhyve hypervisor |
CVE-2024-51564 |
FreeBSD -- Multiple issues in the bhyve hypervisor |
CVE-2024-51563 |
FreeBSD -- Multiple issues in the bhyve hypervisor |
CVE-2024-51562 |
FreeBSD -- Multiple issues in the bhyve hypervisor |
CVE-2024-5067 |
Gitlab -- Vulnerabilities |
CVE-2024-50336 |
Matrix clients -- mxc uri validation in js sdk |
CVE-2024-5005 |
Gitlab -- vulnerabilities |
CVE-2024-4994 |
Gitlab -- Vulnerabilities |
CVE-2024-4950 |
chromium -- multiple security fixes |
CVE-2024-4949 |
chromium -- multiple security fixes |
CVE-2024-4948 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4948 |
electron29 -- use after free in Dawn |
CVE-2024-4948 |
electron28 -- multiple vulnerabilities |
CVE-2024-4948 |
chromium -- multiple security fixes |
CVE-2024-4947 |
chromium -- multiple security fixes |
CVE-2024-49369 |
icinga2 -- TLS Certificate Validation Bypass |
CVE-2024-4901 |
Gitlab -- Vulnerabilities |
CVE-2024-4835 |
Gitlab -- Vulnerabilities |
CVE-2024-47855 |
jenkins -- Denial of service vulnerability in bundled json-lib |
CVE-2024-4784 |
Gitlab -- Vulnerabilities |
CVE-2024-47835 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47834 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47804 |
jenkins -- multiple vulnerabilities |
CVE-2024-47803 |
jenkins -- multiple vulnerabilities |
CVE-2024-47779 |
element-web -- Potential exposure of access token via authenticated media |
CVE-2024-47778 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47777 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47776 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47775 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47615 |
gstreamer1-plugins-ogg -- Out-of-bounds write in Ogg demuxer |
CVE-2024-47613 |
gstreamer1-plugins-gdkpixbuf -- NULL-pointer dereference |
CVE-2024-4761 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-4761 |
chromium -- multiple security fixes |
CVE-2024-47607 |
gstreamer1-plugins-opus -- Stack buffer-overflow in Opus decoder |
CVE-2024-47606 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47603 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47602 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47601 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47600 |
gstreamer1-plugins -- multiple vulnerabilities |
CVE-2024-47599 |
gstreamer1-plugins-jpeg -- NULL-pointer dereferences in JPEG decoder |
CVE-2024-47598 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47597 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47596 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47546 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47545 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47544 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47543 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47542 |
gstreamer1-plugins -- multiple vulnerabilities |
CVE-2024-47541 |
gstreamer1-plugins -- multiple vulnerabilities |
CVE-2024-47540 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47539 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-47538 |
gstreamer1-plugins-vorbis -- Stack buffer-overflow in Vorbis decoder |
CVE-2024-47537 |
gstreamer1-plugins-good -- multiple vulnerabilities |
CVE-2024-4741 |
OpenSSL -- Use after free vulnerability |
CVE-2024-47176 |
cups-filters -- remote code execution |
CVE-2024-47175 |
cups-filters -- remote code execution |
CVE-2024-47076 |
cups-filters -- remote code execution |
CVE-2024-4671 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4671 |
chromium -- multiple security fixes |
CVE-2024-4660 |
Gitlab -- vulnerabilities |
CVE-2024-4612 |
Gitlab -- vulnerabilities |
CVE-2024-4603 |
OpenSSL -- Denial of Service vulnerability |
CVE-2024-4597 |
Gitlab -- vulnerabilities |
CVE-2024-45800 |
SnappyMail -- multiple mXSS in HTML sanitizer |
CVE-2024-4558 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-4558 |
electron28 -- multiple vulnerabilities |
CVE-2024-4558 |
electron29 -- multiple vulnerabilities |
CVE-2024-4557 |
Gitlab -- Vulnerabilities |
CVE-2024-45492 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-45492 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-45492 |
expat -- multiple vulnerabilities |
CVE-2024-45491 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-45491 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-45491 |
expat -- multiple vulnerabilities |
CVE-2024-45490 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-45490 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-45490 |
expat -- multiple vulnerabilities |
CVE-2024-45409 |
Gitlab -- vulnerabilities |
CVE-2024-4539 |
Gitlab -- vulnerabilities |
CVE-2024-45289 |
FreeBSD -- Certificate revocation list fetch(1) option fails |
CVE-2024-45288 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-45288 |
FreeBSD -- Multiple vulnerabilities in libnv |
CVE-2024-45287 |
FreeBSD -- Integer overflow in libnv |
CVE-2024-45287 |
FreeBSD -- Multiple vulnerabilities in libnv |
CVE-2024-4472 |
Gitlab -- vulnerabilities |
CVE-2024-44331 |
gstreamer1-rtsp-server -- Potential Denial-of-Service (DoS) with specially crafted client requests |
CVE-2024-44070 |
frr - BGP |
CVE-2024-43788 |
forgejo -- multiple vulnerabilities |
CVE-2024-4368 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4367 |
Gitlab -- Vulnerabilities |
CVE-2024-43601 |
vscode -- Visual Studio Code for Linux Remote Code Execution Vulnerability |
CVE-2024-4331 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4317 |
PostgreSQL server -- Potentially allowing authenicated database users to see data that they shouldn't. |
CVE-2024-43110 |
FreeBSD -- Multiple issues in ctl(4) CAM Target Layer |
CVE-2024-43102 |
FreeBSD -- umtx Kernel panic or Use-After-Free |
CVE-2024-43045 |
jenkins -- multiple vulnerabilities |
CVE-2024-43044 |
jenkins -- multiple vulnerabilities |
CVE-2024-4283 |
Gitlab -- vulnerabilities |
CVE-2024-4278 |
Gitlab -- vulnerabilities |
CVE-2024-42416 |
FreeBSD -- Multiple issues in ctl(4) CAM Target Layer |
CVE-2024-42327 |
zabbix -- SQL injection in user.get API |
CVE-2024-4210 |
Gitlab -- Vulnerabilities |
CVE-2024-4207 |
Gitlab -- Vulnerabilities |
CVE-2024-42010 |
Roundcube -- Multiple vulnerabilities |
CVE-2024-4201 |
Gitlab -- Vulnerabilities |
CVE-2024-42009 |
Roundcube -- Multiple vulnerabilities |
CVE-2024-42008 |
Roundcube -- Multiple vulnerabilities |
CVE-2024-42005 |
Django -- multiple vulnerabilities |
CVE-2024-41991 |
Django -- multiple vulnerabilities |
CVE-2024-41990 |
Django -- multiple vulnerabilities |
CVE-2024-41989 |
Django -- multiple vulnerabilities |
CVE-2024-41956 |
soft-serve -- Remote code execution vulnerability |
CVE-2024-41928 |
FreeBSD -- bhyve(8) privileged guest escape via TPM device passthrough |
CVE-2024-41721 |
FreeBSD -- bhyve(8) out-of-bounds read access via XHCI emulation |
CVE-2024-4099 |
Gitlab -- vulnerabilities |
CVE-2024-40725 |
Apache httpd -- Source code disclosure with handlers configured via AddType |
CVE-2024-4060 |
electron28 -- multiple vulnerabilities |
CVE-2024-4060 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4060 |
electron29 -- multiple vulnerabilities |
CVE-2024-4060 |
chromium -- multiple security fixes |
CVE-2024-4060 |
chromium -- multiple security fixes |
CVE-2024-4059 |
chromium -- multiple security fixes |
CVE-2024-4059 |
chromium -- multiple security fixes |
CVE-2024-4058 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-4058 |
electron28 -- multiple vulnerabilities |
CVE-2024-4058 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-4058 |
electron29 -- multiple vulnerabilities |
CVE-2024-4058 |
chromium -- multiple security fixes |
CVE-2024-4058 |
chromium -- multiple security fixes |
CVE-2024-4025 |
Gitlab -- Vulnerabilities |
CVE-2024-4024 |
Gitlab -- vulnerabilities |
CVE-2024-4011 |
Gitlab -- Vulnerabilities |
CVE-2024-4006 |
Gitlab -- vulnerabilities |
CVE-2024-39926 |
Vaultwarden -- Multiple vulnerabilities |
CVE-2024-39925 |
Vaultwarden -- Multiple vulnerabilities |
CVE-2024-39924 |
Vaultwarden -- Multiple vulnerabilities |
CVE-2024-39884 |
Apache httpd -- source code disclosure |
CVE-2024-39844 |
znc -- remote code execution vulnerability |
CVE-2024-3976 |
Gitlab -- vulnerabilities |
CVE-2024-39695 |
exiv2 -- Out-of-bounds read in AsfVideo::streamProperties |
CVE-2024-39614 |
Django -- multiple vulnerabilities |
CVE-2024-3959 |
Gitlab -- Vulnerabilities |
CVE-2024-3958 |
Gitlab -- Vulnerabilities |
CVE-2024-39573 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-39330 |
Django -- multiple vulnerabilities |
CVE-2024-39329 |
Django -- multiple vulnerabilities |
CVE-2024-39321 |
traefik -- Bypassing IP allow-lists via HTTP/3 early data requests |
CVE-2024-39281 |
FreeBSD -- Unbounded allocation in ctl(4) CAM Target Layer |
CVE-2024-3914 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-3914 |
electron28 -- multiple vulnerabilities |
CVE-2024-3914 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3914 |
electron29 -- multiple vulnerabilities |
CVE-2024-3914 |
chromium -- multiple security fixes |
CVE-2024-38875 |
Django -- multiple vulnerabilities |
CVE-2024-38709 |
Apache httpd -- multiple vulnerabilities |
CVE-2024-38477 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-38476 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-38475 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-38474 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-38473 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-3847 |
chromium -- multiple security fixes |
CVE-2024-3846 |
chromium -- multiple security fixes |
CVE-2024-3845 |
chromium -- multiple security fixes |
CVE-2024-38441 |
netatalk3 -- Multiple vulnerabilities |
CVE-2024-38440 |
netatalk3 -- Multiple vulnerabilities |
CVE-2024-3844 |
chromium -- multiple security fixes |
CVE-2024-38439 |
netatalk3 -- Multiple vulnerabilities |
CVE-2024-3843 |
chromium -- multiple security fixes |
CVE-2024-3841 |
chromium -- multiple security fixes |
CVE-2024-3840 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3840 |
chromium -- multiple security fixes |
CVE-2024-3839 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-3839 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3839 |
chromium -- multiple security fixes |
CVE-2024-3838 |
chromium -- multiple security fixes |
CVE-2024-3837 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-3837 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3837 |
chromium -- multiple security fixes |
CVE-2024-3834 |
chromium -- multiple security fixes |
CVE-2024-3833 |
chromium -- multiple security fixes |
CVE-2024-3832 |
chromium -- multiple security fixes |
CVE-2024-37149 |
GLPI -- multiple vulnerabilities |
CVE-2024-37148 |
GLPI -- multiple vulnerabilities |
CVE-2024-37147 |
GLPI -- multiple vulnerabilities |
CVE-2024-36399 |
kanboard -- Project Takeover via IDOR in ProjectPermissionController |
CVE-2024-36387 |
Apache httpd -- Multiple vulnerabilities |
CVE-2024-36107 |
minio -- unintentional information disclosure |
CVE-2024-36048 |
QtNetworkAuth -- predictable seeding of PRNG in QAbstractOAuth |
CVE-2024-36041 |
plasma[56]-plasma-workspace -- Unauthorized users can access session manager |
CVE-2024-35313 |
Arti -- Security issues related to circuit construction |
CVE-2024-35312 |
Arti -- Security issues related to circuit construction |
CVE-2024-35255 |
traefik -- Azure Identity Libraries Elevation of Privilege Vulnerability |
CVE-2024-35242 |
Composer -- Multiple command injections via malicious git/hg branch names |
CVE-2024-35241 |
Composer -- Multiple command injections via malicious git/hg branch names |
CVE-2024-35200 |
nginx -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-3516 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-3516 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3516 |
electron{27,28,29} -- multiple vulnerabilities |
CVE-2024-3516 |
chromium -- multiple security fixes |
CVE-2024-3515 |
electron{27,28,29} -- multiple vulnerabilities |
CVE-2024-3515 |
chromium -- multiple security fixes |
CVE-2024-34161 |
nginx -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-34064 |
Jinja2 -- Vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter |
CVE-2024-34055 |
cyrus-imapd -- unbounded memory allocation |
CVE-2024-34020 |
hcode -- buffer overflow in mail.c |
CVE-2024-33861 |
qt6-base (core module) -- Invalid pointer in QStringConverter |
CVE-2024-32879 |
py-social-auth-app-django -- Improper Handling of Case Sensitivity |
CVE-2024-32760 |
nginx -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-32668 |
FreeBSD -- bhyve(8) privileged guest escape via USB controller |
CVE-2024-3262 |
Request Tracker -- information exposure vulnerability |
CVE-2024-31951 |
frr - Multiple vulnerabilities |
CVE-2024-31950 |
frr - Multiple vulnerabilities |
CVE-2024-3159 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3159 |
electron{27,28} -- Out of bounds memory access in V8 |
CVE-2024-3159 |
chromium -- multiple security fixes |
CVE-2024-3158 |
chromium -- multiple security fixes |
CVE-2024-3157 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-3157 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-3157 |
electron{27,28,29} -- multiple vulnerabilities |
CVE-2024-3157 |
chromium -- multiple security fixes |
CVE-2024-3156 |
chromium -- multiple security fixes |
CVE-2024-31497 |
PuTTY and embedders (f.i., filezilla) -- biased RNG with NIST P521/ecdsa-sha2-nistp521 signatures permits recovering private key |
CVE-2024-31456 |
GLPI -- multiple vulnerabilities |
CVE-2024-31449 |
redis,valkey -- Multiple vulnerabilities |
CVE-2024-3127 |
Gitlab -- vulnerabilities |
CVE-2024-31228 |
redis,valkey -- Multiple vulnerabilities |
CVE-2024-31227 |
redis,valkey -- Multiple vulnerabilities |
CVE-2024-31208 |
py-matrix-synapse -- weakness in auth chain indexing allows DoS |
CVE-2024-3115 |
Gitlab -- Vulnerabilities |
CVE-2024-3114 |
Gitlab -- Vulnerabilities |
CVE-2024-31083 |
xorg server -- Multiple vulnerabilities |
CVE-2024-31081 |
xorg server -- Multiple vulnerabilities |
CVE-2024-31080 |
xorg server -- Multiple vulnerabilities |
CVE-2024-31079 |
nginx -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-3096 |
php -- Multiple vulnerabilities |
CVE-2024-3092 |
Gitlab -- Patch Release: 16.10.2, 16.9.4, 16.8.6 |
CVE-2024-3035 |
Gitlab -- Vulnerabilities |
CVE-2024-30205 |
emacs -- multiple vulnerabilities |
CVE-2024-30204 |
emacs -- multiple vulnerabilities |
CVE-2024-30203 |
emacs -- multiple vulnerabilities |
CVE-2024-30202 |
emacs -- multiple vulnerabilities |
CVE-2024-29889 |
GLPI -- multiple vulnerabilities |
CVE-2024-28882 |
openvpn -- two security fixes |
CVE-2024-2887 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-2887 |
electron{27,28} -- multiple vulnerabilities |
CVE-2024-2887 |
chromium -- multiple security fixes |
CVE-2024-2886 |
electron{27,28} -- multiple vulnerabilities |
CVE-2024-2886 |
chromium -- multiple security fixes |
CVE-2024-2885 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-2885 |
electron{27,28} -- multiple vulnerabilities |
CVE-2024-2885 |
chromium -- multiple security fixes |
CVE-2024-2883 |
electron{27,28} -- multiple vulnerabilities |
CVE-2024-2883 |
chromium -- multiple security fixes |
CVE-2024-2880 |
Gitlab -- vulnerabilities |
CVE-2024-2878 |
Gitlab -- vulnerabilities |
CVE-2024-2874 |
Gitlab -- Vulnerabilities |
CVE-2024-2829 |
Gitlab -- vulnerabilities |
CVE-2024-28180 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-2818 |
Gitlab -- vulnerabilities |
CVE-2024-28054 |
amavisd-new -- multipart boundary confusion |
CVE-2024-2800 |
Gitlab -- Vulnerabilities |
CVE-2024-27937 |
GLPI -- multiple vulnerabilities |
CVE-2024-27930 |
GLPI -- multiple vulnerabilities |
CVE-2024-27914 |
GLPI -- multiple vulnerabilities |
CVE-2024-2757 |
php -- Multiple vulnerabilities |
CVE-2024-2756 |
php -- Multiple vulnerabilities |
CVE-2024-2743 |
Gitlab -- vulnerabilities |
CVE-2024-27351 |
Django -- multiple vulnerabilities |
CVE-2024-27322 |
R -- arbitrary code execution vulnerability |
CVE-2024-27316 |
Apache httpd -- multiple vulnerabilities |
CVE-2024-27282 |
ruby -- Arbitrary memory address read vulnerability with Regex search |
CVE-2024-27104 |
GLPI -- multiple vulnerabilities |
CVE-2024-27098 |
GLPI -- multiple vulnerabilities |
CVE-2024-27096 |
GLPI -- multiple vulnerabilities |
CVE-2024-2651 |
Gitlab -- vulnerabilities |
CVE-2024-2631 |
chromium -- multiple security fixes |
CVE-2024-2630 |
chromium -- multiple security fixes |
CVE-2024-2629 |
chromium -- multiple security fixes |
CVE-2024-2628 |
chromium -- multiple security fixes |
CVE-2024-2627 |
chromium -- multiple security fixes |
CVE-2024-2626 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-2626 |
chromium -- multiple security fixes |
CVE-2024-2625 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-2625 |
electron{27,28} -- Object lifecycle issue in V8 |
CVE-2024-2625 |
chromium -- multiple security fixes |
CVE-2024-25941 |
FreeBSD -- jail(2) information leak |
CVE-2024-25940 |
FreeBSD -- bhyveload(8) host file access |
CVE-2024-25939 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-25629 |
dns/c-ares -- malformatted file causes application crash |
CVE-2024-25590 |
powerdns-recursor -- denial of service |
CVE-2024-25583 |
powerdns-recursor -- denial of service |
CVE-2024-25581 |
dnsdist -- Transfer requests received over DoH can lead to a denial of service |
CVE-2024-25121 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2024-25120 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2024-25119 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2024-25118 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2024-2511 |
OpenSSL -- Unbounded memory growth with session handling in TLSv1.3 |
CVE-2024-25062 |
electron{27,28} -- vulnerability in libxml2 |
CVE-2024-24990 |
nginx-devel -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-24989 |
nginx-devel -- Multiple Vulnerabilities in HTTP/3 |
CVE-2024-24980 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-24968 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-24853 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-24821 |
Composer -- Code execution and possible privilege escalation |
CVE-2024-24795 |
Apache httpd -- multiple vulnerabilities |
CVE-2024-24791 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-24791 |
go -- net/http: denial of service due to improper 100-continue handling |
CVE-2024-24790 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-24790 |
traefik -- Unexpected behavior with IPv4-mapped IPv6 addresses |
CVE-2024-24790 |
go -- multiple vulnerabilities |
CVE-2024-24789 |
go -- multiple vulnerabilities |
CVE-2024-24789 |
forgejo -- multiple issues |
CVE-2024-24788 |
go -- net: malformed DNS message can cause infinite loop |
CVE-2024-24786 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-24785 |
go -- multiple vulnerabilities |
CVE-2024-24784 |
oauth2-proxy -- multiple vulnerabilities |
CVE-2024-24784 |
go -- multiple vulnerabilities |
CVE-2024-24783 |
go -- multiple vulnerabilities |
CVE-2024-24747 |
minio -- privilege escalation via permissions inheritance |
CVE-2024-24680 |
Django -- multiple vulnerabilities |
CVE-2024-24577 |
Libgit2 -- multiple vulnerabilities |
CVE-2024-24568 |
suricata -- multiple vulnerabilities |
CVE-2024-2454 |
Gitlab -- vulnerabilities |
CVE-2024-2434 |
Gitlab -- vulnerabilities |
CVE-2024-23984 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-23918 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-23898 |
jenkins -- multiple vulnerabilities |
CVE-2024-23897 |
jenkins -- multiple vulnerabilities |
CVE-2024-23839 |
suricata -- multiple vulnerabilities |
CVE-2024-23837 |
suricata -- multiple vulnerabilities |
CVE-2024-23836 |
suricata -- multiple vulnerabilities |
CVE-2024-23835 |
suricata -- multiple vulnerabilities |
CVE-2024-23645 |
GLPI -- multiple vulnerabilities |
CVE-2024-23185 |
Dovecot -- DoS |
CVE-2024-23184 |
Dovecot -- DoS |
CVE-2024-2279 |
Gitlab -- Patch Release: 16.10.2, 16.9.4, 16.8.6 |
CVE-2024-22201 |
jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty |
CVE-2024-22188 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2024-22025 |
NodeJS -- Vulnerabilities |
CVE-2024-22019 |
NodeJS -- Vulnerabilities |
CVE-2024-22017 |
electron29 -- setuid() does not affect libuv's internal io_uring |
CVE-2024-22017 |
NodeJS -- Vulnerabilities |
CVE-2024-2191 |
Gitlab -- Vulnerabilities |
CVE-2024-21896 |
NodeJS -- Vulnerabilities |
CVE-2024-21892 |
NodeJS -- Vulnerabilities |
CVE-2024-21891 |
NodeJS -- Vulnerabilities |
CVE-2024-21890 |
NodeJS -- Vulnerabilities |
CVE-2024-21886 |
xorg server -- Multiple vulnerabilities |
CVE-2024-21885 |
xorg server -- Multiple vulnerabilities |
CVE-2024-21853 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-21820 |
Intel CPUs -- multiple vulnerabilities |
CVE-2024-2177 |
Gitlab -- Vulnerabilities |
CVE-2024-2176 |
chromium -- multiple security fixes |
CVE-2024-2174 |
chromium -- multiple security fixes |
CVE-2024-2173 |
electron{27,28} -- Out of bounds memory access in V8 |
CVE-2024-2173 |
chromium -- multiple security fixes |
CVE-2024-20506 |
clamav -- Multiple vulnerabilities |
CVE-2024-20505 |
clamav -- Multiple vulnerabilities |
CVE-2024-20380 |
clamav -- Possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition |
CVE-2024-20328 |
clamav -- Multiple vulnerabilities |
CVE-2024-20290 |
clamav -- Multiple vulnerabilities |
CVE-2024-1963 |
Gitlab -- Vulnerabilities |
CVE-2024-1947 |
Gitlab -- Vulnerabilities |
CVE-2024-1939 |
chromium -- multiple security fixes |
CVE-2024-1938 |
chromium -- multiple security fixes |
CVE-2024-1931 |
Unbound -- Denial-of-Service vulnerability |
CVE-2024-1874 |
php -- Multiple vulnerabilities |
CVE-2024-1816 |
Gitlab -- Vulnerabilities |
CVE-2024-1765 |
quiche -- Multiple Vulnerabilities |
CVE-2024-1736 |
Gitlab -- Vulnerabilities |
CVE-2024-1670 |
electron{27,28} -- Use after free in Mojo |
CVE-2024-1622 |
null -- Routinator terminates when RTR connection is reset too quickly after opening |
CVE-2024-1580 |
electron{27,28,29} -- multiple vulnerabilities |
CVE-2024-1544 |
netatalk3 -- multiple WolfSSL vulnerabilities |
CVE-2024-1539 |
Gitlab -- vulnerabilities |
CVE-2024-1525 |
Gitlab -- Vulnerabilities |
CVE-2024-1495 |
Gitlab -- Vulnerabilities |
CVE-2024-1493 |
Gitlab -- Vulnerabilities |
CVE-2024-1451 |
Gitlab -- Vulnerabilities |
CVE-2024-1442 |
Grafana -- Data source permission escalation |
CVE-2024-1410 |
quiche -- Multiple Vulnerabilities |
CVE-2024-1351 |
databases/mongodb* -- Improper Certificate Validation |
CVE-2024-1347 |
Gitlab -- vulnerabilities |
CVE-2024-1299 |
Gitlab -- Vulnerabilities |
CVE-2024-1284 |
electron27 -- multiple vulnerabilities |
CVE-2024-1284 |
chromium -- multiple security fixes |
CVE-2024-1283 |
electron27 -- multiple vulnerabilities |
CVE-2024-1283 |
chromium -- multiple security fixes |
CVE-2024-1250 |
Gitlab -- vulnerabilities |
CVE-2024-1211 |
Gitlab -- vulnerabilities |
CVE-2024-11828 |
Gitlab -- vulnerabilities |
CVE-2024-11669 |
Gitlab -- vulnerabilities |
CVE-2024-11668 |
Gitlab -- vulnerabilities |
CVE-2024-11395 |
chromium -- multiple security fixes |
CVE-2024-11117 |
chromium -- multiple security fixes |
CVE-2024-11116 |
chromium -- multiple security fixes |
CVE-2024-11115 |
chromium -- multiple security fixes |
CVE-2024-11114 |
chromium -- multiple security fixes |
CVE-2024-11113 |
chromium -- multiple security fixes |
CVE-2024-11112 |
chromium -- multiple security fixes |
CVE-2024-11111 |
chromium -- multiple security fixes |
CVE-2024-11110 |
electron33 -- Inappropriate implementation in Extensions |
CVE-2024-11110 |
chromium -- multiple security fixes |
CVE-2024-11110 |
electron31 -- multiple vulnerabilities |
CVE-2024-10979 |
PostgreSQL -- PL/Perl environment variable changes execute arbitrary code |
CVE-2024-10978 |
PostgreSQL -- SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID |
CVE-2024-10977 |
PostgreSQL -- libpq retains an error message from man-in-the-middle |
CVE-2024-10976 |
PostgreSQL -- PostgreSQL row security below e.g. subqueries disregards user ID changes |
CVE-2024-10921 |
mongodb -- Buffer over-reads in MongoDB Server |
CVE-2024-10827 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-10827 |
qt5-webengine -- Use after free in Serial |
CVE-2024-10827 |
electron31 -- multiple vulnerabilities |
CVE-2024-10827 |
chromium -- multiple security fixes |
CVE-2024-10826 |
chromium -- multiple security fixes |
CVE-2024-1077 |
chromium -- multiple security fixes |
CVE-2024-1066 |
Gitlab -- vulnerabilities |
CVE-2024-1060 |
chromium -- multiple security fixes |
CVE-2024-1059 |
chromium -- multiple security fixes |
CVE-2024-10488 |
chromium -- multiple security fixes |
CVE-2024-10487 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-10487 |
electron31 -- multiple vulnerabilities |
CVE-2024-10487 |
electron32 -- multiple vulnerabilities |
CVE-2024-10487 |
chromium -- multiple security fixes |
CVE-2024-10240 |
Gitlab -- vulnerabilities |
CVE-2024-10231 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-10231 |
electron31 -- multiple vulnerabilities |
CVE-2024-10231 |
electron32 -- multiple vulnerabilities |
CVE-2024-10231 |
chromium -- multiple security fixes |
CVE-2024-10230 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-10230 |
electron32 -- multiple vulnerabilities |
CVE-2024-10230 |
chromium -- multiple security fixes |
CVE-2024-10229 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-10229 |
electron31 -- multiple vulnerabilities |
CVE-2024-10229 |
electron32 -- multiple vulnerabilities |
CVE-2024-10229 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-10229 |
chromium -- multiple security fixes |
CVE-2024-0985 |
postgresql-server -- non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL |
CVE-2024-0861 |
Gitlab -- Vulnerabilities |
CVE-2024-0853 |
curl -- OCSP verification bypass with TLS session reuse |
CVE-2024-0814 |
chromium -- multiple security fixes |
CVE-2024-0813 |
chromium -- multiple security fixes |
CVE-2024-0812 |
chromium -- multiple security fixes |
CVE-2024-0811 |
chromium -- multiple security fixes |
CVE-2024-0810 |
chromium -- multiple security fixes |
CVE-2024-0810 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0809 |
chromium -- multiple security fixes |
CVE-2024-0808 |
chromium -- multiple security fixes |
CVE-2024-0808 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0807 |
electron{26,27,28} -- Use after free in Web Audio |
CVE-2024-0807 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0806 |
chromium -- multiple security fixes |
CVE-2024-0805 |
chromium -- multiple security fixes |
CVE-2024-0804 |
chromium -- multiple security fixes |
CVE-2024-0727 |
OpenSSL -- Multiple vulnerabilities |
CVE-2024-0519 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0519 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-0519 |
electron26 -- Out of bounds memory access in V8 |
CVE-2024-0519 |
chromium -- multiple security fixes |
CVE-2024-0518 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0518 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-0518 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0518 |
chromium -- multiple security fixes |
CVE-2024-0517 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0517 |
chromium -- multiple security fixes |
CVE-2024-0456 |
Gitlab -- vulnerabilities |
CVE-2024-0410 |
Gitlab -- Vulnerabilities |
CVE-2024-0402 |
Gitlab -- vulnerabilities |
CVE-2024-0333 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0333 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-0333 |
chromium -- security fix |
CVE-2024-0232 |
sqlite -- use-after-free bug in jsonparseaddnodearray |
CVE-2024-0231 |
Gitlab -- Vulnerabilities |
CVE-2024-0229 |
xorg server -- Multiple vulnerabilities |
CVE-2024-0225 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0225 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0225 |
chromium -- multiple security fixes |
CVE-2024-0224 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0224 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-0224 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0224 |
chromium -- multiple security fixes |
CVE-2024-0223 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0223 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0223 |
chromium -- multiple security fixes |
CVE-2024-0222 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2024-0222 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2024-0222 |
electron{26,27} -- multiple vulnerabilities |
CVE-2024-0222 |
chromium -- multiple security fixes |
CVE-2024-0199 |
Gitlab -- Vulnerabilities |
CVE-2023-7101 |
p5-Spreadsheet-ParseExcel -- Remote Code Execution Vulnerability |
CVE-2023-7045 |
Gitlab -- Vulnerabilities |
CVE-2023-7028 |
Gitlab -- vulnerabilities |
CVE-2023-7024 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-7024 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2023-7024 |
electron{26,27} -- multiple vulnerabilities |
CVE-2023-7024 |
chromium -- security fix |
CVE-2023-6955 |
Gitlab -- vulnerabilities |
CVE-2023-6840 |
Gitlab -- vulnerabilities |
CVE-2023-6816 |
xorg server -- Multiple vulnerabilities |
CVE-2023-6736 |
Gitlab -- Vulnerabilities |
CVE-2023-6707 |
chromium -- multiple security fixes |
CVE-2023-6706 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6706 |
electron27 -- multiple vulnerabilities |
CVE-2023-6706 |
chromium -- multiple security fixes |
CVE-2023-6705 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6705 |
electron27 -- multiple vulnerabilities |
CVE-2023-6705 |
electron26 -- multiple vulnerabilities |
CVE-2023-6705 |
chromium -- multiple security fixes |
CVE-2023-6704 |
electron27 -- multiple vulnerabilities |
CVE-2023-6704 |
electron26 -- multiple vulnerabilities |
CVE-2023-6704 |
chromium -- multiple security fixes |
CVE-2023-6703 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6703 |
electron27 -- multiple vulnerabilities |
CVE-2023-6703 |
electron26 -- multiple vulnerabilities |
CVE-2023-6703 |
chromium -- multiple security fixes |
CVE-2023-6702 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6702 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2023-6702 |
electron27 -- multiple vulnerabilities |
CVE-2023-6702 |
electron26 -- multiple vulnerabilities |
CVE-2023-6702 |
chromium -- multiple security fixes |
CVE-2023-6688 |
Gitlab -- vulnerabilities |
CVE-2023-6682 |
Gitlab -- vulnerabilities |
CVE-2023-6680 |
Gitlab -- vulnerabilities |
CVE-2023-6678 |
Gitlab -- Patch Release: 16.10.2, 16.9.4, 16.8.6 |
CVE-2023-6660 |
FreeBSD -- NFS client data corruption and kernel memory disclosure |
CVE-2023-6564 |
Gitlab -- vulnerabilities |
CVE-2023-6534 |
FreeBSD -- TCP spoofing vulnerability in pf(4) |
CVE-2023-6512 |
chromium -- multiple security fixes |
CVE-2023-6511 |
chromium -- multiple security fixes |
CVE-2023-6510 |
chromium -- multiple security fixes |
CVE-2023-6509 |
chromium -- multiple security fixes |
CVE-2023-6508 |
electron{26,27} -- multiple vulnerabilities |
CVE-2023-6508 |
chromium -- multiple security fixes |
CVE-2023-6502 |
Gitlab -- Vulnerabilities |
CVE-2023-6489 |
Gitlab -- Patch Release: 16.10.2, 16.9.4, 16.8.6 |
CVE-2023-6478 |
xorg-server -- Multiple vulnerabilities |
CVE-2023-6477 |
Gitlab -- Vulnerabilities |
CVE-2023-6396 |
Gitlab -- Vulnerabilities |
CVE-2023-6386 |
Gitlab -- vulnerabilities |
CVE-2023-6377 |
xorg-server -- Multiple vulnerabilities |
CVE-2023-6371 |
Gitlab -- vulnerabilities |
CVE-2023-6351 |
electron25 -- multiple vulnerabilities |
CVE-2023-6351 |
chromium -- multiple security fixes |
CVE-2023-6350 |
electron25 -- multiple vulnerabilities |
CVE-2023-6350 |
electron26 -- multiple vulnerabilities |
CVE-2023-6350 |
chromium -- multiple security fixes |
CVE-2023-6348 |
chromium -- multiple security fixes |
CVE-2023-6347 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6347 |
electron26 -- multiple vulnerabilities |
CVE-2023-6347 |
electron25 -- multiple vulnerabilities |
CVE-2023-6347 |
chromium -- multiple security fixes |
CVE-2023-6346 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6346 |
electron26 -- multiple vulnerabilities |
CVE-2023-6346 |
electron25 -- multiple vulnerabilities |
CVE-2023-6346 |
chromium -- multiple security fixes |
CVE-2023-6345 |
qt6-webengine -- Multiple vulnerabilities |
CVE-2023-6345 |
qt5-webengine -- Multiple vulnerabilities |
CVE-2023-6345 |
electron26 -- multiple vulnerabilities |
CVE-2023-6345 |
electron25 -- multiple vulnerabilities |
CVE-2023-6345 |
chromium -- multiple security fixes |
CVE-2023-6237 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-6195 |
Gitlab -- vulnerabilities |
CVE-2023-6159 |
Gitlab -- vulnerabilities |
CVE-2023-6152 |
Grafana -- Email verification is not required after email change |
CVE-2023-6129 |
OpenSSL -- Vector register corruption on PowerPC |
CVE-2023-6112 |
chromium -- multiple security fixes |
CVE-2023-6051 |
Gitlab -- vulnerabilities |
CVE-2023-6033 |
Gitlab -- Vulnerabilities |
CVE-2023-5997 |
electron{25,26} -- use after free in Garbage Collection |
CVE-2023-5997 |
chromium -- multiple security fixes |
CVE-2023-5996 |
electron{25,26} -- use after free in WebAudio |
CVE-2023-5996 |
chromium -- security update |
CVE-2023-5995 |
Gitlab -- Vulnerabilities |
CVE-2023-5978 |
FreeBSD -- Incorrect libcap_net limitation list manipulation |
CVE-2023-5941 |
FreeBSD -- libc stdio buffer overflow |
CVE-2023-5933 |
Gitlab -- vulnerabilities |
CVE-2023-5870 |
postgresql-server -- Role pg_cancel_backend can signal certain superuser processes |
CVE-2023-5869 |
postgresql-server -- Buffer overrun from integer overflow in array modification |
CVE-2023-5868 |
postgresql-server -- Memory disclosure in aggregate function calls |
CVE-2023-5865 |
phpmyfaq -- multiple vulnerabilities |
CVE-2023-5863 |
phpmyfaq -- multiple vulnerabilities |
CVE-2023-5859 |
chromium -- multiple vulnerabilities |
CVE-2023-5858 |
chromium -- multiple vulnerabilities |
CVE-2023-5857 |
chromium -- multiple vulnerabilities |
CVE-2023-5856 |
chromium -- multiple vulnerabilities |
CVE-2023-5855 |
chromium -- multiple vulnerabilities |
CVE-2023-5854 |
chromium -- multiple vulnerabilities |
CVE-2023-5853 |
chromium -- multiple vulnerabilities |
CVE-2023-5852 |
chromium -- multiple vulnerabilities |
CVE-2023-5851 |
chromium -- multiple vulnerabilities |
CVE-2023-5850 |
chromium -- multiple vulnerabilities |
CVE-2023-5849 |
electron{25,26} -- multiple vulnerabilities |
CVE-2023-5849 |
chromium -- multiple vulnerabilities |
CVE-2023-5841 |
openexr -- Heap Overflow in Scanline Deep Data Parsing |
CVE-2023-5831 |
Gitlab -- Vulnerabilities |
CVE-2023-5825 |
Gitlab -- Vulnerabilities |
CVE-2023-5678 |
OpenSSL -- DoS in DH generation |
CVE-2023-5612 |
Gitlab -- vulnerabilities |
CVE-2023-5600 |
Gitlab -- Vulnerabilities |
CVE-2023-5512 |
Gitlab -- vulnerabilities |
CVE-2023-5487 |
chromium -- multiple vulnerabilities |
CVE-2023-5486 |
chromium -- multiple vulnerabilities |
CVE-2023-5485 |
chromium -- multiple vulnerabilities |
CVE-2023-5484 |
chromium -- multiple vulnerabilities |
CVE-2023-5483 |
chromium -- multiple vulnerabilities |
CVE-2023-5482 |
electron{25,26} -- multiple vulnerabilities |
CVE-2023-5482 |
chromium -- multiple vulnerabilities |
CVE-2023-5481 |
chromium -- multiple vulnerabilities |
CVE-2023-5480 |
chromium -- multiple vulnerabilities |
CVE-2023-5479 |
chromium -- multiple vulnerabilities |
CVE-2023-5478 |
chromium -- multiple vulnerabilities |
CVE-2023-5477 |
chromium -- multiple vulnerabilities |
CVE-2023-5476 |
chromium -- multiple vulnerabilities |
CVE-2023-5475 |
chromium -- multiple vulnerabilities |
CVE-2023-5474 |
chromium -- multiple vulnerabilities |
CVE-2023-5473 |
chromium -- multiple vulnerabilities |
CVE-2023-5472 |
chromium -- multiple vulnerabilities |
CVE-2023-5380 |
xorg-server -- Multiple vulnerabilities |
CVE-2023-5370 |
FreeBSD -- arm64 boot CPUs may lack speculative execution protections |
CVE-2023-5369 |
FreeBSD -- copy_file_range insufficient capability rights check |
CVE-2023-5368 |
FreeBSD -- msdosfs data disclosure |
CVE-2023-5367 |
xorg-server -- Multiple vulnerabilities |
CVE-2023-5363 |
OpenSSL -- potential loss of confidentiality |
CVE-2023-5356 |
Gitlab -- vulnerabilities |
CVE-2023-5346 |
chromium -- type confusion in v8 |
CVE-2023-5226 |
Gitlab -- Vulnerabilities |
CVE-2023-5218 |
electron{25,26} -- Use after free in Site Isolation |
CVE-2023-5218 |
chromium -- multiple vulnerabilities |
CVE-2023-5217 |
chromium -- multiple vulnerabilities |
CVE-2023-5217 |
electron{22,24,25} -- Heap buffer overflow in vp8 encoding in libvpx |
CVE-2023-5207 |
Gitlab -- vulnerabilities |
CVE-2023-5198 |
Gitlab -- vulnerabilities |
CVE-2023-5187 |
electron25 -- Use after free in extensions vulnerability |
CVE-2023-5187 |
chromium -- multiple vulnerabilities |
CVE-2023-5186 |
chromium -- multiple vulnerabilities |
CVE-2023-51714 |
QtNetwork -- potential buffer overflow |
CVE-2023-51446 |
GLPI -- multiple vulnerabilities |
CVE-2023-50967 |
jose -- DoS vulnerability |
CVE-2023-50868 |
powerdns-recursor -- Multiple Vulnerabilities |
CVE-2023-50868 |
DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities |
CVE-2023-5061 |
Gitlab -- vulnerabilities |
CVE-2023-50387 |
powerdns-recursor -- Multiple Vulnerabilities |
CVE-2023-50387 |
DNSSEC validators -- denial-of-service/CPU exhaustion from KeyTrap and NSEC3 vulnerabilities |
CVE-2023-4998 |
Gitlab -- vulnerability |
CVE-2023-49938 |
slurm-wlm -- Several security issues |
CVE-2023-49937 |
slurm-wlm -- Several security issues |
CVE-2023-49936 |
slurm-wlm -- Several security issues |
CVE-2023-49935 |
slurm-wlm -- Several security issues |
CVE-2023-49934 |
slurm-wlm -- Several security issues |
CVE-2023-49933 |
slurm-wlm -- Several security issues |
CVE-2023-49141 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-4912 |
Gitlab -- Vulnerabilities |
CVE-2023-4909 |
chromium -- multiple vulnerabilities |
CVE-2023-4908 |
chromium -- multiple vulnerabilities |
CVE-2023-4907 |
chromium -- multiple vulnerabilities |
CVE-2023-4906 |
chromium -- multiple vulnerabilities |
CVE-2023-4905 |
chromium -- multiple vulnerabilities |
CVE-2023-4904 |
chromium -- multiple vulnerabilities |
CVE-2023-4903 |
chromium -- multiple vulnerabilities |
CVE-2023-4902 |
chromium -- multiple vulnerabilities |
CVE-2023-4901 |
chromium -- multiple vulnerabilities |
CVE-2023-4900 |
chromium -- multiple vulnerabilities |
CVE-2023-4895 |
Gitlab -- Vulnerabilities |
CVE-2023-48795 |
jenkins -- Terrapin SSH vulnerability in Jenkins CLI client |
CVE-2023-48795 |
rclone -- Multiple vulnerabilities |
CVE-2023-48795 |
FreeBSD -- Prefix Truncation Attack in the SSH protocol |
CVE-2023-48795 |
nebula -- security fix for terrapin vulnerability |
CVE-2023-48795 |
putty -- add protocol extension against 'Terrapin attack' |
CVE-2023-4863 |
graphics/webp heap buffer overflow |
CVE-2023-4863 |
libwebp heap buffer overflow |
CVE-2023-4863 |
electron{24,25} -- multiple vulnerabilities |
CVE-2023-4863 |
electron22 -- multiple vulnerabilities |
CVE-2023-4863 |
chromium -- multiple vulnerabilities |
CVE-2023-48219 |
TinyMCE -- mXSS in multiple plugins |
CVE-2023-4812 |
Gitlab -- vulnerabilities |
CVE-2023-4809 |
FreeBSD -- pf incorrectly handles multiple IPv6 fragment headers |
CVE-2023-4764 |
chromium -- multiple vulnerabilities |
CVE-2023-4763 |
electron{24,25} -- multiple vulnerabilities |
CVE-2023-4763 |
chromium -- multiple vulnerabilities |
CVE-2023-4762 |
electron{24,25} -- multiple vulnerabilities |
CVE-2023-4762 |
electron22 -- multiple vulnerabilities |
CVE-2023-4762 |
chromium -- multiple vulnerabilities |
CVE-2023-4761 |
electron{24,25} -- multiple vulnerabilities |
CVE-2023-4761 |
chromium -- multiple vulnerabilities |
CVE-2023-47127 |
typo3 -- Multiple vulnerabilities |
CVE-2023-47126 |
typo3 -- Multiple vulnerabilities |
CVE-2023-47125 |
typo3 -- Multiple vulnerabilities |
CVE-2023-4700 |
Gitlab -- Vulnerabilities |
CVE-2023-46850 |
openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak |
CVE-2023-46849 |
openvpn -- 2.6.0...2.6.6 --fragment option division by zero crash, and TLS data leak |
CVE-2023-46809 |
NodeJS -- Vulnerabilities |
CVE-2023-46727 |
GLPI -- multiple vulnerabilities |
CVE-2023-46726 |
GLPI -- multiple vulnerabilities |
CVE-2023-4658 |
Gitlab -- Vulnerabilities |
CVE-2023-4658 |
Gitlab -- vulnerabilities |
CVE-2023-4647 |
Gitlab -- Vulnerabilities |
CVE-2023-4638 |
Gitlab -- Vulnerabilities |
CVE-2023-4630 |
Gitlab -- Vulnerabilities |
CVE-2023-46103 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-45802 |
Apache httpd -- Multiple vulnerabilities |
CVE-2023-45745 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-45733 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-4572 |
electron22 -- multiple vulnerabilities |
CVE-2023-4572 |
electron25 -- multiple vulnerabilities |
CVE-2023-4572 |
electron24 -- multiple vulnerabilities |
CVE-2023-45682 |
sdl2_sound -- multiple vulnerabilities |
CVE-2023-45681 |
sdl2_sound -- multiple vulnerabilities |
CVE-2023-45680 |
sdl2_sound -- multiple vulnerabilities |
CVE-2023-45677 |
sdl2_sound -- multiple vulnerabilities |
CVE-2023-45676 |
sdl2_sound -- multiple vulnerabilities |
CVE-2023-4532 |
Gitlab -- vulnerabilities |
CVE-2023-45290 |
go -- multiple vulnerabilities |
CVE-2023-45289 |
go -- multiple vulnerabilities |
CVE-2023-45288 |
go -- http2: close connections when receiving too many headers |
CVE-2023-45288 |
forgejo -- HTTP/2 CONTINUATION flood in net/http |
CVE-2023-45286 |
rclone -- Multiple vulnerabilities |
CVE-2023-45145 |
redis -- Possible bypassing Unix socket permissions |
CVE-2023-45024 |
Request Tracker -- multiple vulnerabilities |
CVE-2023-44981 |
apache -- Apache ZooKeeper: Authorization bypass in SASL Quorum Peer Authentication |
CVE-2023-4472 |
chromium -- use after free in MediaStream |
CVE-2023-44487 |
varnish -- HTTP/2 Rapid Reset Attack |
CVE-2023-44487 |
jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty |
CVE-2023-44487 |
traefik -- Resource exhaustion by malicious HTTP/2 client |
CVE-2023-44487 |
h2o -- HTTP/2 Rapid Reset attack vulnerability |
CVE-2023-44394 |
mantis -- multiple vulnerabilities |
CVE-2023-4431 |
chromium -- multiple vulnerabilities |
CVE-2023-4430 |
electron25 -- multiple vulnerabilities |
CVE-2023-4430 |
electron24 -- multiple vulnerabilities |
CVE-2023-4430 |
chromium -- multiple vulnerabilities |
CVE-2023-4429 |
electron25 -- multiple vulnerabilities |
CVE-2023-4429 |
chromium -- multiple vulnerabilities |
CVE-2023-4428 |
electron25 -- multiple vulnerabilities |
CVE-2023-4428 |
electron24 -- multiple vulnerabilities |
CVE-2023-4428 |
electron22 -- multiple vulnerabilities |
CVE-2023-4428 |
chromium -- multiple vulnerabilities |
CVE-2023-4427 |
electron25 -- multiple vulnerabilities |
CVE-2023-4427 |
electron24 -- multiple vulnerabilities |
CVE-2023-4427 |
electron22 -- multiple vulnerabilities |
CVE-2023-4427 |
chromium -- multiple vulnerabilities |
CVE-2023-43907 |
PptiPNG -- Global-buffer-overflow |
CVE-2023-43813 |
GLPI -- multiple vulnerabilities |
CVE-2023-4379 |
Gitlab -- vulnerabilities |
CVE-2023-43789 |
x11/libXpm multiple vulnerabilities |
CVE-2023-43788 |
x11/libXpm multiple vulnerabilities |
CVE-2023-43787 |
11/libX11 multiple vulnerabilities |
CVE-2023-43786 |
11/libX11 multiple vulnerabilities |
CVE-2023-43785 |
11/libX11 multiple vulnerabilities |
CVE-2023-4378 |
Gitlab -- Vulnerabilities |
CVE-2023-4368 |
chromium -- multiple vulnerabilities |
CVE-2023-4367 |
chromium -- multiple vulnerabilities |
CVE-2023-43665 |
Django -- multiple vulnerabilities |
CVE-2023-4366 |
chromium -- multiple vulnerabilities |
CVE-2023-43655 |
Remote Code Execution via web-accessible composer |
CVE-2023-4365 |
chromium -- multiple vulnerabilities |
CVE-2023-43641 |
libcue -- out-of-bounds array access |
CVE-2023-4364 |
chromium -- multiple vulnerabilities |
CVE-2023-4363 |
chromium -- multiple vulnerabilities |
CVE-2023-43622 |
www/varnish7 -- Denial of Service |
CVE-2023-43622 |
Apache httpd -- Multiple vulnerabilities |
CVE-2023-4362 |
chromium -- multiple vulnerabilities |
CVE-2023-4361 |
chromium -- multiple vulnerabilities |
CVE-2023-4360 |
chromium -- multiple vulnerabilities |
CVE-2023-4359 |
chromium -- multiple vulnerabilities |
CVE-2023-4358 |
chromium -- multiple vulnerabilities |
CVE-2023-4357 |
chromium -- multiple vulnerabilities |
CVE-2023-4356 |
chromium -- multiple vulnerabilities |
CVE-2023-4355 |
electron25 -- multiple vulnerabilities |
CVE-2023-4355 |
electron{22,24} -- multiple vulnerabilities |
CVE-2023-4355 |
chromium -- multiple vulnerabilities |
CVE-2023-4354 |
electron25 -- multiple vulnerabilities |
CVE-2023-4354 |
electron{22,24} -- multiple vulnerabilities |
CVE-2023-4354 |
chromium -- multiple vulnerabilities |
CVE-2023-4353 |
electron25 -- multiple vulnerabilities |
CVE-2023-4353 |
electron{22,24} -- multiple vulnerabilities |
CVE-2023-4353 |
chromium -- multiple vulnerabilities |
CVE-2023-4352 |
electron{22,24} -- multiple vulnerabilities |
CVE-2023-4352 |
chromium -- multiple vulnerabilities |
CVE-2023-4351 |
electron25 -- multiple vulnerabilities |
CVE-2023-4351 |
electron{22,24} -- multiple vulnerabilities |
CVE-2023-4351 |
chromium -- multiple vulnerabilities |
CVE-2023-4350 |
chromium -- multiple vulnerabilities |
CVE-2023-43497 |
jenkins -- multiple vulnerabilities |
CVE-2023-43496 |
jenkins -- multiple vulnerabilities |
CVE-2023-43495 |
jenkins -- multiple vulnerabilities |
CVE-2023-43494 |
jenkins -- multiple vulnerabilities |
CVE-2023-43490 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-4349 |
chromium -- multiple vulnerabilities |
CVE-2023-43361 |
vorbistools -- heap buffer overflow in oggenc |
CVE-2023-4317 |
Gitlab -- Vulnerabilities |
CVE-2023-42822 |
xrdp -- unchecked access to font glyph info |
CVE-2023-42821 |
Mailpit affected by vulnerability in included go markdown module |
CVE-2023-42802 |
Unallowed PHP script execution in GLPI |
CVE-2023-42667 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-42462 |
File deletion through document upload process in GLPI |
CVE-2023-42461 |
glpi-project -- SQL injection in ITIL actors in GLPI |
CVE-2023-42118 |
libspf2 -- Integer Underflow Remote Code Execution |
CVE-2023-41913 |
strongSwan -- vulnerability in charon-tkm |
CVE-2023-41888 |
Phishing through a login page malicious URL in GLPI |
CVE-2023-41326 |
Account takeover via Kanban feature in GLPI |
CVE-2023-41324 |
Account takeover through API in GLPI |
CVE-2023-41323 |
Users login enumeration by unauthenticated user in GLPI |
CVE-2023-41322 |
Privilege Escalation from technician to super-admin in GLPI |
CVE-2023-41321 |
Sensitive fields enumeration through API in GLPI |
CVE-2023-41320 |
Account takeover via SQL Injection in UI layout preferences in GLPI |
CVE-2023-41260 |
Request Tracker -- multiple vulnerabilities |
CVE-2023-41259 |
Request Tracker -- multiple vulnerabilities |
CVE-2023-41164 |
Django -- multiple vulnerabilities |
CVE-2023-41053 |
redis -- Possible bypassing ACL configuration |
CVE-2023-4078 |
chromium -- multiple vulnerabilities |
CVE-2023-4077 |
chromium -- multiple vulnerabilities |
CVE-2023-4076 |
electron25 -- multiple vulnerabilities |
CVE-2023-4076 |
chromium -- multiple vulnerabilities |
CVE-2023-4075 |
electron25 -- multiple vulnerabilities |
CVE-2023-4075 |
chromium -- multiple vulnerabilities |
CVE-2023-4074 |
electron25 -- multiple vulnerabilities |
CVE-2023-4074 |
chromium -- multiple vulnerabilities |
CVE-2023-4073 |
electron25 -- multiple vulnerabilities |
CVE-2023-4073 |
chromium -- multiple vulnerabilities |
CVE-2023-4072 |
electron25 -- multiple vulnerabilities |
CVE-2023-4072 |
chromium -- multiple vulnerabilities |
CVE-2023-4071 |
electron25 -- multiple vulnerabilities |
CVE-2023-4071 |
chromium -- multiple vulnerabilities |
CVE-2023-4070 |
electron25 -- multiple vulnerabilities |
CVE-2023-4070 |
chromium -- multiple vulnerabilities |
CVE-2023-4069 |
chromium -- multiple vulnerabilities |
CVE-2023-4068 |
electron25 -- multiple vulnerabilities |
CVE-2023-4068 |
chromium -- multiple vulnerabilities |
CVE-2023-40217 |
Python -- multiple vulnerabilities |
CVE-2023-40184 |
xrdp -- Improper handling of session establishment errors allows bypassing OS-level session restrictions |
CVE-2023-4018 |
Gitlab -- Vulnerabilities |
CVE-2023-4011 |
Gitlab -- Vulnerabilities |
CVE-2023-4008 |
Gitlab -- Vulnerabilities |
CVE-2023-4002 |
Gitlab -- Vulnerabilities |
CVE-2023-39976 |
libqb -- Buffer overflow |
CVE-2023-39975 |
krb5 -- Double-free in KDC TGS processing |
CVE-2023-3994 |
Gitlab -- Vulnerabilities |
CVE-2023-3993 |
Gitlab -- Vulnerabilities |
CVE-2023-39916 |
routinator -- Possible path traversal when storing RRDP responses |
CVE-2023-3979 |
Gitlab -- vulnerabilities |
CVE-2023-3964 |
Gitlab -- Vulnerabilities |
CVE-2023-3950 |
Gitlab -- Vulnerabilities |
CVE-2023-3949 |
Gitlab -- Vulnerabilities |
CVE-2023-39418 |
postgresql-server -- MERGE fails to enforce UPDATE or SELECT row security policies |
CVE-2023-39417 |
postgresql-server -- Extension script @substitutions@ within quoting allow SQL injection |
CVE-2023-39368 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-39325 |
traefik -- Resource exhaustion by malicious HTTP/2 client |
CVE-2023-39322 |
go -- multiple vulnerabilities |
CVE-2023-39321 |
go -- multiple vulnerabilities |
CVE-2023-39320 |
go -- multiple vulnerabilities |
CVE-2023-39319 |
go -- multiple vulnerabilities |
CVE-2023-39318 |
go -- multiple vulnerabilities |
CVE-2023-3922 |
Gitlab -- vulnerabilities |
CVE-2023-3920 |
Gitlab -- vulnerabilities |
CVE-2023-3917 |
Gitlab -- vulnerabilities |
CVE-2023-39151 |
jenkins -- Stored XSS vulnerability |
CVE-2023-3915 |
Gitlab -- Vulnerabilities |
CVE-2023-3914 |
Gitlab -- vulnerabilities |
CVE-2023-3909 |
Gitlab -- Vulnerabilities |
CVE-2023-3907 |
Gitlab -- vulnerabilities |
CVE-2023-3906 |
Gitlab -- vulnerabilities |
CVE-2023-3904 |
Gitlab -- vulnerabilities |
CVE-2023-3900 |
Gitlab -- Vulnerabilities |
CVE-2023-38575 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-38545 |
MySQL -- Multiple vulnerabilities |
CVE-2023-38545 |
curl -- SOCKS5 heap buffer overflow |
CVE-2023-38500 |
typo3 -- multiple vulnerabilities |
CVE-2023-38499 |
typo3 -- multiple vulnerabilities |
CVE-2023-38408 |
FreeBSD -- Potential remote code execution via ssh-agent forwarding |
CVE-2023-38408 |
OpenSSH -- remote code execution via a forwarded agent socket |
CVE-2023-3817 |
MySQL -- Multiple vulnerabilities |
CVE-2023-3817 |
OpenSSL -- Excessive time spent checking DH q parameter value |
CVE-2023-38039 |
curl -- HTTP headers eat all memory |
CVE-2023-37905 |
typo3 -- multiple vulnerabilities |
CVE-2023-3740 |
chromium -- multiple vulnerabilities |
CVE-2023-3738 |
chromium -- multiple vulnerabilities |
CVE-2023-3737 |
chromium -- multiple vulnerabilities |
CVE-2023-3736 |
chromium -- multiple vulnerabilities |
CVE-2023-3735 |
chromium -- multiple vulnerabilities |
CVE-2023-3734 |
chromium -- multiple vulnerabilities |
CVE-2023-3733 |
chromium -- multiple vulnerabilities |
CVE-2023-3732 |
electron{22,23,24,25} -- multiple vulnerabilities |
CVE-2023-3732 |
chromium -- multiple vulnerabilities |
CVE-2023-3730 |
electron{22,23,24,25} -- multiple vulnerabilities |
CVE-2023-3730 |
chromium -- multiple vulnerabilities |
CVE-2023-3728 |
electron{22,23,24,25} -- multiple vulnerabilities |
CVE-2023-3728 |
chromium -- multiple vulnerabilities |
CVE-2023-37278 |
GLPI vulnerable to SQL injection via dashboard administration |
CVE-2023-3727 |
chromium -- multiple vulnerabilities |
CVE-2023-37259 |
element-web -- Cross site scripting in Export Chat feature |
CVE-2023-36824 |
redis -- heap overflow in COMMAND GETKEYS and ACL evaluation |
CVE-2023-36811 |
Borg (Backup) -- flaw in cryptographic authentication scheme in Borg allowed an attacker to fake archives and indirectly cause backup data loss. |
CVE-2023-36808 |
GLPI vulnerable to SQL injection through Computer Virtual Machine information |
CVE-2023-36742 |
vscode -- VS Code Remote Code Execution Vulnerability |
CVE-2023-36675 |
mediawiki -- multiple vulnerabilities |
CVE-2023-36674 |
mediawiki -- multiple vulnerabilities |
CVE-2023-36478 |
jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty |
CVE-2023-36053 |
Django -- multiple vulnerabilities |
CVE-2023-35940 |
GLPI vulnerable to unauthenticated access to Dashboard data |
CVE-2023-35939 |
GLPI vulnerable to unauthorized access to Dashboard data |
CVE-2023-35924 |
GLPI vulnerable to SQL injection via inventory agent request |
CVE-2023-35789 |
RabbitMQ-C -- auth credentials visible in commandline tool options |
CVE-2023-3550 |
mediawiki -- multiple vulnerabilities |
CVE-2023-35141 |
jenkins -- CSRF protection bypass vulnerability |
CVE-2023-3511 |
Gitlab -- vulnerabilities |
CVE-2023-3509 |
Gitlab -- Vulnerabilities |
CVE-2023-3500 |
Gitlab -- Vulnerabilities |
CVE-2023-34968 |
samba -- multiple vulnerabilities |
CVE-2023-34967 |
samba -- multiple vulnerabilities |
CVE-2023-34966 |
samba -- multiple vulnerabilities |
CVE-2023-3494 |
FreeBSD -- bhyve privileged guest escape via fwctl |
CVE-2023-3484 |
Gitlab -- Vulnerabilities |
CVE-2023-3444 |
Gitlab -- Vulnerabilities |
CVE-2023-3443 |
Gitlab -- Vulnerabilities |
CVE-2023-34244 |
GLPI vulnerable to reflected XSS in search pages |
CVE-2023-3424 |
Gitlab -- Vulnerabilities |
CVE-2023-3422 |
electron22 -- multiple vulnerabilities |
CVE-2023-3422 |
electron{23,24} -- multiple vulnerabilities |
CVE-2023-3422 |
chromium -- multiple vulnerabilities |
CVE-2023-3421 |
electron22 -- multiple vulnerabilities |
CVE-2023-3421 |
electron{23,24} -- multiple vulnerabilities |
CVE-2023-3421 |
chromium -- multiple vulnerabilities |
CVE-2023-3420 |
electron22 -- multiple vulnerabilities |
CVE-2023-3420 |
electron{23,24} -- multiple vulnerabilities |
CVE-2023-3420 |
chromium -- multiple vulnerabilities |
CVE-2023-3413 |
Gitlab -- vulnerabilities |
CVE-2023-34107 |
GLPI vulnerable to unauthorized access to KnowbaseItem data |
CVE-2023-34106 |
GLPI vulnerable to unauthorized access to User data |
CVE-2023-34059 |
open-vm-tools -- Multiple vulnerabilities |
CVE-2023-34058 |
open-vm-tools -- Multiple vulnerabilities |
CVE-2023-3401 |
Gitlab -- Vulnerabilities |
CVE-2023-3399 |
Gitlab -- Vulnerabilities |
CVE-2023-33970 |
Kanboard -- Multiple vulnerabilities |
CVE-2023-33969 |
Kanboard -- Multiple vulnerabilities |
CVE-2023-33968 |
Kanboard -- Multiple vulnerabilities |
CVE-2023-33956 |
Kanboard -- Multiple vulnerabilities |
CVE-2023-3385 |
Gitlab -- Vulnerabilities |
CVE-2023-3364 |
Gitlab -- Vulnerabilities |
CVE-2023-3363 |
Gitlab -- Vulnerabilities |
CVE-2023-3362 |
Gitlab -- Vulnerabilities |
CVE-2023-3347 |
samba -- multiple vulnerabilities |
CVE-2023-3326 |
FreeBSD -- Network authentication attack via pam_krb5 |
CVE-2023-3326 |
FreeBSD -- Network authentication attack via pam_krb5 |
CVE-2023-33144 |
vscode -- VS Code Information Disclosure Vulnerability |
CVE-2023-32685 |
Kanboard -- Clipboard based cross-site scripting (blocked with default CSP) in Kanboard |
CVE-2023-32634 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-3246 |
Gitlab -- Vulnerabilities |
CVE-2023-32315 |
Openfire administration console authentication bypass |
CVE-2023-32275 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-3217 |
chromium -- multiple vulnerabilities |
CVE-2023-3216 |
electron{23,24} -- multiple vulnerabilities |
CVE-2023-3216 |
electron22 -- multiple vulnerabilities |
CVE-2023-3216 |
chromium -- multiple vulnerabilities |
CVE-2023-3215 |
electron{23,24} -- multiple vulnerabilities |
CVE-2023-3215 |
electron22 -- multiple vulnerabilities |
CVE-2023-3215 |
chromium -- multiple vulnerabilities |
CVE-2023-3214 |
chromium -- multiple vulnerabilities |
CVE-2023-3205 |
Gitlab -- Vulnerabilities |
CVE-2023-3138 |
libX11 -- Sub-object overflows |
CVE-2023-31315 |
AMD CPUs -- Guest Memory Vulnerabilities |
CVE-2023-3128 |
Grafana -- Account takeover / authentication bypass |
CVE-2023-31192 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-3115 |
Gitlab -- vulnerabilities |
CVE-2023-31122 |
Apache httpd -- Multiple vulnerabilities |
CVE-2023-3107 |
FreeBSD -- Remote denial of service in IPv6 fragment reassembly |
CVE-2023-31047 |
Django -- multiple vulnerabilities |
CVE-2023-3102 |
Gitlab -- Vulnerabilities |
CVE-2023-30847 |
h2o -- Malformed HTTP/1.1 causes Out-of-Memory Denial of Service |
CVE-2023-3079 |
electron24 -- multiple vulnerabilities |
CVE-2023-3079 |
electron23 -- multiple vulnerabilities |
CVE-2023-3079 |
electron22 -- multiple vulnerabilities |
CVE-2023-3079 |
chromium -- multiple vulnerabilities |
CVE-2023-30627 |
jellyfin -- Multiple vulnerabilities |
CVE-2023-30626 |
jellyfin -- Multiple vulnerabilities |
CVE-2023-30609 |
element-web -- matrix-react-sdk vulnerable to HTML injection in search results via plaintext message highlighting |
CVE-2023-30451 |
typo3-{11,12} -- multiple vulnerabilities |
CVE-2023-30259 |
librecad -- out-of-bounds read in importshp plugin |
CVE-2023-2975 |
OpenSSL -- AES-SIV implementation ignores empty associated data entries |
CVE-2023-29469 |
electron -- vulnerability |
CVE-2023-29469 |
libxml2 -- multiple vulnerabilities |
CVE-2023-2941 |
chromium -- multiple vulnerabilities |
CVE-2023-29406 |
go -- multiple vulnerabilities |
CVE-2023-29404 |
go -- multiple vulnerabilities |
CVE-2023-29403 |
go -- multiple vulnerabilities |
CVE-2023-29402 |
go -- multiple vulnerabilities |
CVE-2023-29400 |
go -- multiple vulnerabilities |
CVE-2023-2940 |
chromium -- multiple vulnerabilities |
CVE-2023-2939 |
chromium -- multiple vulnerabilities |
CVE-2023-2938 |
chromium -- multiple vulnerabilities |
CVE-2023-2937 |
chromium -- multiple vulnerabilities |
CVE-2023-2936 |
electron24 -- multiple vulnerabilities |
CVE-2023-2936 |
electron23 -- multiple vulnerabilities |
CVE-2023-2936 |
electron22 -- multiple vulnerabilities |
CVE-2023-2936 |
chromium -- multiple vulnerabilities |
CVE-2023-2935 |
electron24 -- multiple vulnerabilities |
CVE-2023-2935 |
electron23 -- multiple vulnerabilities |
CVE-2023-2935 |
electron22 -- multiple vulnerabilities |
CVE-2023-2935 |
chromium -- multiple vulnerabilities |
CVE-2023-2934 |
electron24 -- multiple vulnerabilities |
CVE-2023-2934 |
electron23 -- multiple vulnerabilities |
CVE-2023-2934 |
chromium -- multiple vulnerabilities |
CVE-2023-29338 |
vscode -- Visual Studio Code Information Disclosure Vulnerability |
CVE-2023-2933 |
electron24 -- multiple vulnerabilities |
CVE-2023-2933 |
electron23 -- multiple vulnerabilities |
CVE-2023-2933 |
electron22 -- multiple vulnerabilities |
CVE-2023-2933 |
chromium -- multiple vulnerabilities |
CVE-2023-2932 |
electron24 -- multiple vulnerabilities |
CVE-2023-2932 |
electron23 -- multiple vulnerabilities |
CVE-2023-2932 |
electron22 -- multiple vulnerabilities |
CVE-2023-2932 |
chromium -- multiple vulnerabilities |
CVE-2023-2931 |
electron24 -- multiple vulnerabilities |
CVE-2023-2931 |
electron23 -- multiple vulnerabilities |
CVE-2023-2931 |
electron22 -- multiple vulnerabilities |
CVE-2023-2931 |
chromium -- multiple vulnerabilities |
CVE-2023-2930 |
electron24 -- multiple vulnerabilities |
CVE-2023-2930 |
electron23 -- multiple vulnerabilities |
CVE-2023-2930 |
electron22 -- multiple vulnerabilities |
CVE-2023-2930 |
chromium -- multiple vulnerabilities |
CVE-2023-2929 |
chromium -- multiple vulnerabilities |
CVE-2023-29197 |
mantis -- multiple vulnerabilities |
CVE-2023-29197 |
mediawiki -- multiple vulnerabilities |
CVE-2023-29013 |
traefik -- Use of vulnerable Go modules net/http, net/textproto |
CVE-2023-29007 |
git -- Multiple vulnerabilities |
CVE-2023-28879 |
ghostscript -- exploitable buffer overflow in (T)BCP in PS interpreter |
CVE-2023-28859 |
py39-redis -- can send response data to the client of an unrelated request |
CVE-2023-28858 |
py39-redis -- can send response data to the client of an unrelated request |
CVE-2023-28856 |
redis -- HINCRBYFLOAT can be used to crash a redis-server process |
CVE-2023-28852 |
glpi -- multiple vulnerabilities |
CVE-2023-28849 |
glpi -- multiple vulnerabilities |
CVE-2023-28838 |
glpi -- multiple vulnerabilities |
CVE-2023-28837 |
py-wagtail -- DoS vulnerability |
CVE-2023-28836 |
py-wagtail -- stored XSS vulnerability |
CVE-2023-28756 |
rubygem-time -- ReDoS vulnerability |
CVE-2023-28755 |
rubygem-uri -- ReDoS vulnerability |
CVE-2023-28746 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-28686 |
dino -- Insufficient message sender validation in Dino |
CVE-2023-28639 |
glpi -- multiple vulnerabilities |
CVE-2023-28636 |
glpi -- multiple vulnerabilities |
CVE-2023-28634 |
glpi -- multiple vulnerabilities |
CVE-2023-28632 |
glpi -- multiple vulnerabilities |
CVE-2023-28531 |
FreeBSD -- ssh-add does not honor per-hop destination constraints |
CVE-2023-28484 |
libxml2 -- multiple vulnerabilities |
CVE-2023-28436 |
tailscale -- security vulnerability in Tailscale SSH |
CVE-2023-28427 |
Matrix clients -- Prototype pollution in matrix-js-sdk |
CVE-2023-28425 |
redis -- specially crafted MSETNX command can lead to denial-of-service |
CVE-2023-28322 |
curl -- multiple vulnerabilities |
CVE-2023-28321 |
curl -- multiple vulnerabilities |
CVE-2023-28320 |
curl -- multiple vulnerabilities |
CVE-2023-28319 |
curl -- multiple vulnerabilities |
CVE-2023-28117 |
py39-sentry-sdk -- sensitive cookies leak |
CVE-2023-28103 |
Matrix clients -- Prototype pollution in matrix-js-sdk |
CVE-2023-2801 |
Grafana -- Grafana DS proxy race condition |
CVE-2023-27904 |
jenkins -- multiple vulnerabilities |
CVE-2023-27903 |
jenkins -- multiple vulnerabilities |
CVE-2023-27902 |
jenkins -- multiple vulnerabilities |
CVE-2023-27901 |
jenkins -- multiple vulnerabilities |
CVE-2023-27900 |
jenkins -- multiple vulnerabilities |
CVE-2023-27898 |
jenkins -- multiple vulnerabilities |
CVE-2023-27539 |
rack -- possible denial of service vulnerability in header parsing |
CVE-2023-27538 |
curl -- multiple vulnerabilities |
CVE-2023-27537 |
curl -- multiple vulnerabilities |
CVE-2023-27536 |
curl -- multiple vulnerabilities |
CVE-2023-27535 |
curl -- multiple vulnerabilities |
CVE-2023-27534 |
curl -- multiple vulnerabilities |
CVE-2023-27533 |
curl -- multiple vulnerabilities |
CVE-2023-27530 |
rack -- possible DoS vulnerability in multipart MIME parsing |
CVE-2023-27522 |
Apache httpd -- Multiple vulnerabilities |
CVE-2023-27516 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-27476 |
py39-OWSLib -- arbitrary file read vulnerability |
CVE-2023-27395 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-2726 |
chromium -- multiple vulnerabilities |
CVE-2023-2725 |
electron23 -- multiple vulnerabilities |
CVE-2023-2725 |
electron22 -- multiple vulnerabilities |
CVE-2023-2725 |
chromium -- multiple vulnerabilities |
CVE-2023-2724 |
electron23 -- multiple vulnerabilities |
CVE-2023-2724 |
electron22 -- multiple vulnerabilities |
CVE-2023-2724 |
chromium -- multiple vulnerabilities |
CVE-2023-2723 |
electron22 -- multiple vulnerabilities |
CVE-2023-2723 |
chromium -- multiple vulnerabilities |
CVE-2023-2722 |
chromium -- multiple vulnerabilities |
CVE-2023-2721 |
electron23 -- multiple vulnerabilities |
CVE-2023-2721 |
electron22 -- multiple vulnerabilities |
CVE-2023-2721 |
chromium -- multiple vulnerabilities |
CVE-2023-2650 |
MySQL -- Multiple vulnerabilities |
CVE-2023-2650 |
Python -- multiple vulnerabilities |
CVE-2023-2650 |
OpenSSL -- Possible DoS translating ASN.1 identifiers |
CVE-2023-26463 |
strongSwan -- certificate verification vulnerability |
CVE-2023-26437 |
powerdns-recursor -- denial of service |
CVE-2023-26268 |
couchdb -- information sharing via couchjs processes |
CVE-2023-2620 |
Gitlab -- Vulnerabilities |
CVE-2023-26112 |
Configobj -- Regular Expression Denial of Service attack |
CVE-2023-26112 |
py39-configobj -- vulnerable to Regular Expression Denial of Service |
CVE-2023-2589 |
Gitlab -- Vulnerability |
CVE-2023-25824 |
mod_gnutls -- Infinite Loop on request read timeout |
CVE-2023-2576 |
Gitlab -- Vulnerabilities |
CVE-2023-25690 |
Apache httpd -- Multiple vulnerabilities |
CVE-2023-25652 |
git -- Multiple vulnerabilities |
CVE-2023-25588 |
binutils -- Multiple vulnerabilities |
CVE-2023-25586 |
binutils -- Multiple vulnerabilities |
CVE-2023-25585 |
binutils -- Multiple vulnerabilities |
CVE-2023-25155 |
redis -- multiple vulnerabilities |
CVE-2023-25136 |
FreeBSD -- OpenSSH pre-authentication double free |
CVE-2023-24998 |
jenkins -- multiple vulnerabilities |
CVE-2023-2485 |
Gitlab -- Vulnerability |
CVE-2023-2478 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-2468 |
chromium -- multiple vulnerabilities |
CVE-2023-2467 |
chromium -- multiple vulnerabilities |
CVE-2023-2466 |
chromium -- multiple vulnerabilities |
CVE-2023-2465 |
chromium -- multiple vulnerabilities |
CVE-2023-2464 |
chromium -- multiple vulnerabilities |
CVE-2023-2463 |
chromium -- multiple vulnerabilities |
CVE-2023-2462 |
chromium -- multiple vulnerabilities |
CVE-2023-2461 |
chromium -- multiple vulnerabilities |
CVE-2023-2460 |
chromium -- multiple vulnerabilities |
CVE-2023-2459 |
chromium -- multiple vulnerabilities |
CVE-2023-24580 |
Django -- multiple vulnerabilities |
CVE-2023-2455 |
postgresql-server -- Row security policies disregard user ID changes after inlining |
CVE-2023-24540 |
go -- multiple vulnerabilities |
CVE-2023-2454 |
postgresql-server -- CREATE SCHEMA ... schema elements defeats protective search_path changes |
CVE-2023-24539 |
go -- multiple vulnerabilities |
CVE-2023-24538 |
Grafana -- Critical vulnerability in golang |
CVE-2023-24538 |
go -- multiple vulnerabilities |
CVE-2023-24537 |
go -- multiple vulnerabilities |
CVE-2023-24536 |
go -- multiple vulnerabilities |
CVE-2023-24534 |
go -- multiple vulnerabilities |
CVE-2023-24534 |
traefik -- Use of vulnerable Go modules net/http, net/textproto |
CVE-2023-24532 |
go -- crypto/elliptic: incorrect P-256 ScalarMult and ScalarBaseMult results |
CVE-2023-2442 |
Gitlab -- Vulnerability |
CVE-2023-24329 |
Python -- multiple vulnerabilities |
CVE-2023-23969 |
Django -- multiple vulnerabilities |
CVE-2023-23946 |
git -- "git apply" overwriting paths outside the working tree |
CVE-2023-23931 |
py-cryptography -- allows programmers to misuse an API |
CVE-2023-23916 |
curl -- multiple vulnerabilities |
CVE-2023-23915 |
curl -- multiple vulnerabilities |
CVE-2023-23914 |
curl -- multiple vulnerabilities |
CVE-2023-23608 |
Spotipy -- Path traversal vulnerability |
CVE-2023-2312 |
chromium -- multiple vulnerabilities |
CVE-2023-22655 |
Intel CPUs -- multiple vulnerabilities |
CVE-2023-22617 |
powerdns-recursor -- denial of service |
CVE-2023-22490 |
git -- Local clone-based data exfiltration with non-local transports |
CVE-2023-22476 |
mantis -- multiple vulnerabilities |
CVE-2023-22464 |
devel/viewvc-devel is vulnerable to cross-site scripting |
CVE-2023-22462 |
Grafana -- Stored XSS in text panel plugin |
CVE-2023-22458 |
redis -- multiple vulnerabilities |
CVE-2023-22456 |
devel/viewvc-devel is vulnerable to cross-site scripting |
CVE-2023-2233 |
Gitlab -- vulnerabilities |
CVE-2023-22325 |
SoftEtherVPN -- multiple vulnerabilities |
CVE-2023-22115 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22114 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22113 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22112 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22111 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22110 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22104 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22103 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22102 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22097 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22095 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22094 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22092 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22084 |
MariaDB -- Denial-of-Service vulnerability |
CVE-2023-22084 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22079 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22078 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22070 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22068 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22066 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22065 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22064 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22059 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22058 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22057 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22056 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22054 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22053 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22048 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22046 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22038 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22033 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22032 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22028 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22026 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22018 |
virtualbox-ose -- multiple vulnerabilities |
CVE-2023-22017 |
virtualbox-ose -- multiple vulnerabilities |
CVE-2023-22016 |
virtualbox-ose -- multiple vulnerabilities |
CVE-2023-22015 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22008 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22007 |
MySQL -- Multiple vulnerabilities |
CVE-2023-22005 |
MySQL -- Multiple vulnerabilities |
CVE-2023-2200 |
Gitlab -- Vulnerabilities |
CVE-2023-2199 |
Gitlab -- Vulnerability |
CVE-2023-21982 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21980 |
MySQL -- Multiple vulnerabilities |
CVE-2023-2198 |
Gitlab -- Vulnerability |
CVE-2023-21977 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21976 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21972 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21971 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21966 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21963 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21962 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21955 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21953 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21950 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21947 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21946 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21945 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21940 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21935 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21933 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21929 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21920 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21919 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21917 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21913 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21912 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21911 |
MySQL -- Multiple vulnerabilities |
CVE-2023-2190 |
Gitlab -- Vulnerabilities |
CVE-2023-21887 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21883 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21882 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21881 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21880 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21879 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21878 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21877 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21876 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21875 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21874 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21873 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21872 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21871 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21870 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21869 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21868 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21867 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21866 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21865 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21864 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21863 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21860 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21840 |
MySQL -- Multiple vulnerabilities |
CVE-2023-21836 |
MySQL -- Multiple vulnerabilities |
CVE-2023-2183 |
Grafana -- Broken access control: viewer can send test alerts |
CVE-2023-2182 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-2181 |
Gitlab -- Vulnerability |
CVE-2023-2164 |
Gitlab -- Vulnerabilities |
CVE-2023-2137 |
chromium -- multiple vulnerabilities |
CVE-2023-2136 |
chromium -- multiple vulnerabilities |
CVE-2023-2135 |
chromium -- multiple vulnerabilities |
CVE-2023-2134 |
chromium -- multiple vulnerabilities |
CVE-2023-2133 |
chromium -- multiple vulnerabilities |
CVE-2023-2132 |
Gitlab -- Vulnerability |
CVE-2023-2069 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-2033 |
chromium -- multiple vulnerabilities |
CVE-2023-2030 |
Gitlab -- vulnerabilities |
CVE-2023-2022 |
Gitlab -- Vulnerabilities |
CVE-2023-20212 |
clamav -- Possible denial of service vulnerability in the AutoIt file parser |
CVE-2023-20197 |
clamav -- Possible denial of service vulnerability in the HFS+ file parser |
CVE-2023-2015 |
Gitlab -- Vulnerability |
CVE-2023-2013 |
Gitlab -- Vulnerability |
CVE-2023-20052 |
clamav -- Multiple vulnerabilities |
CVE-2023-20032 |
clamav -- Multiple vulnerabilities |
CVE-2023-2001 |
Gitlab -- Vulnerability |
CVE-2023-1972 |
binutils -- Multiple vulnerabilities |
CVE-2023-1965 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1936 |
Gitlab -- Vulnerabilities |
CVE-2023-1836 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1825 |
Gitlab -- Vulnerability |
CVE-2023-1823 |
chromium -- multiple vulnerabilities |
CVE-2023-1822 |
chromium -- multiple vulnerabilities |
CVE-2023-1821 |
chromium -- multiple vulnerabilities |
CVE-2023-1820 |
chromium -- multiple vulnerabilities |
CVE-2023-1819 |
chromium -- multiple vulnerabilities |
CVE-2023-1818 |
chromium -- multiple vulnerabilities |
CVE-2023-1817 |
chromium -- multiple vulnerabilities |
CVE-2023-1816 |
chromium -- multiple vulnerabilities |
CVE-2023-1815 |
chromium -- multiple vulnerabilities |
CVE-2023-1814 |
chromium -- multiple vulnerabilities |
CVE-2023-1813 |
chromium -- multiple vulnerabilities |
CVE-2023-1812 |
chromium -- multiple vulnerabilities |
CVE-2023-1811 |
chromium -- multiple vulnerabilities |
CVE-2023-1810 |
chromium -- multiple vulnerabilities |
CVE-2023-1786 |
cloud-init -- sensitive data exposure in cloud-init logs |
CVE-2023-1733 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1710 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1708 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1621 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1555 |
Gitlab -- Vulnerabilities |
CVE-2023-1534 |
chromium -- multiple vulnerabilities |
CVE-2023-1533 |
chromium -- multiple vulnerabilities |
CVE-2023-1532 |
chromium -- multiple vulnerabilities |
CVE-2023-1531 |
chromium -- multiple vulnerabilities |
CVE-2023-1530 |
chromium -- multiple vulnerabilities |
CVE-2023-1529 |
chromium -- multiple vulnerabilities |
CVE-2023-1528 |
chromium -- multiple vulnerabilities |
CVE-2023-1417 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1410 |
Grafana -- Stored XSS in Graphite FunctionDescription tooltip |
CVE-2023-1393 |
xorg-server -- Overlay Window Use-After-Free |
CVE-2023-1387 |
Grafana -- Exposure of sensitive information to an unauthorized actor |
CVE-2023-1279 |
Gitlab -- Vulnerabilities |
CVE-2023-1236 |
chromium -- multiple vulnerabilities |
CVE-2023-1235 |
chromium -- multiple vulnerabilities |
CVE-2023-1234 |
chromium -- multiple vulnerabilities |
CVE-2023-1233 |
chromium -- multiple vulnerabilities |
CVE-2023-1232 |
chromium -- multiple vulnerabilities |
CVE-2023-1231 |
chromium -- multiple vulnerabilities |
CVE-2023-1230 |
chromium -- multiple vulnerabilities |
CVE-2023-1229 |
chromium -- multiple vulnerabilities |
CVE-2023-1228 |
chromium -- multiple vulnerabilities |
CVE-2023-1227 |
chromium -- multiple vulnerabilities |
CVE-2023-1226 |
chromium -- multiple vulnerabilities |
CVE-2023-1225 |
chromium -- multiple vulnerabilities |
CVE-2023-1224 |
chromium -- multiple vulnerabilities |
CVE-2023-1223 |
chromium -- multiple vulnerabilities |
CVE-2023-1222 |
chromium -- multiple vulnerabilities |
CVE-2023-1221 |
chromium -- multiple vulnerabilities |
CVE-2023-1220 |
chromium -- multiple vulnerabilities |
CVE-2023-1219 |
chromium -- multiple vulnerabilities |
CVE-2023-1218 |
chromium -- multiple vulnerabilities |
CVE-2023-1217 |
chromium -- multiple vulnerabilities |
CVE-2023-1216 |
chromium -- multiple vulnerabilities |
CVE-2023-1215 |
chromium -- multiple vulnerabilities |
CVE-2023-1214 |
chromium -- multiple vulnerabilities |
CVE-2023-1213 |
chromium -- multiple vulnerabilities |
CVE-2023-1210 |
Gitlab -- Vulnerabilities |
CVE-2023-1204 |
Gitlab -- Vulnerability |
CVE-2023-1178 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1167 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1098 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1084 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1072 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-1071 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0989 |
Gitlab -- vulnerabilities |
CVE-2023-0941 |
chromium -- multiple vulnerabilities |
CVE-2023-0933 |
chromium -- multiple vulnerabilities |
CVE-2023-0932 |
electron22 -- multiple vulnerabilities |
CVE-2023-0932 |
chromium -- multiple vulnerabilities |
CVE-2023-0931 |
chromium -- multiple vulnerabilities |
CVE-2023-0930 |
chromium -- multiple vulnerabilities |
CVE-2023-0929 |
chromium -- multiple vulnerabilities |
CVE-2023-0928 |
chromium -- multiple vulnerabilities |
CVE-2023-0927 |
chromium -- multiple vulnerabilities |
CVE-2023-0922 |
samba -- multiple vulnerabilities |
CVE-2023-0921 |
Gitlab -- Vulnerability |
CVE-2023-0838 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0805 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0756 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0751 |
FreeBSD -- GELI silently omits the keyfile if read from stdin |
CVE-2023-0705 |
chromium -- multiple vulnerabilities |
CVE-2023-0704 |
chromium -- multiple vulnerabilities |
CVE-2023-0703 |
chromium -- multiple vulnerabilities |
CVE-2023-0702 |
chromium -- multiple vulnerabilities |
CVE-2023-0701 |
chromium -- multiple vulnerabilities |
CVE-2023-0700 |
chromium -- multiple vulnerabilities |
CVE-2023-0699 |
chromium -- multiple vulnerabilities |
CVE-2023-0698 |
electron22 -- multiple vulnerabilities |
CVE-2023-0698 |
chromium -- multiple vulnerabilities |
CVE-2023-0697 |
chromium -- multiple vulnerabilities |
CVE-2023-0696 |
chromium -- multiple vulnerabilities |
CVE-2023-0632 |
Gitlab -- Vulnerabilities |
CVE-2023-0614 |
samba -- multiple vulnerabilities |
CVE-2023-0594 |
Grafana -- Stored XSS in TraceView panel |
CVE-2023-0523 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0518 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0508 |
Gitlab -- Vulnerability |
CVE-2023-0507 |
Grafana -- Stored XSS in geomap panel plugin via attribution |
CVE-2023-0494 |
xorg-server -- Security issue in the X server |
CVE-2023-0485 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0483 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0474 |
chromium -- multiple vulnerabilities |
CVE-2023-0473 |
chromium -- multiple vulnerabilities |
CVE-2023-0472 |
chromium -- multiple vulnerabilities |
CVE-2023-0471 |
chromium -- multiple vulnerabilities |
CVE-2023-0466 |
Python -- multiple vulnerabilities |
CVE-2023-0466 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0465 |
Python -- multiple vulnerabilities |
CVE-2023-0465 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0464 |
Python -- multiple vulnerabilities |
CVE-2023-0464 |
OpenSSL -- Excessive Resource Usage Verifying X.509 Policy Constraints |
CVE-2023-0450 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0401 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0361 |
MySQL -- Multiple vulnerabilities |
CVE-2023-0361 |
GnuTLS -- timing sidechannel in RSA decryption |
CVE-2023-0319 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0286 |
FreeBSD -- Multiple vulnerabilities in OpenSSL |
CVE-2023-0286 |
Python -- multiple vulnerabilities |
CVE-2023-0286 |
py-cryptography -- includes a vulnerable copy of OpenSSL |
CVE-2023-0286 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0225 |
samba -- multiple vulnerabilities |
CVE-2023-0223 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0216 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0215 |
FreeBSD -- Multiple vulnerabilities in OpenSSL |
CVE-2023-0215 |
OpenSSL -- Multiple vulnerabilities |
CVE-2023-0158 |
net/krill -- DoS vulnerability |
CVE-2023-0155 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0141 |
chromium -- multiple vulnerabilities |
CVE-2023-0140 |
chromium -- multiple vulnerabilities |
CVE-2023-0139 |
chromium -- multiple vulnerabilities |
CVE-2023-0138 |
chromium -- multiple vulnerabilities |
CVE-2023-0137 |
chromium -- multiple vulnerabilities |
CVE-2023-0136 |
chromium -- multiple vulnerabilities |
CVE-2023-0135 |
chromium -- multiple vulnerabilities |
CVE-2023-0134 |
chromium -- multiple vulnerabilities |
CVE-2023-0133 |
chromium -- multiple vulnerabilities |
CVE-2023-0132 |
chromium -- multiple vulnerabilities |
CVE-2023-0131 |
chromium -- multiple vulnerabilities |
CVE-2023-0130 |
chromium -- multiple vulnerabilities |
CVE-2023-0129 |
chromium -- multiple vulnerabilities |
CVE-2023-0128 |
chromium -- multiple vulnerabilities |
CVE-2023-0121 |
Gitlab -- Vulnerability |
CVE-2023-0120 |
Gitlab -- Vulnerabilities |
CVE-2023-0050 |
Gitlab -- Multiple Vulnerabilities |
CVE-2023-0042 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4899 |
MySQL -- Multiple vulnerabilities |
CVE-2022-4883 |
libXpm -- Issues handling XPM files |
CVE-2022-48339 |
emacs -- multiple vulnerabilities |
CVE-2022-48338 |
emacs -- multiple vulnerabilities |
CVE-2022-48337 |
emacs -- multiple vulnerabilities |
CVE-2022-48258 |
net/eternalterminal -- Multiple vulnerabilities |
CVE-2022-48257 |
net/eternalterminal -- Multiple vulnerabilities |
CVE-2022-47951 |
py-cinder -- unauthorized data access |
CVE-2022-47655 |
libde256 -- multiple vulnerabilities |
CVE-2022-47522 |
FreeBSD -- Wi-Fi encryption bypass |
CVE-2022-47022 |
hwloc2 -- Denial of service or other unspecified impacts |
CVE-2022-47015 |
MariaDB -- Nullpointer dereference |
CVE-2022-46344 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-46343 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-46342 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-46341 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-46340 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-46285 |
libXpm -- Issues handling XPM files |
CVE-2022-46169 |
net-mgmt/cacti is vulnerable to remote command injection |
CVE-2022-46153 |
traefik -- multiple vulnerabilities |
CVE-2022-46146 |
node_exporter -- bypass security with cache poisoning |
CVE-2022-46146 |
prometheus2 -- basic authentication bypass |
CVE-2022-45939 |
emacs -- arbitary shell command execution vulnerability of ctags |
CVE-2022-45866 |
qpress -- directory traversal |
CVE-2022-4526 |
py-django-photologue -- XSS vulnerability |
CVE-2022-45197 |
Slixmpp -- Lack of SSL Certificate hostname validation in XMLStream |
CVE-2022-45197 |
py-slixmpp -- incomplete SSL certificate validation |
CVE-2022-44640 |
FreeBSD -- Multiple vulnerabilities in Heimdal |
CVE-2022-44638 |
pixman -- heap overflow |
CVE-2022-4462 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-44617 |
libXpm -- Issues handling XPM files |
CVE-2022-44572 |
rack -- Multiple vulnerabilities |
CVE-2022-44571 |
rack -- Multiple vulnerabilities |
CVE-2022-44570 |
rack -- Multiple vulnerabilities |
CVE-2022-4450 |
FreeBSD -- Multiple vulnerabilities in OpenSSL |
CVE-2022-4450 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-4440 |
chromium -- multiple vulnerabilities |
CVE-2022-4439 |
chromium -- multiple vulnerabilities |
CVE-2022-4438 |
chromium -- multiple vulnerabilities |
CVE-2022-4437 |
chromium -- multiple vulnerabilities |
CVE-2022-4436 |
chromium -- multiple vulnerabilities |
CVE-2022-43995 |
sudo -- Potential out-of-bounds write for small passwords |
CVE-2022-4376 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4365 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4343 |
Gitlab -- Vulnerabilities |
CVE-2022-4342 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4331 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-43253 |
libde256 -- multiple vulnerabilities |
CVE-2022-43252 |
libde256 -- multiple vulnerabilities |
CVE-2022-43250 |
libde256 -- multiple vulnerabilities |
CVE-2022-43249 |
libde256 -- multiple vulnerabilities |
CVE-2022-43248 |
libde256 -- multiple vulnerabilities |
CVE-2022-43245 |
libde256 -- multiple vulnerabilities |
CVE-2022-43244 |
libde256 -- multiple vulnerabilities |
CVE-2022-43243 |
libde256 -- multiple vulnerabilities |
CVE-2022-43242 |
libde256 -- multiple vulnerabilities |
CVE-2022-43241 |
libde256 -- multiple vulnerabilities |
CVE-2022-43240 |
libde256 -- multiple vulnerabilities |
CVE-2022-43239 |
libde256 -- multiple vulnerabilities |
CVE-2022-43238 |
libde256 -- multiple vulnerabilities |
CVE-2022-43237 |
libde256 -- multiple vulnerabilities |
CVE-2022-43236 |
libde256 -- multiple vulnerabilities |
CVE-2022-4304 |
FreeBSD -- Multiple vulnerabilities in OpenSSL |
CVE-2022-4304 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-4303 |
Python -- multiple vulnerabilities |
CVE-2022-42969 |
py39-py -- Regular expression Denial of Service vulnerability |
CVE-2022-42964 |
py-pymatgen -- regular expression denial of service |
CVE-2022-42916 |
curl -- multiple vulnerabilities |
CVE-2022-42915 |
curl -- multiple vulnerabilities |
CVE-2022-42898 |
MySQL -- Multiple vulnerabilities |
CVE-2022-42898 |
FreeBSD -- Multiple vulnerabilities in Heimdal |
CVE-2022-42898 |
krb5 -- Integer overflow vulnerabilities in PAC parsing |
CVE-2022-4289 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4283 |
xorg-server -- Multiple security issues in X server extensions |
CVE-2022-42801 |
moonlight-embedded -- multiple vulnerabilities |
CVE-2022-42800 |
moonlight-embedded -- multiple vulnerabilities |
CVE-2022-42799 |
moonlight-embedded -- multiple vulnerabilities |
CVE-2022-42706 |
Asterisk -- multiple vulnerabilities |
CVE-2022-42705 |
Asterisk -- multiple vulnerabilities |
CVE-2022-4262 |
chromium -- Type confusion in V8 |
CVE-2022-42252 |
Tomcat -- Request Smuggling |
CVE-2022-4206 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4205 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4203 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-4201 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-42004 |
cassandra3 -- multiple vulnerabilities |
CVE-2022-42003 |
cassandra3 -- multiple vulnerabilities |
CVE-2022-41966 |
security/keycloak -- Multiple possible DoS attacks |
CVE-2022-4195 |
chromium -- multiple vulnerabilities |
CVE-2022-4194 |
chromium -- multiple vulnerabilities |
CVE-2022-4193 |
chromium -- multiple vulnerabilities |
CVE-2022-41925 |
tailscale -- Security vulnerability in the client |
CVE-2022-4192 |
chromium -- multiple vulnerabilities |
CVE-2022-4191 |
chromium -- multiple vulnerabilities |
CVE-2022-41905 |
py-WsgiDAV -- XSS vulnerability |
CVE-2022-41903 |
git -- Heap overflow in `git archive`, `git log --format` leading to RCE |
CVE-2022-4190 |
chromium -- multiple vulnerabilities |
CVE-2022-41894 |
py-tflite -- buffer overflow vulnerability |
CVE-2022-4189 |
chromium -- multiple vulnerabilities |
CVE-2022-4188 |
chromium -- multiple vulnerabilities |
CVE-2022-41877 |
freerdp -- multiple vulnerabilities |
CVE-2022-4187 |
chromium -- multiple vulnerabilities |
CVE-2022-41862 |
PostgreSQL server -- Client memory disclosure when connecting, with Kerberos, to modified server. |
CVE-2022-4186 |
chromium -- multiple vulnerabilities |
CVE-2022-4185 |
chromium -- multiple vulnerabilities |
CVE-2022-4184 |
chromium -- multiple vulnerabilities |
CVE-2022-4183 |
chromium -- multiple vulnerabilities |
CVE-2022-4182 |
chromium -- multiple vulnerabilities |
CVE-2022-4181 |
chromium -- multiple vulnerabilities |
CVE-2022-4180 |
chromium -- multiple vulnerabilities |
CVE-2022-4179 |
chromium -- multiple vulnerabilities |
CVE-2022-4178 |
chromium -- multiple vulnerabilities |
CVE-2022-4177 |
chromium -- multiple vulnerabilities |
CVE-2022-41767 |
mediawiki -- multiple vulnerabilities |
CVE-2022-41766 |
mediawiki -- multiple vulnerabilities |
CVE-2022-41765 |
mediawiki -- multiple vulnerabilities |
CVE-2022-4176 |
chromium -- multiple vulnerabilities |
CVE-2022-4175 |
chromium -- multiple vulnerabilities |
CVE-2022-41742 |
nginx -- Two vulnerabilities |
CVE-2022-41741 |
nginx -- Two vulnerabilities |
CVE-2022-4174 |
chromium -- multiple vulnerabilities |
CVE-2022-41725 |
go -- multiple vulnerabilities |
CVE-2022-41724 |
go -- multiple vulnerabilities |
CVE-2022-41723 |
go -- multiple vulnerabilities |
CVE-2022-41722 |
go -- multiple vulnerabilities |
CVE-2022-41721 |
traefik -- Use of vulnerable Go module x/net/http2 |
CVE-2022-41720 |
go -- multiple vulnerabilities |
CVE-2022-41717 |
go -- multiple vulnerabilities |
CVE-2022-41716 |
go -- syscall, os/exec: unsanitized NUL in environment variables |
CVE-2022-41715 |
go -- multiple vulnerabilities |
CVE-2022-4170 |
rxvt-unicode is vulnerable to a remote code execution |
CVE-2022-4167 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4138 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4135 |
chromium -- multiple vulnerabilities |
CVE-2022-41323 |
Django -- multiple vulnerabilities |
CVE-2022-41317 |
squid -- Exposure of sensitive information in cache manager |
CVE-2022-4131 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-41224 |
jenkins -- XSS vulnerability |
CVE-2022-40897 |
py39-setuptools -- denial of service vulnerability |
CVE-2022-40897 |
py27-setuptools44 -- denial of service vulnerability |
CVE-2022-40897 |
py39-setuptools58 -- denial of service vulnerability |
CVE-2022-40674 |
expat -- Heap use-after-free vulnerability |
CVE-2022-40617 |
strongswan -- DOS attack vulnerability |
CVE-2022-4054 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-4037 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-40151 |
security/keycloak -- Multiple possible DoS attacks |
CVE-2022-4007 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-39916 |
routinator -- multiple vulnerabilities |
CVE-2022-39915 |
routinator -- multiple vulnerabilities |
CVE-2022-3964 |
ffmpeg -- multiple vulnerabilities |
CVE-2022-39410 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39408 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39404 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39403 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39402 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39400 |
MySQL -- Multiple vulnerabilities |
CVE-2022-39347 |
freerdp -- multiple vulnerabilities |
CVE-2022-39328 |
Grafana -- Privilege escalation |
CVE-2022-39324 |
Grafana -- Spoofing originalUrl of snapshots |
CVE-2022-39320 |
freerdp -- multiple vulnerabilities |
CVE-2022-39319 |
freerdp -- multiple vulnerabilities |
CVE-2022-39318 |
freerdp -- multiple vulnerabilities |
CVE-2022-39317 |
freerdp -- multiple vulnerabilities |
CVE-2022-39316 |
freerdp -- multiple vulnerabilities |
CVE-2022-39307 |
Grafana -- Username enumeration |
CVE-2022-39306 |
Grafana -- Privilege escalation |
CVE-2022-39283 |
freerdp -- clients using the `/video` command line switch might read uninitialized data |
CVE-2022-39282 |
freerdp -- clients using `/parallel` command line switch might read uninitialized data |
CVE-2022-39280 |
py-dparse -- REDoS vulnerability |
CVE-2022-39260 |
git -- Multiple vulnerabilities |
CVE-2022-39253 |
git -- Multiple vulnerabilities |
CVE-2022-39251 |
Matrix clients -- several vulnerabilities |
CVE-2022-39250 |
Matrix clients -- several vulnerabilities |
CVE-2022-39249 |
Matrix clients -- several vulnerabilities |
CVE-2022-39236 |
Matrix clients -- several vulnerabilities |
CVE-2022-39229 |
Grafana -- Improper authentication |
CVE-2022-39201 |
Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins |
CVE-2022-3902 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3890 |
chromium -- multiple vulnerabilities |
CVE-2022-3889 |
chromium -- multiple vulnerabilities |
CVE-2022-3888 |
chromium -- multiple vulnerabilities |
CVE-2022-3887 |
chromium -- multiple vulnerabilities |
CVE-2022-3886 |
chromium -- multiple vulnerabilities |
CVE-2022-3885 |
chromium -- multiple vulnerabilities |
CVE-2022-3870 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3820 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3819 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3818 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3793 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3786 |
OpenSSL -- Buffer overflows in Email verification |
CVE-2022-3767 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3759 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3758 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-37436 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-37434 |
MySQL -- Multiple vulnerabilities |
CVE-2022-37434 |
FreeBSD -- zlib heap buffer overflow |
CVE-2022-37428 |
powerdns-recursor -- denial of service |
CVE-2022-37401 |
Apache OpenOffice -- master password vulnerabilities |
CVE-2022-37400 |
Apache OpenOffice -- master password vulnerabilities |
CVE-2022-3740 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-37325 |
Asterisk -- multiple vulnerabilities |
CVE-2022-3726 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3723 |
chromium -- Type confusion in V8 |
CVE-2022-3706 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-36760 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-3661 |
chromium -- multiple vulnerabilities |
CVE-2022-3660 |
chromium -- multiple vulnerabilities |
CVE-2022-3659 |
chromium -- multiple vulnerabilities |
CVE-2022-3658 |
chromium -- multiple vulnerabilities |
CVE-2022-3657 |
chromium -- multiple vulnerabilities |
CVE-2022-3656 |
chromium -- multiple vulnerabilities |
CVE-2022-3655 |
chromium -- multiple vulnerabilities |
CVE-2022-3654 |
chromium -- multiple vulnerabilities |
CVE-2022-3653 |
chromium -- multiple vulnerabilities |
CVE-2022-3652 |
chromium -- multiple vulnerabilities |
CVE-2022-36359 |
Django -- multiple vulnerabilities |
CVE-2022-3613 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-36060 |
Matrix clients -- several vulnerabilities |
CVE-2022-36059 |
Matrix clients -- several vulnerabilities |
CVE-2022-36021 |
redis -- multiple vulnerabilities |
CVE-2022-3602 |
OpenSSL -- Buffer overflows in Email verification |
CVE-2022-36009 |
dendrite -- Incorrect parsing of the event default power level in event auth |
CVE-2022-35991 |
py-tensorflow -- denial of service vulnerability |
CVE-2022-35977 |
redis -- multiple vulnerabilities |
CVE-2022-35957 |
Grafana -- Privilege escalation |
CVE-2022-35951 |
redis -- Potential remote code execution vulnerability |
CVE-2022-35941 |
py-tensorflow -- unchecked argument causing crash |
CVE-2022-35935 |
py-tensorflow -- denial of service vulnerability |
CVE-2022-3573 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3572 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-35410 |
mat2 -- directory traversal/arbitrary file read during ZIP file processing |
CVE-2022-35260 |
curl -- multiple vulnerabilities |
CVE-2022-3514 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3513 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-35020 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35019 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35018 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35017 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35016 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35015 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-35014 |
advancecomp -- Multiple vulnerabilities |
CVE-2022-3486 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3483 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3482 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3478 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3450 |
chromium -- mulitple vulnerabilities |
CVE-2022-3449 |
chromium -- mulitple vulnerabilities |
CVE-2022-3448 |
chromium -- mulitple vulnerabilities |
CVE-2022-3447 |
chromium -- mulitple vulnerabilities |
CVE-2022-3446 |
chromium -- mulitple vulnerabilities |
CVE-2022-3445 |
chromium -- mulitple vulnerabilities |
CVE-2022-3437 |
FreeBSD -- Multiple vulnerabilities in Heimdal |
CVE-2022-3437 |
samba -- buffer overflow in Heimdal unwrap_des3() |
CVE-2022-34305 |
Tomcat -- XSS in examples web application |
CVE-2022-34293 |
wolfssl -- multiple issues |
CVE-2022-34265 |
Django -- multiple vulnerabilities |
CVE-2022-34175 |
jenkins -- multiple vulnerabilities |
CVE-2022-34174 |
jenkins -- multiple vulnerabilities |
CVE-2022-34173 |
jenkins -- multiple vulnerabilities |
CVE-2022-34172 |
jenkins -- multiple vulnerabilities |
CVE-2022-34171 |
jenkins -- multiple vulnerabilities |
CVE-2022-34170 |
jenkins -- multiple vulnerabilities |
CVE-2022-3413 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3411 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3381 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3375 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-3373 |
chromium -- multiple vulnerabilities |
CVE-2022-3370 |
chromium -- multiple vulnerabilities |
CVE-2022-3358 |
OpenSSL -- Potential NULL encryption in NID_undef with Custom Cipher |
CVE-2022-3351 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3341 |
ffmpeg -- multiple vulnerabilities |
CVE-2022-3330 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3325 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3318 |
chromium -- multiple vulnerabilities |
CVE-2022-3317 |
chromium -- multiple vulnerabilities |
CVE-2022-3316 |
chromium -- multiple vulnerabilities |
CVE-2022-3315 |
chromium -- multiple vulnerabilities |
CVE-2022-3314 |
chromium -- multiple vulnerabilities |
CVE-2022-3313 |
chromium -- multiple vulnerabilities |
CVE-2022-3312 |
chromium -- multiple vulnerabilities |
CVE-2022-3311 |
chromium -- multiple vulnerabilities |
CVE-2022-3310 |
chromium -- multiple vulnerabilities |
CVE-2022-3309 |
chromium -- multiple vulnerabilities |
CVE-2022-3308 |
chromium -- multiple vulnerabilities |
CVE-2022-3307 |
chromium -- multiple vulnerabilities |
CVE-2022-33065 |
libsndfile_project -- Integer overflow in dataend calculation |
CVE-2022-3306 |
chromium -- multiple vulnerabilities |
CVE-2022-3305 |
chromium -- multiple vulnerabilities |
CVE-2022-3304 |
chromium -- multiple vulnerabilities |
CVE-2022-3293 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3291 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3288 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3286 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3285 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3283 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3280 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3279 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-32746 |
samba -- Multiple vulnerabilities |
CVE-2022-32745 |
samba -- Multiple vulnerabilities |
CVE-2022-32744 |
samba -- Multiple vulnerabilities |
CVE-2022-32742 |
samba -- Multiple vulnerabilities |
CVE-2022-3265 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-32278 |
XFCE -- Allows executing malicious .desktop files pointing to remote code |
CVE-2022-32222 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-32221 |
MySQL -- Multiple vulnerabilities |
CVE-2022-32221 |
curl -- multiple vulnerabilities |
CVE-2022-32215 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-32214 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-32213 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-32212 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-32208 |
cURL -- Multiple vulnerabilities |
CVE-2022-32207 |
cURL -- Multiple vulnerabilities |
CVE-2022-32206 |
cURL -- Multiple vulnerabilities |
CVE-2022-32205 |
cURL -- Multiple vulnerabilities |
CVE-2022-32190 |
go -- multiple vulnerabilities |
CVE-2022-32189 |
go -- decoding big.Float and big.Rat can panic |
CVE-2022-32148 |
go -- multiple vulnerabilities |
CVE-2022-32091 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-32089 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-32084 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-32082 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-32081 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-3204 |
unbound -- Non-Responsive Delegation Attack |
CVE-2022-3201 |
chromium -- multiple vulnerabilities |
CVE-2022-3201 |
chromium -- multiple vulnerabilities |
CVE-2022-3200 |
chromium -- multiple vulnerabilities |
CVE-2022-3199 |
chromium -- multiple vulnerabilities |
CVE-2022-3198 |
chromium -- multiple vulnerabilities |
CVE-2022-3197 |
chromium -- multiple vulnerabilities |
CVE-2022-3196 |
chromium -- multiple vulnerabilities |
CVE-2022-3195 |
chromium -- multiple vulnerabilities |
CVE-2022-31813 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-3171 |
MySQL -- Multiple vulnerabilities |
CVE-2022-31197 |
puppetdb -- Potential SQL injection |
CVE-2022-31176 |
Grafana -- Unauthorized file disclosure |
CVE-2022-31175 |
drupal9 -- multiple vulnerabilities |
CVE-2022-31144 |
redis -- Potential remote code execution vulnerability |
CVE-2022-31130 |
Grafana -- Data source and plugin proxy endpoints leaking authentication tokens to some destination plugins |
CVE-2022-31129 |
mantis -- multiple vulnerabilities |
CVE-2022-31123 |
Grafana -- Plugin signature bypass |
CVE-2022-31107 |
Grafana -- OAuth Account Takeover |
CVE-2022-31097 |
Grafana -- Stored XSS |
CVE-2022-3109 |
ffmpeg -- multiple vulnerabilities |
CVE-2022-31052 |
py-matrix-synapse -- unbounded recursion in urlpreview |
CVE-2022-3075 |
chromium -- insufficient data validation in Mojo |
CVE-2022-30699 |
Unbound -- Multiple vulnerabilities |
CVE-2022-30698 |
Unbound -- Multiple vulnerabilities |
CVE-2022-3067 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-3066 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-30635 |
go -- multiple vulnerabilities |
CVE-2022-30634 |
go -- multiple vulnerabilities |
CVE-2022-30633 |
go -- multiple vulnerabilities |
CVE-2022-30632 |
go -- multiple vulnerabilities |
CVE-2022-30631 |
go -- multiple vulnerabilities |
CVE-2022-30630 |
go -- multiple vulnerabilities |
CVE-2022-30629 |
go -- multiple vulnerabilities |
CVE-2022-3060 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-30580 |
go -- multiple vulnerabilities |
CVE-2022-3058 |
chromium -- multiple vulnerabilities |
CVE-2022-3057 |
chromium -- multiple vulnerabilities |
CVE-2022-3056 |
chromium -- multiple vulnerabilities |
CVE-2022-30556 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-3055 |
chromium -- multiple vulnerabilities |
CVE-2022-3054 |
chromium -- multiple vulnerabilities |
CVE-2022-3053 |
chromium -- multiple vulnerabilities |
CVE-2022-30522 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-3052 |
chromium -- multiple vulnerabilities |
CVE-2022-3051 |
chromium -- multiple vulnerabilities |
CVE-2022-3050 |
chromium -- multiple vulnerabilities |
CVE-2022-3049 |
chromium -- multiple vulnerabilities |
CVE-2022-3048 |
chromium -- multiple vulnerabilities |
CVE-2022-3047 |
chromium -- multiple vulnerabilities |
CVE-2022-3046 |
chromium -- multiple vulnerabilities |
CVE-2022-3045 |
chromium -- multiple vulnerabilities |
CVE-2022-3044 |
chromium -- multiple vulnerabilities |
CVE-2022-3043 |
chromium -- multiple vulnerabilities |
CVE-2022-3042 |
chromium -- multiple vulnerabilities |
CVE-2022-3041 |
chromium -- multiple vulnerabilities |
CVE-2022-3040 |
chromium -- multiple vulnerabilities |
CVE-2022-3039 |
chromium -- multiple vulnerabilities |
CVE-2022-3038 |
chromium -- multiple vulnerabilities |
CVE-2022-3031 |
Gitlab -- multiple vulnerabilities |
CVE-2022-3029 |
routinator -- potential DOS attack |
CVE-2022-3018 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-30115 |
curl -- Multiple vulnerabilities |
CVE-2022-2992 |
Gitlab -- multiple vulnerabilities |
CVE-2022-29804 |
go -- multiple vulnerabilities |
CVE-2022-29526 |
go -- syscall.Faccessat checks wrong group on Linux |
CVE-2022-29404 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-29360 |
rainloop -- cross-site-scripting (XSS) vulnerability |
CVE-2022-2931 |
Gitlab -- multiple vulnerabilities |
CVE-2022-29248 |
mediawiki -- multiple vulnerabilities |
CVE-2022-29187 |
git -- privilege escalation |
CVE-2022-29154 |
rsync -- client-side arbitrary file write vulnerability |
CVE-2022-2908 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2907 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2904 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-2884 |
Gitlab -- Remote Code Execution |
CVE-2022-2882 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-2880 |
go -- multiple vulnerabilities |
CVE-2022-2879 |
go -- multiple vulnerabilities |
CVE-2022-28739 |
Ruby -- Buffer overrun in String-to-Float conversion |
CVE-2022-28738 |
Ruby -- Double free in Regexp compilation |
CVE-2022-2865 |
Gitlab -- multiple vulnerabilities |
CVE-2022-28615 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-28614 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-2861 |
chromium -- multiple vulnerabilities |
CVE-2022-2860 |
chromium -- multiple vulnerabilities |
CVE-2022-2859 |
chromium -- multiple vulnerabilities |
CVE-2022-2858 |
chromium -- multiple vulnerabilities |
CVE-2022-2857 |
chromium -- multiple vulnerabilities |
CVE-2022-2856 |
chromium -- multiple vulnerabilities |
CVE-2022-2855 |
chromium -- multiple vulnerabilities |
CVE-2022-2854 |
chromium -- multiple vulnerabilities |
CVE-2022-2853 |
chromium -- multiple vulnerabilities |
CVE-2022-2852 |
chromium -- multiple vulnerabilities |
CVE-2022-28347 |
Django -- multiple vulnerabilities |
CVE-2022-28346 |
Django -- multiple vulnerabilities |
CVE-2022-28330 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-28327 |
go -- multiple vulnerabilities |
CVE-2022-28204 |
mediawiki -- multiple vulnerabilities |
CVE-2022-28203 |
mediawiki -- multiple vulnerabilities |
CVE-2022-28202 |
mediawiki -- multiple vulnerabilities |
CVE-2022-28201 |
mediawiki -- multiple vulnerabilities |
CVE-2022-28131 |
go -- multiple vulnerabilities |
CVE-2022-27782 |
curl -- Multiple vulnerabilities |
CVE-2022-27781 |
curl -- Multiple vulnerabilities |
CVE-2022-27780 |
curl -- Multiple vulnerabilities |
CVE-2022-27779 |
curl -- Multiple vulnerabilities |
CVE-2022-27778 |
MySQL -- Multiple vulnerabilities |
CVE-2022-27778 |
curl -- Multiple vulnerabilities |
CVE-2022-27777 |
Rails -- XSS vulnerabilities |
CVE-2022-27776 |
mediawiki -- multiple vulnerabilities |
CVE-2022-27776 |
cURL -- Multiple vulnerabilities |
CVE-2022-27775 |
cURL -- Multiple vulnerabilities |
CVE-2022-27774 |
cURL -- Multiple vulnerabilities |
CVE-2022-27664 |
go -- multiple vulnerabilities |
CVE-2022-2761 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-27536 |
go -- multiple vulnerabilities |
CVE-2022-27458 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27457 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27456 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27455 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27452 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27451 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27449 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27448 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27447 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27446 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27445 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27444 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27387 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27386 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27384 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27383 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27382 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27381 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27380 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27379 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27378 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27377 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27376 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-27227 |
powerdns-recursor -- denial of service |
CVE-2022-27227 |
powerdns -- denial of service |
CVE-2022-26651 |
Asterisk -- func_odbc: Possible SQL Injection |
CVE-2022-26499 |
Asterisk -- multiple vulnerabilities |
CVE-2022-26498 |
Asterisk -- multiple vulnerabilities |
CVE-2022-26377 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-2630 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2624 |
chromium -- multiple vulnerabilities |
CVE-2022-2623 |
chromium -- multiple vulnerabilities |
CVE-2022-2622 |
chromium -- multiple vulnerabilities |
CVE-2022-2621 |
chromium -- multiple vulnerabilities |
CVE-2022-2620 |
chromium -- multiple vulnerabilities |
CVE-2022-2619 |
chromium -- multiple vulnerabilities |
CVE-2022-2618 |
chromium -- multiple vulnerabilities |
CVE-2022-2617 |
chromium -- multiple vulnerabilities |
CVE-2022-2616 |
chromium -- multiple vulnerabilities |
CVE-2022-2615 |
chromium -- multiple vulnerabilities |
CVE-2022-2614 |
chromium -- multiple vulnerabilities |
CVE-2022-2613 |
chromium -- multiple vulnerabilities |
CVE-2022-2612 |
chromium -- multiple vulnerabilities |
CVE-2022-2611 |
chromium -- multiple vulnerabilities |
CVE-2022-2610 |
chromium -- multiple vulnerabilities |
CVE-2022-2609 |
chromium -- multiple vulnerabilities |
CVE-2022-2608 |
chromium -- multiple vulnerabilities |
CVE-2022-2607 |
chromium -- multiple vulnerabilities |
CVE-2022-2606 |
chromium -- multiple vulnerabilities |
CVE-2022-2605 |
chromium -- multiple vulnerabilities |
CVE-2022-2604 |
chromium -- multiple vulnerabilities |
CVE-2022-2603 |
chromium -- multiple vulnerabilities |
CVE-2022-2592 |
Gitlab -- multiple vulnerabilities |
CVE-2022-25857 |
cassandra3 -- multiple vulnerabilities |
CVE-2022-25643 |
seatd-launch -- remove files with escalated privileges with SUID |
CVE-2022-2539 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2534 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2533 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2531 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2527 |
Gitlab -- multiple vulnerabilities |
CVE-2022-25255 |
Qt5 -- QProcess unexpected search path |
CVE-2022-2512 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2509 |
gnutls -- double free vulnerability |
CVE-2022-2501 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2500 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2499 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2498 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2497 |
Gitlab -- multiple vulnerabilities |
CVE-2022-24921 |
go -- multiple vulnerabilities |
CVE-2022-24903 |
rsyslog8 -- heap buffer overflow on receiving TCP syslog |
CVE-2022-24842 |
MinIO -- unprivileged users can create service accounts for admin users |
CVE-2022-24838 |
Nextcloud Calendar -- SMTP Command Injection |
CVE-2022-24834 |
redis -- Heap overflow in the cjson and cmsgpack libraries |
CVE-2022-24828 |
Composer -- Command injection vulnerability |
CVE-2022-24823 |
cassandra3 -- multiple vulnerabilities |
CVE-2022-2481 |
chromium -- multiple vulnerabilities |
CVE-2022-2480 |
chromium -- multiple vulnerabilities |
CVE-2022-2479 |
chromium -- multiple vulnerabilities |
CVE-2022-2478 |
chromium -- multiple vulnerabilities |
CVE-2022-2477 |
chromium -- multiple vulnerabilities |
CVE-2022-24766 |
mitmproxy -- Insufficient Protection against HTTP Request Smuggling |
CVE-2022-24737 |
py-httpie -- exposure of sensitive information vulnerabilities |
CVE-2022-24736 |
redis -- Multiple vulnerabilities |
CVE-2022-24735 |
redis -- Multiple vulnerabilities |
CVE-2022-24675 |
go -- multiple vulnerabilities |
CVE-2022-2459 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2456 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2455 |
Gitlab -- multiple vulnerabilities |
CVE-2022-24407 |
MySQL -- Multiple vulnerabilities |
CVE-2022-24407 |
cyrus-sasl -- Escape password for SQL insert/update commands |
CVE-2022-2428 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2417 |
Gitlab -- multiple vulnerabilities |
CVE-2022-24070 |
Subversion -- Multiple vulnerabilities in server code |
CVE-2022-24052 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-24051 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-24050 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-24048 |
MariaDB -- Multiple vulnerabilities |
CVE-2022-23959 |
varnish -- Request Smuggling Vulnerability |
CVE-2022-23943 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-23935 |
Security Vulnerability found in ExifTool leading to RCE |
CVE-2022-23806 |
go -- multiple vulnerabilities |
CVE-2022-23773 |
go -- multiple vulnerabilities |
CVE-2022-23772 |
go -- multiple vulnerabilities |
CVE-2022-23638 |
typo3 -- XSS vulnerability in svg-sanitize |
CVE-2022-23613 |
xrdp -- privilege escalation |
CVE-2022-23608 |
asterisk -- multiple vulnerabilities |
CVE-2022-23607 |
py-treq -- sensitive information leak vulnerability |
CVE-2022-23552 |
Grafana -- Stored XSS in ResourcePicker component |
CVE-2022-23521 |
git -- gitattributes parsing integer overflow |
CVE-2022-23504 |
typo3 -- multiple vulnerabilities |
CVE-2022-23503 |
typo3 -- multiple vulnerabilities |
CVE-2022-23502 |
typo3 -- multiple vulnerabilities |
CVE-2022-23501 |
typo3 -- multiple vulnerabilities |
CVE-2022-23500 |
typo3 -- multiple vulnerabilities |
CVE-2022-23499 |
typo3 -- multiple vulnerabilities |
CVE-2022-23493 |
xrdp -- multiple vulnerabilities |
CVE-2022-23484 |
xrdp -- multiple vulnerabilities |
CVE-2022-23483 |
xrdp -- multiple vulnerabilities |
CVE-2022-23482 |
xrdp -- multiple vulnerabilities |
CVE-2022-23481 |
xrdp -- multiple vulnerabilities |
CVE-2022-23480 |
xrdp -- multiple vulnerabilities |
CVE-2022-23479 |
xrdp -- multiple vulnerabilities |
CVE-2022-23478 |
xrdp -- multiple vulnerabilities |
CVE-2022-23477 |
xrdp -- multiple vulnerabilities |
CVE-2022-23469 |
traefik -- multiple vulnerabilities |
CVE-2022-23468 |
xrdp -- multiple vulnerabilities |
CVE-2022-2326 |
Gitlab -- multiple vulnerabilities |
CVE-2022-23093 |
FreeBSD -- Stack overflow in ping(8) |
CVE-2022-23092 |
FreeBSD -- Missing bounds check in 9p message handling |
CVE-2022-23091 |
FreeBSD -- Memory disclosure by stale virtual memory mapping |
CVE-2022-23090 |
FreeBSD -- AIO credential reference count leak |
CVE-2022-23089 |
FreeBSD -- Out of bound read in elf_note_prpsinfo() |
CVE-2022-23088 |
FreeBSD -- 802.11 heap buffer overflow |
CVE-2022-23087 |
FreeBSD -- Bhyve e82545 device emulation out-of-bounds write |
CVE-2022-23086 |
FreeBSD -- mpr/mps/mpt driver ioctl heap out-of-bounds write |
CVE-2022-23085 |
FreeBSD -- Potential jail escape vulnerabilities in netmap |
CVE-2022-23084 |
FreeBSD -- Potential jail escape vulnerabilities in netmap |
CVE-2022-2307 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2303 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2296 |
chromium -- multiple vulnerabilities |
CVE-2022-2295 |
chromium -- multiple vulnerabilities |
CVE-2022-2294 |
chromium -- multiple vulnerabilities |
CVE-2022-2281 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2274 |
OpenSSL -- Heap memory corruption with RSA private key operation |
CVE-2022-22721 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-22720 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-22719 |
Apache httpd -- Multiple vulnerabilities |
CVE-2022-2270 |
Gitlab -- multiple vulnerabilities |
CVE-2022-22577 |
Rails -- XSS vulnerabilities |
CVE-2022-22576 |
cURL -- Multiple vulnerabilities |
CVE-2022-2251 |
Gitlab -- Multiple vulnerabilities |
CVE-2022-2250 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2244 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2243 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2235 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2230 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2229 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2228 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2227 |
Gitlab -- multiple vulnerabilities |
CVE-2022-2185 |
Gitlab -- multiple vulnerabilities |
CVE-2022-21824 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21824 |
Node.js -- January 2022 Security Releases |
CVE-2022-21797 |
py39-joblib -- arbitrary code execution |
CVE-2022-21723 |
asterisk -- multiple vulnerabilities |
CVE-2022-21713 |
Grafana -- Teams API IDOR |
CVE-2022-21703 |
Grafana -- CSRF |
CVE-2022-21702 |
Grafana -- XSS |
CVE-2022-21699 |
ipython -- Execution with Unnecessary Privileges |
CVE-2022-21658 |
Rust -- Race condition enabling symlink following |
CVE-2022-2165 |
chromium -- multiple vulnerabilities |
CVE-2022-21641 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21640 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2164 |
chromium -- multiple vulnerabilities |
CVE-2022-21638 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21637 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21635 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21633 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21632 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2163 |
chromium -- multiple vulnerabilities |
CVE-2022-2163 |
chromium -- multiple vulnerabilities |
CVE-2022-21625 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2162 |
chromium -- multiple vulnerabilities |
CVE-2022-21617 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21611 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2161 |
chromium -- multiple vulnerabilities |
CVE-2022-21608 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21607 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21605 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21604 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21600 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2160 |
chromium -- multiple vulnerabilities |
CVE-2022-21599 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21595 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21594 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21592 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21589 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2158 |
chromium -- multiple vulnerabilities |
CVE-2022-21571 |
VirtualBox -- Multiple vulnerabilities |
CVE-2022-2157 |
chromium -- multiple vulnerabilities |
CVE-2022-21569 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2156 |
chromium -- multiple vulnerabilities |
CVE-2022-21556 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21554 |
VirtualBox -- Multiple vulnerabilities |
CVE-2022-21553 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21550 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21547 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21539 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21538 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21537 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21535 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21534 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21531 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21530 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21529 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21528 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21527 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21526 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21525 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21522 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21519 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21517 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21515 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21509 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21490 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21489 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21486 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21485 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21484 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21483 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21482 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21479 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21478 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21462 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21460 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21459 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21457 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21455 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21454 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21452 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21451 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21444 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21440 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21438 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21437 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21436 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21435 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21427 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21425 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21423 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21418 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21417 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21415 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21414 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21413 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21412 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21379 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21378 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21374 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21372 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21370 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21368 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21367 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21363 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21362 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21358 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21352 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21351 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21348 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21344 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21342 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21339 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21304 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21303 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21302 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21301 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21297 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21278 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21270 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2127 |
samba -- multiple vulnerabilities |
CVE-2022-21265 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21264 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21256 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21254 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21253 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21249 |
MySQL -- Multiple vulnerabilities |
CVE-2022-21245 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2097 |
MySQL -- Multiple vulnerabilities |
CVE-2022-2097 |
Node.js -- July 7th 2022 Security Releases |
CVE-2022-2097 |
OpenSSL -- AES OCB fails to encrypt some bytes |
CVE-2022-2095 |
Gitlab -- multiple vulnerabilities |
CVE-2022-20803 |
clamav -- Multiple vulnerabilities |
CVE-2022-20796 |
clamav -- Multiple vulnerabilities |
CVE-2022-20792 |
clamav -- Multiple vulnerabilities |
CVE-2022-20785 |
clamav -- Multiple vulnerabilities |
CVE-2022-20771 |
clamav -- Multiple vulnerabilities |
CVE-2022-20770 |
clamav -- Multiple vulnerabilities |
CVE-2022-20698 |
clamav -- invalid pointer read that may cause a crash |
CVE-2022-2068 |
OpenSSL -- Command injection vulnerability |
CVE-2022-20612 |
jenkins -- multiple vulnerabilities |
CVE-2022-2031 |
samba -- Multiple vulnerabilities |
CVE-2022-2011 |
chromium -- multiple vulnerabilities |
CVE-2022-2010 |
chromium -- multiple vulnerabilities |
CVE-2022-2008 |
chromium -- multiple vulnerabilities |
CVE-2022-2007 |
chromium -- multiple vulnerabilities |
CVE-2022-20001 |
shells/fish -- arbitrary code execution via git |
CVE-2022-1999 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1983 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1981 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1963 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1962 |
go -- multiple vulnerabilities |
CVE-2022-1954 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1948 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1944 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1941 |
MySQL -- Multiple vulnerabilities |
CVE-2022-1940 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1936 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1935 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1876 |
chromium -- multiple vulnerabilities |
CVE-2022-1875 |
chromium -- multiple vulnerabilities |
CVE-2022-1874 |
chromium -- multiple vulnerabilities |
CVE-2022-1873 |
chromium -- multiple vulnerabilities |
CVE-2022-1872 |
chromium -- multiple vulnerabilities |
CVE-2022-1871 |
chromium -- multiple vulnerabilities |
CVE-2022-1870 |
chromium -- multiple vulnerabilities |
CVE-2022-1869 |
chromium -- multiple vulnerabilities |
CVE-2022-1868 |
chromium -- multiple vulnerabilities |
CVE-2022-1867 |
chromium -- multiple vulnerabilities |
CVE-2022-1866 |
chromium -- multiple vulnerabilities |
CVE-2022-1865 |
chromium -- multiple vulnerabilities |
CVE-2022-1864 |
chromium -- multiple vulnerabilities |
CVE-2022-1863 |
chromium -- multiple vulnerabilities |
CVE-2022-1862 |
chromium -- multiple vulnerabilities |
CVE-2022-1861 |
chromium -- multiple vulnerabilities |
CVE-2022-1860 |
chromium -- multiple vulnerabilities |
CVE-2022-1859 |
chromium -- multiple vulnerabilities |
CVE-2022-1858 |
chromium -- multiple vulnerabilities |
CVE-2022-1857 |
chromium -- multiple vulnerabilities |
CVE-2022-1856 |
chromium -- multiple vulnerabilities |
CVE-2022-1855 |
chromium -- multiple vulnerabilities |
CVE-2022-1854 |
chromium -- multiple vulnerabilities |
CVE-2022-1853 |
chromium -- multiple vulnerabilities |
CVE-2022-1821 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1783 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1705 |
go -- multiple vulnerabilities |
CVE-2022-1680 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1641 |
chromium -- multiple vulnerabilities |
CVE-2022-1640 |
chromium -- multiple vulnerabilities |
CVE-2022-1639 |
chromium -- multiple vulnerabilities |
CVE-2022-1638 |
chromium -- multiple vulnerabilities |
CVE-2022-1637 |
chromium -- multiple vulnerabilities |
CVE-2022-1636 |
chromium -- multiple vulnerabilities |
CVE-2022-1635 |
chromium -- multiple vulnerabilities |
CVE-2022-1634 |
chromium -- multiple vulnerabilities |
CVE-2022-1633 |
chromium -- multiple vulnerabilities |
CVE-2022-1552 |
PostgreSQL Server -- execute arbitrary SQL code as DBA user |
CVE-2022-1501 |
chromium -- multiple vulnerabilities |
CVE-2022-1500 |
chromium -- multiple vulnerabilities |
CVE-2022-1499 |
chromium -- multiple vulnerabilities |
CVE-2022-1498 |
chromium -- multiple vulnerabilities |
CVE-2022-1497 |
chromium -- multiple vulnerabilities |
CVE-2022-1496 |
chromium -- multiple vulnerabilities |
CVE-2022-1495 |
chromium -- multiple vulnerabilities |
CVE-2022-1494 |
chromium -- multiple vulnerabilities |
CVE-2022-1493 |
chromium -- multiple vulnerabilities |
CVE-2022-1492 |
chromium -- multiple vulnerabilities |
CVE-2022-1491 |
chromium -- multiple vulnerabilities |
CVE-2022-1490 |
chromium -- multiple vulnerabilities |
CVE-2022-1489 |
chromium -- multiple vulnerabilities |
CVE-2022-1488 |
chromium -- multiple vulnerabilities |
CVE-2022-1487 |
chromium -- multiple vulnerabilities |
CVE-2022-1486 |
chromium -- multiple vulnerabilities |
CVE-2022-1485 |
chromium -- multiple vulnerabilities |
CVE-2022-1484 |
chromium -- multiple vulnerabilities |
CVE-2022-1483 |
chromium -- multiple vulnerabilities |
CVE-2022-1482 |
chromium -- multiple vulnerabilities |
CVE-2022-1481 |
chromium -- multiple vulnerabilities |
CVE-2022-1480 |
chromium -- multiple vulnerabilities |
CVE-2022-1479 |
chromium -- multiple vulnerabilities |
CVE-2022-1478 |
chromium -- multiple vulnerabilities |
CVE-2022-1477 |
chromium -- multiple vulnerabilities |
CVE-2022-1473 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-1464 |
gogs -- XSS in issue attachments |
CVE-2022-1434 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-1364 |
chromium -- multiple vulnerabilities |
CVE-2022-1343 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-1328 |
mutt -- mutt_decode_uuencoded() can read past the of the input line |
CVE-2022-1314 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1313 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1312 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1311 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1310 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1309 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1308 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1307 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1306 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1305 |
Chromium -- mulitple vulnerabilities |
CVE-2022-1304 |
e2fsprogs -- out-of-bounds read/write vulnerability |
CVE-2022-1292 |
MySQL -- Multiple vulnerabilities |
CVE-2022-1292 |
OpenSSL -- Multiple vulnerabilities |
CVE-2022-1271 |
zgrep -- arbitrary file write |
CVE-2022-1253 |
libde256 -- multiple vulnerabilities |
CVE-2022-1232 |
chromium -- Type confusion in V8 |
CVE-2022-1193 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1190 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1189 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1188 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1185 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1175 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1174 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1162 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1157 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1148 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1146 |
chromium -- multiple vulnerabilities |
CVE-2022-1145 |
chromium -- multiple vulnerabilities |
CVE-2022-1144 |
chromium -- multiple vulnerabilities |
CVE-2022-1143 |
chromium -- multiple vulnerabilities |
CVE-2022-1142 |
chromium -- multiple vulnerabilities |
CVE-2022-1141 |
chromium -- multiple vulnerabilities |
CVE-2022-1139 |
chromium -- multiple vulnerabilities |
CVE-2022-1138 |
chromium -- multiple vulnerabilities |
CVE-2022-1137 |
chromium -- multiple vulnerabilities |
CVE-2022-1136 |
chromium -- multiple vulnerabilities |
CVE-2022-1135 |
chromium -- multiple vulnerabilities |
CVE-2022-1134 |
chromium -- multiple vulnerabilities |
CVE-2022-1133 |
chromium -- multiple vulnerabilities |
CVE-2022-1132 |
chromium -- multiple vulnerabilities |
CVE-2022-1131 |
chromium -- multiple vulnerabilities |
CVE-2022-1130 |
chromium -- multiple vulnerabilities |
CVE-2022-1129 |
chromium -- multiple vulnerabilities |
CVE-2022-1128 |
chromium -- multiple vulnerabilities |
CVE-2022-1127 |
chromium -- multiple vulnerabilities |
CVE-2022-1125 |
chromium -- multiple vulnerabilities |
CVE-2022-1121 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1120 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1111 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1105 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1100 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1099 |
Gitlab -- multiple vulnerabilities |
CVE-2022-1096 |
chromium -- V8 type confusion |
CVE-2022-1058 |
gitea -- Open Redirect on login |
CVE-2022-0980 |
chromium -- multiple vulnerabilities |
CVE-2022-0979 |
chromium -- multiple vulnerabilities |
CVE-2022-0978 |
chromium -- multiple vulnerabilities |
CVE-2022-0977 |
chromium -- multiple vulnerabilities |
CVE-2022-0976 |
chromium -- multiple vulnerabilities |
CVE-2022-0975 |
chromium -- multiple vulnerabilities |
CVE-2022-0974 |
chromium -- multiple vulnerabilities |
CVE-2022-0973 |
chromium -- multiple vulnerabilities |
CVE-2022-0972 |
chromium -- multiple vulnerabilities |
CVE-2022-0971 |
chromium -- multiple vulnerabilities |
CVE-2022-0934 |
dnsmasq -- heap use-after-free in dhcp6_no_relay |
CVE-2022-0905 |
gitea -- Improper/incorrect authorization |
CVE-2022-0809 |
chromium -- multiple vulnerabilities |
CVE-2022-0808 |
chromium -- multiple vulnerabilities |
CVE-2022-0807 |
chromium -- multiple vulnerabilities |
CVE-2022-0806 |
chromium -- multiple vulnerabilities |
CVE-2022-0805 |
chromium -- multiple vulnerabilities |
CVE-2022-0804 |
chromium -- multiple vulnerabilities |
CVE-2022-0803 |
chromium -- multiple vulnerabilities |
CVE-2022-0802 |
chromium -- multiple vulnerabilities |
CVE-2022-0801 |
chromium -- multiple vulnerabilities |
CVE-2022-0800 |
chromium -- multiple vulnerabilities |
CVE-2022-0799 |
chromium -- multiple vulnerabilities |
CVE-2022-0798 |
chromium -- multiple vulnerabilities |
CVE-2022-0797 |
chromium -- multiple vulnerabilities |
CVE-2022-0796 |
chromium -- multiple vulnerabilities |
CVE-2022-0795 |
chromium -- multiple vulnerabilities |
CVE-2022-0794 |
chromium -- multiple vulnerabilities |
CVE-2022-0793 |
chromium -- multiple vulnerabilities |
CVE-2022-0792 |
chromium -- multiple vulnerabilities |
CVE-2022-0791 |
chromium -- multiple vulnerabilities |
CVE-2022-0790 |
chromium -- multiple vulnerabilities |
CVE-2022-0789 |
chromium -- multiple vulnerabilities |
CVE-2022-0778 |
MySQL -- Multiple vulnerabilities |
CVE-2022-0778 |
OpenSSL -- Infinite loop in BN_mod_sqrt parsing certificates |
CVE-2022-0751 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0741 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0740 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0738 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0735 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0610 |
chromium -- multiple vulnerabilities |
CVE-2022-0609 |
chromium -- multiple vulnerabilities |
CVE-2022-0608 |
chromium -- multiple vulnerabilities |
CVE-2022-0607 |
chromium -- multiple vulnerabilities |
CVE-2022-0606 |
chromium -- multiple vulnerabilities |
CVE-2022-0605 |
chromium -- multiple vulnerabilities |
CVE-2022-0604 |
chromium -- multiple vulnerabilities |
CVE-2022-0603 |
chromium -- multiple vulnerabilities |
CVE-2022-0577 |
py-Scrapy -- exposure of sensitive information vulnerability |
CVE-2022-0549 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0547 |
openvpn -- Potential authentication by-pass with multiple deferred authentication plug-ins |
CVE-2022-0538 |
jenkins -- DoS vulnerability in bundled XStream library |
CVE-2022-0489 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0488 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0477 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0470 |
chromium -- multiple vulnerabilities |
CVE-2022-0469 |
chromium -- multiple vulnerabilities |
CVE-2022-0468 |
chromium -- multiple vulnerabilities |
CVE-2022-0467 |
chromium -- multiple vulnerabilities |
CVE-2022-0466 |
chromium -- multiple vulnerabilities |
CVE-2022-0465 |
chromium -- multiple vulnerabilities |
CVE-2022-0464 |
chromium -- multiple vulnerabilities |
CVE-2022-0463 |
chromium -- multiple vulnerabilities |
CVE-2022-0462 |
chromium -- multiple vulnerabilities |
CVE-2022-0461 |
chromium -- multiple vulnerabilities |
CVE-2022-0460 |
chromium -- multiple vulnerabilities |
CVE-2022-0459 |
chromium -- multiple vulnerabilities |
CVE-2022-0458 |
chromium -- multiple vulnerabilities |
CVE-2022-0457 |
chromium -- multiple vulnerabilities |
CVE-2022-0456 |
chromium -- multiple vulnerabilities |
CVE-2022-0455 |
chromium -- multiple vulnerabilities |
CVE-2022-0454 |
chromium -- multiple vulnerabilities |
CVE-2022-0453 |
chromium -- multiple vulnerabilities |
CVE-2022-0452 |
chromium -- multiple vulnerabilities |
CVE-2022-0430 |
py-httpie -- exposure of sensitive information vulnerabilities |
CVE-2022-0427 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0425 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0390 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0373 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0371 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0344 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0336 |
samba -- Multiple Vulnerabilities |
CVE-2022-0323 |
mustache - Possible Remote Code Execution |
CVE-2022-0311 |
chromium -- multiple vulnerabilities |
CVE-2022-0310 |
chromium -- multiple vulnerabilities |
CVE-2022-0309 |
chromium -- multiple vulnerabilities |
CVE-2022-0308 |
chromium -- multiple vulnerabilities |
CVE-2022-0307 |
chromium -- multiple vulnerabilities |
CVE-2022-0306 |
chromium -- multiple vulnerabilities |
CVE-2022-0305 |
chromium -- multiple vulnerabilities |
CVE-2022-0304 |
chromium -- multiple vulnerabilities |
CVE-2022-0303 |
chromium -- multiple vulnerabilities |
CVE-2022-0302 |
chromium -- multiple vulnerabilities |
CVE-2022-0301 |
chromium -- multiple vulnerabilities |
CVE-2022-0300 |
chromium -- multiple vulnerabilities |
CVE-2022-0298 |
chromium -- multiple vulnerabilities |
CVE-2022-0297 |
chromium -- multiple vulnerabilities |
CVE-2022-0296 |
chromium -- multiple vulnerabilities |
CVE-2022-0295 |
chromium -- multiple vulnerabilities |
CVE-2022-0294 |
chromium -- multiple vulnerabilities |
CVE-2022-0293 |
chromium -- multiple vulnerabilities |
CVE-2022-0292 |
chromium -- multiple vulnerabilities |
CVE-2022-0291 |
chromium -- multiple vulnerabilities |
CVE-2022-0290 |
chromium -- multiple vulnerabilities |
CVE-2022-0289 |
chromium -- multiple vulnerabilities |
CVE-2022-0283 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0249 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0217 |
Prosody XMPP server advisory 2022-01-13 |
CVE-2022-0172 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0167 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0154 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0152 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0151 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0136 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0125 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0124 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0123 |
Gitlab -- multiple vulnerabilities |
CVE-2022-0120 |
chromium -- multiple vulnerabilities |
CVE-2022-0118 |
chromium -- multiple vulnerabilities |
CVE-2022-0117 |
chromium -- multiple vulnerabilities |
CVE-2022-0116 |
chromium -- multiple vulnerabilities |
CVE-2022-0115 |
chromium -- multiple vulnerabilities |
CVE-2022-0114 |
chromium -- multiple vulnerabilities |
CVE-2022-0113 |
chromium -- multiple vulnerabilities |
CVE-2022-0112 |
chromium -- multiple vulnerabilities |
CVE-2022-0111 |
chromium -- multiple vulnerabilities |
CVE-2022-0110 |
chromium -- multiple vulnerabilities |
CVE-2022-0109 |
chromium -- multiple vulnerabilities |
CVE-2022-0108 |
chromium -- multiple vulnerabilities |
CVE-2022-0107 |
chromium -- multiple vulnerabilities |
CVE-2022-0106 |
chromium -- multiple vulnerabilities |
CVE-2022-0105 |
chromium -- multiple vulnerabilities |
CVE-2022-0104 |
chromium -- multiple vulnerabilities |
CVE-2022-0103 |
chromium -- multiple vulnerabilities |
CVE-2022-0102 |
chromium -- multiple vulnerabilities |
CVE-2022-0101 |
chromium -- multiple vulnerabilities |
CVE-2022-0100 |
chromium -- multiple vulnerabilities |
CVE-2022-0099 |
chromium -- multiple vulnerabilities |
CVE-2022-0098 |
chromium -- multiple vulnerabilities |
CVE-2022-0097 |
chromium -- multiple vulnerabilities |
CVE-2022-0096 |
chromium -- multiple vulnerabilities |
CVE-2022-0093 |
Gitlab -- Multiple Vulnerabilities |
CVE-2022-0090 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-9666 |
keycloak -- Multiple security fixes |
CVE-2021-46744 |
wolfssl -- multiple issues |
CVE-2021-46669 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46668 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46665 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46664 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46663 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46661 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46659 |
MariaDB -- Multiple vulnerabilities |
CVE-2021-46142 |
uriparser -- Multiple vulnerabilities |
CVE-2021-46141 |
uriparser -- Multiple vulnerabilities |
CVE-2021-45942 |
OpenEXR -- Heap-buffer-overflow in Imf_3_1::LineCompositeTask::execute |
CVE-2021-45848 |
py-nicotine-plus -- Denial of service vulnerability |
CVE-2021-45452 |
Django -- multiple vulnerabilities |
CVE-2021-45444 |
zsh -- Arbitrary command execution vulnerability |
CVE-2021-45417 |
aide -- heap-based buffer overflow |
CVE-2021-45116 |
Django -- multiple vulnerabilities |
CVE-2021-45115 |
Django -- multiple vulnerabilities |
CVE-2021-45105 |
OpenSearch -- Log4Shell |
CVE-2021-45079 |
strongswan - Incorrect Handling of Early EAP-Success Messages |
CVE-2021-45046 |
OpenSearch -- Log4Shell |
CVE-2021-45046 |
graylog -- remote code execution in log4j from user-controlled log input |
CVE-2021-45038 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44858 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44857 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44856 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44855 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44854 |
mediawiki -- multiple vulnerabilities |
CVE-2021-44832 |
Rundeck3 -- Log4J RCE vulnerability |
CVE-2021-44790 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-44758 |
FreeBSD -- Multiple vulnerabilities in Heimdal |
CVE-2021-44732 |
Mbed TLS -- Potential double-free after an out of memory error |
CVE-2021-44717 |
go -- multiple vulnerabilities |
CVE-2021-44716 |
go -- multiple vulnerabilities |
CVE-2021-44549 |
keycloak -- Missing server identity checks when sending mails via SMTPS |
CVE-2021-44543 |
Privoxy -- Multiple vulnerabilities (memory leak, XSS) |
CVE-2021-44542 |
Privoxy -- Multiple vulnerabilities (memory leak, XSS) |
CVE-2021-44541 |
Privoxy -- Multiple vulnerabilities (memory leak, XSS) |
CVE-2021-44540 |
Privoxy -- Multiple vulnerabilities (memory leak, XSS) |
CVE-2021-44533 |
Node.js -- January 2022 Security Releases |
CVE-2021-44532 |
Node.js -- January 2022 Security Releases |
CVE-2021-44531 |
Node.js -- January 2022 Security Releases |
CVE-2021-44521 |
cassandra3 -- arbitrary code execution |
CVE-2021-44228 |
serviio -- affected by log4j vulnerability |
CVE-2021-44228 |
bastillion -- log4j vulnerability |
CVE-2021-44228 |
openhab -- log4j remote code injection |
CVE-2021-44228 |
OpenSearch -- Log4Shell |
CVE-2021-44228 |
graylog -- include log4j patches |
CVE-2021-44227 |
mailman < 2.1.38 -- CSRF vulnerability of list mod or member against list admin page |
CVE-2021-44224 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-44142 |
samba -- Multiple Vulnerabilities |
CVE-2021-44141 |
samba -- Multiple Vulnerabilities |
CVE-2021-44078 |
py39-unicorn -- sandbox escape and arbitrary code execution vulnerability |
CVE-2021-43859 |
jenkins -- DoS vulnerability in bundled XStream library |
CVE-2021-43858 |
minio -- User privilege escalation |
CVE-2021-43848 |
h2o -- uninitialised memory access in HTTP3 |
CVE-2021-43815 |
Grafana -- Directory Traversal |
CVE-2021-43813 |
Grafana -- Directory Traversal |
CVE-2021-43798 |
Grafana -- Path Traversal |
CVE-2021-43566 |
samba -- Multiple Vulnerabilities |
CVE-2021-43527 |
NSS -- Memory corruption |
CVE-2021-43518 |
Teeworlds -- Buffer Overflow |
CVE-2021-43332 |
mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password |
CVE-2021-43331 |
mailman -- 2.1.37 fixes XSS via user options, and moderator offline brute-force vuln against list admin password |
CVE-2021-43174 |
routinator -- multiple vulnerabilities |
CVE-2021-43173 |
routinator -- multiple vulnerabilities |
CVE-2021-43172 |
routinator -- multiple vulnerabilities |
CVE-2021-42835 |
Plex Media Server -- security vulnerability |
CVE-2021-42097 |
mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35 |
CVE-2021-42096 |
mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35 |
CVE-2021-42013 |
Apache httpd -- Path Traversal and Remote Code Execution |
CVE-2021-41991 |
strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache |
CVE-2021-41990 |
strongswan - denial-of-service vulnerability in the gmp plugin/denial-of-service vulnerability in the in-memory certificate cache |
CVE-2021-41945 |
py-httpx -- input validation vulnerability |
CVE-2021-4191 |
Gitlab -- multiple vulnerabilities |
CVE-2021-41832 |
Apache OpenOffice -- multiple vulnerabilities. |
CVE-2021-41831 |
Apache OpenOffice -- multiple vulnerabilities. |
CVE-2021-41830 |
Apache OpenOffice -- multiple vulnerabilities. |
CVE-2021-41819 |
rubygem-cgi -- cookie prefix spoofing in CGI::Cookie.parse |
CVE-2021-41817 |
rubygem-date -- Regular Expression Denial of Service Vunlerability of Date Parsing Methods |
CVE-2021-41816 |
rubygem-cgi -- buffer overrun in CGI.escape_html |
CVE-2021-41801 |
mediawiki -- multiple vulnerabilities |
CVE-2021-41800 |
mediawiki -- multiple vulnerabilities |
CVE-2021-41799 |
mediawiki -- multiple vulnerabilities |
CVE-2021-41798 |
mediawiki -- multiple vulnerabilities |
CVE-2021-41773 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-41772 |
go -- multiple vulnerabilities |
CVE-2021-41771 |
go -- multiple vulnerabilities |
CVE-2021-41617 |
OpenSSH -- OpenSSH 6.2 through 8.7 failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand |
CVE-2021-4160 |
OpenSSL -- BN_mod_exp incorrect results on MIPS |
CVE-2021-41524 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-41495 |
py-numpy -- Missing return-value validation of the function PyArray_DescrNew |
CVE-2021-41387 |
seatd-launch -- privilege escalation with SUID |
CVE-2021-41281 |
py-matrix-synapse -- several vulnerabilities |
CVE-2021-41253 |
zydis -- heap buffer overflow |
CVE-2021-41244 |
Grafana -- Incorrect Access Control |
CVE-2021-41174 |
Grafana -- XSS |
CVE-2021-41137 |
minio -- policy restriction issue |
CVE-2021-41131 |
The Update Framwork -- path traversal vulnerability |
CVE-2021-41099 |
redis -- multiple vulnerabilities |
CVE-2021-41043 |
tcpslice -- heap-based use-after-free in extract_slice() |
CVE-2021-4102 |
chromium -- multiple vulnerabilities |
CVE-2021-4101 |
chromium -- multiple vulnerabilities |
CVE-2021-4100 |
chromium -- multiple vulnerabilities |
CVE-2021-4099 |
chromium -- multiple vulnerabilities |
CVE-2021-4098 |
chromium -- multiple vulnerabilities |
CVE-2021-40839 |
py39-rencode -- infinite loop that could lead to Denial of Service |
CVE-2021-40824 |
Matrix clients -- several vulnerabilities |
CVE-2021-40823 |
Matrix clients -- several vulnerabilities |
CVE-2021-4079 |
chromium -- multiple vulnerabilities |
CVE-2021-4078 |
chromium -- multiple vulnerabilities |
CVE-2021-4068 |
chromium -- multiple vulnerabilities |
CVE-2021-4067 |
chromium -- multiple vulnerabilities |
CVE-2021-4066 |
chromium -- multiple vulnerabilities |
CVE-2021-4065 |
chromium -- multiple vulnerabilities |
CVE-2021-4064 |
chromium -- multiple vulnerabilities |
CVE-2021-4063 |
chromium -- multiple vulnerabilities |
CVE-2021-4062 |
chromium -- multiple vulnerabilities |
CVE-2021-4061 |
chromium -- multiple vulnerabilities |
CVE-2021-4059 |
chromium -- multiple vulnerabilities |
CVE-2021-4058 |
chromium -- multiple vulnerabilities |
CVE-2021-4057 |
chromium -- multiple vulnerabilities |
CVE-2021-4056 |
chromium -- multiple vulnerabilities |
CVE-2021-4055 |
chromium -- multiple vulnerabilities |
CVE-2021-4054 |
chromium -- multiple vulnerabilities |
CVE-2021-40530 |
cryptopp -- ElGamal implementation allows plaintext recovery |
CVE-2021-4053 |
chromium -- multiple vulnerabilities |
CVE-2021-4052 |
chromium -- multiple vulnerabilities |
CVE-2021-4044 |
OpenSSL -- Certificate validation issue |
CVE-2021-40438 |
Apache httpd -- multiple vulnerabilities |
CVE-2021-4034 |
polkit -- Local Privilege Escalation |
CVE-2021-39946 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39945 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39944 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39943 |
Gitlab -- multiple vulnerabilities |
CVE-2021-39942 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39941 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39940 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39938 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39937 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39936 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39935 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39934 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39933 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39932 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39931 |
Gitlab -- multiple vulnerabilities |
CVE-2021-39931 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39930 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39927 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39919 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39918 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39917 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39916 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39915 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39914 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39913 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39912 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39911 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39910 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39909 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39907 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39906 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39905 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39904 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39903 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39902 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39901 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39898 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39897 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39895 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-39887 |
Gitlab -- vulnerabilities |
CVE-2021-39886 |
Gitlab -- vulnerabilities |
CVE-2021-39885 |
Gitlab -- vulnerabilities |
CVE-2021-39884 |
Gitlab -- vulnerabilities |
CVE-2021-39883 |
Gitlab -- vulnerabilities |
CVE-2021-39882 |
Gitlab -- vulnerabilities |
CVE-2021-39881 |
Gitlab -- vulnerabilities |
CVE-2021-39879 |
Gitlab -- vulnerabilities |
CVE-2021-39878 |
Gitlab -- vulnerabilities |
CVE-2021-39877 |
Gitlab -- vulnerabilities |
CVE-2021-39875 |
Gitlab -- vulnerabilities |
CVE-2021-39874 |
Gitlab -- vulnerabilities |
CVE-2021-39873 |
Gitlab -- vulnerabilities |
CVE-2021-39872 |
Gitlab -- vulnerabilities |
CVE-2021-39871 |
Gitlab -- vulnerabilities |
CVE-2021-39870 |
Gitlab -- vulnerabilities |
CVE-2021-39869 |
Gitlab -- vulnerabilities |
CVE-2021-39868 |
Gitlab -- vulnerabilities |
CVE-2021-39867 |
Gitlab -- vulnerabilities |
CVE-2021-39866 |
Gitlab -- vulnerabilities |
CVE-2021-39293 |
go -- archive/zip: overflow in preallocation check can cause OOM panic |
CVE-2021-39275 |
Apache httpd -- multiple vulnerabilities |
CVE-2021-39272 |
fetchmail -- STARTTLS bypass vulnerabilities |
CVE-2021-39226 |
Grafana -- Snapshot authentication bypass |
CVE-2021-39205 |
couchdb -- user privilege escalation |
CVE-2021-39164 |
py-matrix-synapse -- several vulnerabilities |
CVE-2021-39163 |
py-matrix-synapse -- several vulnerabilities |
CVE-2021-39135 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-39134 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-38297 |
go -- misc/wasm, cmd/link: do not let command line arguments overwrite global data |
CVE-2021-38022 |
chromium -- multiple vulnerabilities |
CVE-2021-38021 |
chromium -- multiple vulnerabilities |
CVE-2021-38020 |
chromium -- multiple vulnerabilities |
CVE-2021-38019 |
chromium -- multiple vulnerabilities |
CVE-2021-38018 |
chromium -- multiple vulnerabilities |
CVE-2021-38017 |
chromium -- multiple vulnerabilities |
CVE-2021-38016 |
chromium -- multiple vulnerabilities |
CVE-2021-38015 |
chromium -- multiple vulnerabilities |
CVE-2021-38014 |
chromium -- multiple vulnerabilities |
CVE-2021-38013 |
chromium -- multiple vulnerabilities |
CVE-2021-38012 |
chromium -- multiple vulnerabilities |
CVE-2021-38011 |
chromium -- multiple vulnerabilities |
CVE-2021-38010 |
chromium -- multiple vulnerabilities |
CVE-2021-38009 |
chromium -- multiple vulnerabilities |
CVE-2021-38008 |
chromium -- multiple vulnerabilities |
CVE-2021-38007 |
chromium -- multiple vulnerabilities |
CVE-2021-38006 |
chromium -- multiple vulnerabilities |
CVE-2021-38005 |
chromium -- multiple vulnerabilities |
CVE-2021-38003 |
chromium -- multiple vulnerabilities |
CVE-2021-38002 |
chromium -- multiple vulnerabilities |
CVE-2021-38001 |
chromium -- multiple vulnerabilities |
CVE-2021-38000 |
chromium -- multiple vulnerabilities |
CVE-2021-37999 |
chromium -- multiple vulnerabilities |
CVE-2021-37998 |
chromium -- multiple vulnerabilities |
CVE-2021-37997 |
chromium -- multiple vulnerabilities |
CVE-2021-37996 |
chromium -- multiple vulnerabilities |
CVE-2021-37995 |
chromium -- multiple vulnerabilities |
CVE-2021-37994 |
chromium -- multiple vulnerabilities |
CVE-2021-37993 |
chromium -- multiple vulnerabilities |
CVE-2021-37992 |
chromium -- multiple vulnerabilities |
CVE-2021-37991 |
chromium -- multiple vulnerabilities |
CVE-2021-37990 |
chromium -- multiple vulnerabilities |
CVE-2021-37989 |
chromium -- multiple vulnerabilities |
CVE-2021-37988 |
chromium -- multiple vulnerabilities |
CVE-2021-37987 |
chromium -- multiple vulnerabilities |
CVE-2021-37986 |
chromium -- multiple vulnerabilities |
CVE-2021-37985 |
chromium -- multiple vulnerabilities |
CVE-2021-37984 |
chromium -- multiple vulnerabilities |
CVE-2021-37983 |
chromium -- multiple vulnerabilities |
CVE-2021-37982 |
chromium -- multiple vulnerabilities |
CVE-2021-37981 |
chromium -- multiple vulnerabilities |
CVE-2021-37980 |
chromium -- multiple vulnerabilities |
CVE-2021-37979 |
chromium -- multiple vulnerabilities |
CVE-2021-37978 |
chromium -- multiple vulnerabilities |
CVE-2021-37977 |
chromium -- multiple vulnerabilities |
CVE-2021-37976 |
chromium -- multiple vulnerabilities |
CVE-2021-37975 |
chromium -- multiple vulnerabilities |
CVE-2021-37974 |
chromium -- multiple vulnerabilities |
CVE-2021-37973 |
chromium -- use after free in Portals |
CVE-2021-37972 |
chromium -- multiple vulnerabilities |
CVE-2021-37971 |
chromium -- multiple vulnerabilities |
CVE-2021-37970 |
chromium -- multiple vulnerabilities |
CVE-2021-37969 |
chromium -- multiple vulnerabilities |
CVE-2021-37968 |
chromium -- multiple vulnerabilities |
CVE-2021-37967 |
chromium -- multiple vulnerabilities |
CVE-2021-37966 |
chromium -- multiple vulnerabilities |
CVE-2021-37965 |
chromium -- multiple vulnerabilities |
CVE-2021-37964 |
chromium -- multiple vulnerabilities |
CVE-2021-37963 |
chromium -- multiple vulnerabilities |
CVE-2021-37962 |
chromium -- multiple vulnerabilities |
CVE-2021-37961 |
chromium -- multiple vulnerabilities |
CVE-2021-37960 |
chromium -- multiple vulnerabilities |
CVE-2021-37959 |
chromium -- multiple vulnerabilities |
CVE-2021-37958 |
chromium -- multiple vulnerabilities |
CVE-2021-37957 |
chromium -- multiple vulnerabilities |
CVE-2021-37956 |
chromium -- multiple vulnerabilities |
CVE-2021-37713 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-37712 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-37706 |
asterisk -- multiple vulnerabilities |
CVE-2021-37701 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-37689 |
py-tflite -- denial of service vulnerability |
CVE-2021-37601 |
Prosody -- Remote Information Disclosure |
CVE-2021-3756 |
libmysoft -- Heap-based buffer overflow vulnerability |
CVE-2021-3738 |
samba -- Multiple Vulnerabilities |
CVE-2021-37219 |
consul -- rpc: authorize raft requests |
CVE-2021-3712 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3712 |
OpenSSL -- multiple vulnerabilities |
CVE-2021-3711 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3711 |
OpenSSL -- multiple vulnerabilities |
CVE-2021-3677 |
PostgreSQL server -- Memory disclosure in certain queries |
CVE-2021-36754 |
powerdns -- remotely triggered crash |
CVE-2021-3672 |
py39-pycares -- domain hijacking vulnerability |
CVE-2021-36386 |
fetchmail -- 6.4.19 and older denial of service or information disclosure |
CVE-2021-3634 |
libssh -- possible heap-buffer overflow vulnerability |
CVE-2021-36222 |
MySQL -- Multiple vulnerabilities |
CVE-2021-36221 |
go -- net/http: panic due to racy read of persistConn after handler panic |
CVE-2021-3620 |
Ansible -- Ansible user credentials disclosure in ansible-connection module |
CVE-2021-36160 |
Apache httpd -- multiple vulnerabilities |
CVE-2021-36159 |
FreeBSD -- libfetch out of bounds read |
CVE-2021-3603 |
mantis -- multiple vulnerabilities |
CVE-2021-35939 |
rpm4 -- Multiple Vulnerabilities |
CVE-2021-35938 |
rpm4 -- Multiple Vulnerabilities |
CVE-2021-3583 |
Ansible -- Templating engine bug |
CVE-2021-35648 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35647 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35646 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35645 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35644 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35643 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35642 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35641 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35640 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35639 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35638 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35637 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35636 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35635 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35634 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35633 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35632 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35631 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35630 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35629 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35628 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35627 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35626 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35625 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35624 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35623 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35622 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35621 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35618 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35613 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35612 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35610 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35608 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35607 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35604 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35602 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3560 |
polkit -- local privilege escalation using polkit_system_bus_name_get_creds_sync |
CVE-2021-35598 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35597 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35596 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35594 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35593 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35592 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35591 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35590 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35584 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35583 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35577 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35575 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35546 |
MySQL -- Multiple vulnerabilities |
CVE-2021-35537 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3541 |
libxml2 -- Possible denial of service |
CVE-2021-3532 |
py-ansible -- data leak vulnerability |
CVE-2021-3521 |
rpm4 -- Multiple Vulnerabilities |
CVE-2021-3515 |
pglogical -- shell command injection in pglogical.create_subscription() |
CVE-2021-3487 |
binutils -- excessive debug section size can cause excessive memory consumption in bfd's dwarf2.c read_section() |
CVE-2021-3482 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-34798 |
Apache httpd -- multiple vulnerabilities |
CVE-2021-3479 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-3478 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-3477 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-3476 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-3475 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-3474 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-34558 |
go -- crypto/tls: clients can panic when provided a certificate of the wrong type for the negotiated parameters |
CVE-2021-34555 |
OpenDMARC - Remote denial of service |
CVE-2021-3450 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3450 |
Node.js -- April 2021 Security Releases |
CVE-2021-3450 |
OpenSSL -- Multiple vulnerabilities |
CVE-2021-3449 |
MySQL -- Multiple vulnerabilities |
CVE-2021-3449 |
Node.js -- April 2021 Security Releases |
CVE-2021-3449 |
OpenSSL -- Multiple vulnerabilities |
CVE-2021-3448 |
dnsmasq -- cache poisoning vulnerability in certain configurations |
CVE-2021-3426 |
python -- Information disclosure via pydoc -p: /getfile?key=path allows to read arbitrary file on the filesystem |
CVE-2021-33896 |
dino -- Path traversal in Dino file transfers |
CVE-2021-33621 |
rubygem-cgi -- HTTP response splitting vulnerability |
CVE-2021-33582 |
cyrus-imapd -- multiple-minute daemon hang via input that is mishandled during hash-table interaction |
CVE-2021-33564 |
dragonfly -- argument injection |
CVE-2021-33557 |
mantis -- multiple vulnerabilities |
CVE-2021-33515 |
dovecot -- multiple vulnerabilities |
CVE-2021-33204 |
PG Partition Manager -- arbitrary code execution |
CVE-2021-33198 |
go -- multiple vulnerabilities |
CVE-2021-33197 |
go -- multiple vulnerabilities |
CVE-2021-33196 |
go -- multiple vulnerabilities |
CVE-2021-33195 |
go -- multiple vulnerabilities |
CVE-2021-33193 |
Apache httpd -- multiple vulnerabilities |
CVE-2021-33054 |
SOGo -- SAML user authentication impersonation |
CVE-2021-33037 |
tomcat -- HTTP request smuggling in multiple versions |
CVE-2021-33035 |
Apache OpenOffice -- multiple vulnerabilities. |
CVE-2021-33026 |
py-flask-caching -- remote code execution or local privilege escalation vulnerabilities |
CVE-2021-32921 |
Prosody -- multiple vulnerabilities |
CVE-2021-32920 |
Prosody -- multiple vulnerabilities |
CVE-2021-32919 |
Prosody -- multiple vulnerabilities |
CVE-2021-32918 |
Prosody -- multiple vulnerabilities |
CVE-2021-32917 |
Prosody -- multiple vulnerabilities |
CVE-2021-32804 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-32803 |
Node.js -- August 2021 Security Releases (2) |
CVE-2021-32765 |
hiredis -- integer/buffer overflow |
CVE-2021-32762 |
redis -- multiple vulnerabilities |
CVE-2021-32761 |
redis -- Integer overflow issues with BITFIELD command on 32-bit systems |
CVE-2021-32749 |
fail2ban -- possible RCE vulnerability in mailing action using mailutils |
CVE-2021-3272 |
jasper -- multiple vulnerabilities |
CVE-2021-32687 |
redis -- multiple vulnerabilities |
CVE-2021-32686 |
pjsip -- Race condition in SSL socket server |
CVE-2021-32686 |
asterisk -- pjproject/pjsip: crash when SSL socket destroyed during handshake |
CVE-2021-32675 |
redis -- multiple vulnerabilities |
CVE-2021-32672 |
redis -- multiple vulnerabilities |
CVE-2021-32628 |
redis -- multiple vulnerabilities |
CVE-2021-32627 |
redis -- multiple vulnerabilities |
CVE-2021-32626 |
redis -- multiple vulnerabilities |
CVE-2021-32625 |
redis -- integer overflow |
CVE-2021-32617 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-32558 |
asterisk -- Remote crash when using IAX2 channel driver |
CVE-2021-32066 |
Ruby -- multiple vulnerabilities |
CVE-2021-32056 |
cyrus-imapd -- Remote authenticated users could bypass intended access restrictions on certain server annotations. |
CVE-2021-3197 |
salt -- multiple vulnerabilities |
CVE-2021-31878 |
asterisk -- Remote Crash Vulnerability in PJSIP channel driver |
CVE-2021-31810 |
Ruby -- multiple vulnerabilities |
CVE-2021-3181 |
mutt -- denial of service |
CVE-2021-31800 |
py-impacket -- multiple path traversal vulnerabilities |
CVE-2021-31799 |
Ruby -- multiple vulnerabilities |
CVE-2021-31799 |
RDoc -- command injection vulnerability |
CVE-2021-31618 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-3156 |
sudo -- Multiple vulnerabilities |
CVE-2021-31542 |
Django -- multiple vulnerabilities |
CVE-2021-31535 |
libX11 -- Arbitrary code execution |
CVE-2021-31525 |
go -- net/http: ReadRequest can stack overflow due to recursion with very large headers |
CVE-2021-3148 |
salt -- multiple vulnerabilities |
CVE-2021-3144 |
salt -- multiple vulnerabilities |
CVE-2021-3115 |
go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve |
CVE-2021-3114 |
go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve |
CVE-2021-30858 |
webkit2-gtk3 -- multiple vulnerabilities |
CVE-2021-30641 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-30640 |
tomcat -- JNDI Realm Authentication Weakness in multiple versions |
CVE-2021-30639 |
tomcat -- Remote Denial of Service in multiple versions |
CVE-2021-30633 |
chromium -- multiple vulnerabilities |
CVE-2021-30632 |
chromium -- multiple vulnerabilities |
CVE-2021-30631 |
chromium -- multiple vulnerabilities |
CVE-2021-30630 |
chromium -- multiple vulnerabilities |
CVE-2021-30629 |
chromium -- multiple vulnerabilities |
CVE-2021-30628 |
chromium -- multiple vulnerabilities |
CVE-2021-30627 |
chromium -- multiple vulnerabilities |
CVE-2021-30626 |
chromium -- multiple vulnerabilities |
CVE-2021-30625 |
chromium -- multiple vulnerabilities |
CVE-2021-30624 |
chromium -- multiple vulnerabilities |
CVE-2021-30623 |
chromium -- multiple vulnerabilities |
CVE-2021-30622 |
chromium -- multiple vulnerabilities |
CVE-2021-30621 |
chromium -- multiple vulnerabilities |
CVE-2021-30620 |
chromium -- multiple vulnerabilities |
CVE-2021-30619 |
chromium -- multiple vulnerabilities |
CVE-2021-30618 |
chromium -- multiple vulnerabilities |
CVE-2021-30617 |
chromium -- multiple vulnerabilities |
CVE-2021-30616 |
chromium -- multiple vulnerabilities |
CVE-2021-30615 |
chromium -- multiple vulnerabilities |
CVE-2021-30614 |
chromium -- multiple vulnerabilities |
CVE-2021-30613 |
chromium -- multiple vulnerabilities |
CVE-2021-30612 |
chromium -- multiple vulnerabilities |
CVE-2021-30611 |
chromium -- multiple vulnerabilities |
CVE-2021-30610 |
chromium -- multiple vulnerabilities |
CVE-2021-30609 |
chromium -- multiple vulnerabilities |
CVE-2021-30608 |
chromium -- multiple vulnerabilities |
CVE-2021-30607 |
chromium -- multiple vulnerabilities |
CVE-2021-30606 |
chromium -- multiple vulnerabilities |
CVE-2021-30604 |
chromium -- multiple vulnerabilities |
CVE-2021-30603 |
chromium -- multiple vulnerabilities |
CVE-2021-30602 |
chromium -- multiple vulnerabilities |
CVE-2021-30601 |
chromium -- multiple vulnerabilities |
CVE-2021-30600 |
chromium -- multiple vulnerabilities |
CVE-2021-30599 |
chromium -- multiple vulnerabilities |
CVE-2021-30598 |
chromium -- multiple vulnerabilities |
CVE-2021-30597 |
chromium -- multiple vulnerabilities |
CVE-2021-30596 |
chromium -- multiple vulnerabilities |
CVE-2021-30594 |
chromium -- multiple vulnerabilities |
CVE-2021-30593 |
chromium -- multiple vulnerabilities |
CVE-2021-30592 |
chromium -- multiple vulnerabilities |
CVE-2021-30591 |
chromium -- multiple vulnerabilities |
CVE-2021-30590 |
chromium -- multiple vulnerabilities |
CVE-2021-30589 |
chromium -- multiple vulnerabilities |
CVE-2021-30588 |
chromium -- multiple vulnerabilities |
CVE-2021-30587 |
chromium -- multiple vulnerabilities |
CVE-2021-30586 |
chromium -- multiple vulnerabilities |
CVE-2021-30585 |
chromium -- multiple vulnerabilities |
CVE-2021-30584 |
chromium -- multiple vulnerabilities |
CVE-2021-30583 |
chromium -- multiple vulnerabilities |
CVE-2021-30582 |
chromium -- multiple vulnerabilities |
CVE-2021-30581 |
chromium -- multiple vulnerabilities |
CVE-2021-30580 |
chromium -- multiple vulnerabilities |
CVE-2021-30579 |
chromium -- multiple vulnerabilities |
CVE-2021-30578 |
chromium -- multiple vulnerabilities |
CVE-2021-30577 |
chromium -- multiple vulnerabilities |
CVE-2021-30576 |
chromium -- multiple vulnerabilities |
CVE-2021-30575 |
chromium -- multiple vulnerabilities |
CVE-2021-30574 |
chromium -- multiple vulnerabilities |
CVE-2021-30573 |
chromium -- multiple vulnerabilities |
CVE-2021-30572 |
chromium -- multiple vulnerabilities |
CVE-2021-30571 |
chromium -- multiple vulnerabilities |
CVE-2021-30569 |
chromium -- multiple vulnerabilities |
CVE-2021-30568 |
chromium -- multiple vulnerabilities |
CVE-2021-30567 |
chromium -- multiple vulnerabilities |
CVE-2021-30566 |
chromium -- multiple vulnerabilities |
CVE-2021-30565 |
chromium -- multiple vulnerabilities |
CVE-2021-30564 |
chromium -- multiple vulnerabilities |
CVE-2021-30563 |
chromium -- multiple vulnerabilities |
CVE-2021-30562 |
chromium -- multiple vulnerabilities |
CVE-2021-30561 |
chromium -- multiple vulnerabilities |
CVE-2021-30560 |
chromium -- multiple vulnerabilities |
CVE-2021-30559 |
chromium -- multiple vulnerabilities |
CVE-2021-30557 |
chromium -- multiple vulnerabilities |
CVE-2021-30556 |
chromium -- multiple vulnerabilities |
CVE-2021-30555 |
chromium -- multiple vulnerabilities |
CVE-2021-30554 |
chromium -- multiple vulnerabilities |
CVE-2021-30553 |
chromium -- multiple vulnerabilities |
CVE-2021-30552 |
chromium -- multiple vulnerabilities |
CVE-2021-30551 |
chromium -- multiple vulnerabilities |
CVE-2021-30550 |
chromium -- multiple vulnerabilities |
CVE-2021-30549 |
chromium -- multiple vulnerabilities |
CVE-2021-30548 |
chromium -- multiple vulnerabilities |
CVE-2021-30547 |
chromium -- multiple vulnerabilities |
CVE-2021-30546 |
chromium -- multiple vulnerabilities |
CVE-2021-30545 |
chromium -- multiple vulnerabilities |
CVE-2021-30544 |
chromium -- multiple vulnerabilities |
CVE-2021-30541 |
chromium -- multiple vulnerabilities |
CVE-2021-30540 |
chromium -- multiple vulnerabilities |
CVE-2021-30539 |
chromium -- multiple vulnerabilities |
CVE-2021-30538 |
chromium -- multiple vulnerabilities |
CVE-2021-30537 |
chromium -- multiple vulnerabilities |
CVE-2021-30536 |
chromium -- multiple vulnerabilities |
CVE-2021-30535 |
chromium -- multiple vulnerabilities |
CVE-2021-30534 |
chromium -- multiple vulnerabilities |
CVE-2021-30533 |
chromium -- multiple vulnerabilities |
CVE-2021-30532 |
chromium -- multiple vulnerabilities |
CVE-2021-30531 |
chromium -- multiple vulnerabilities |
CVE-2021-30530 |
chromium -- multiple vulnerabilities |
CVE-2021-30529 |
chromium -- multiple vulnerabilities |
CVE-2021-30528 |
chromium -- multiple vulnerabilities |
CVE-2021-30527 |
chromium -- multiple vulnerabilities |
CVE-2021-30526 |
chromium -- multiple vulnerabilities |
CVE-2021-30525 |
chromium -- multiple vulnerabilities |
CVE-2021-30524 |
chromium -- multiple vulnerabilities |
CVE-2021-30523 |
chromium -- multiple vulnerabilities |
CVE-2021-30522 |
chromium -- multiple vulnerabilities |
CVE-2021-30521 |
chromium -- multiple vulnerabilities |
CVE-2021-30520 |
chromium -- multiple vulnerabilities |
CVE-2021-30519 |
chromium -- multiple vulnerabilities |
CVE-2021-30518 |
chromium -- multiple vulnerabilities |
CVE-2021-30517 |
chromium -- multiple vulnerabilities |
CVE-2021-30516 |
chromium -- multiple vulnerabilities |
CVE-2021-30515 |
chromium -- multiple vulnerabilities |
CVE-2021-30514 |
chromium -- multiple vulnerabilities |
CVE-2021-30513 |
chromium -- multiple vulnerabilities |
CVE-2021-30512 |
chromium -- multiple vulnerabilities |
CVE-2021-30511 |
chromium -- multiple vulnerabilities |
CVE-2021-30510 |
chromium -- multiple vulnerabilities |
CVE-2021-30509 |
chromium -- multiple vulnerabilities |
CVE-2021-30508 |
chromium -- multiple vulnerabilities |
CVE-2021-30507 |
chromium -- multiple vulnerabilities |
CVE-2021-30506 |
chromium -- multiple vulnerabilities |
CVE-2021-30245 |
All versions of Apache OpenOffice through 4.1.9 can open non-http(s) hyperlinks. If the link is specifically crafted this could lead to untrusted code execution. |
CVE-2021-30027 |
md4c -- DoS attack |
CVE-2021-29632 |
FreeBSD -- vt console buffer overflow |
CVE-2021-29631 |
FreeBSD -- Missing error handling in bhyve(8) device models |
CVE-2021-29630 |
FreeBSD -- Remote code execution in ggatec(8) |
CVE-2021-29629 |
FreeBSD -- Missing message validation in libradius(3) |
CVE-2021-29628 |
FreeBSD-kernel -- SMAP bypass |
CVE-2021-29627 |
FreeBSD -- double free in accept_filter(9) socket configuration interface |
CVE-2021-29626 |
FreeBSD -- Memory disclosure by stale virtual memory mapping |
CVE-2021-29623 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29622 |
Prometheus -- arbitrary redirects |
CVE-2021-29478 |
redis -- multiple vulnerabilities |
CVE-2021-29477 |
redis -- multiple vulnerabilities |
CVE-2021-29473 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29471 |
py-matrix-synapse -- malicious push rules may be used for a denial of service attack. |
CVE-2021-29470 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29464 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29463 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29458 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29457 |
Exiv2 -- Multiple vulnerabilities |
CVE-2021-29376 |
ircII -- denial of service |
CVE-2021-29157 |
dovecot -- multiple vulnerabilities |
CVE-2021-28965 |
Gitlab -- Vulnerabilities |
CVE-2021-28965 |
ruby -- XML round-trip vulnerability in REXML |
CVE-2021-28678 |
Pillow -- multiple vulnerabilities |
CVE-2021-28677 |
Pillow -- multiple vulnerabilities |
CVE-2021-28676 |
Pillow -- multiple vulnerabilities |
CVE-2021-28675 |
Pillow -- multiple vulnerabilities |
CVE-2021-28544 |
Subversion -- Multiple vulnerabilities in server code |
CVE-2021-28302 |
upnp -- stack overflow vulnerability |
CVE-2021-28165 |
jenkins -- Denial of service vulnerability in bundled Jetty |
CVE-2021-28156 |
Consul -- Multiple vulnerabilities |
CVE-2021-28091 |
lasso -- signature checking failure |
CVE-2021-28041 |
OpenSSH -- Double-free memory corruption in ssh-agent |
CVE-2021-27919 |
go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open |
CVE-2021-27918 |
go -- encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader; archive/zip: panic when calling Reader.Open |
CVE-2021-27668 |
vault -- unauthenticated license read |
CVE-2021-27291 |
py-pygments -- multiple DoS vulnerabilities |
CVE-2021-27290 |
Node.js -- July 2021 Security Releases |
CVE-2021-27025 |
puppet -- Silent Configuration Failure |
CVE-2021-27023 |
puppet -- Unsafe HTTP Redirect |
CVE-2021-27021 |
PuppetDB -- SQL Injection |
CVE-2021-26932 |
FreeBSD -- Xen grant mapping error handling issues |
CVE-2021-26927 |
jasper -- multiple vulnerabilities |
CVE-2021-26926 |
jasper -- multiple vulnerabilities |
CVE-2021-26906 |
asterisk -- Remote Crash Vulnerability in PJSIP channel driver |
CVE-2021-26813 |
py-markdown2 -- regular expression denial of service vulnerability |
CVE-2021-26717 |
asterisk -- Remote crash possible when negotiating T.38 |
CVE-2021-26714 |
asterisk -- An unsuspecting user could crash Asterisk with multiple hold/unhold requests |
CVE-2021-26712 |
asterisk -- Remote attacker could prematurely tear down SRTP calls |
CVE-2021-26691 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-26690 |
Apache httpd -- Multiple vulnerabilities |
CVE-2021-26291 |
Apache Maven -- multiple vulnerabilities |
CVE-2021-26120 |
Bacula-Web -- Multiple Vulnerabilities |
CVE-2021-26119 |
Bacula-Web -- Multiple Vulnerabilities |
CVE-2021-25288 |
Pillow -- multiple vulnerabilities |
CVE-2021-25284 |
salt -- multiple vulnerabilities |
CVE-2021-25283 |
salt -- multiple vulnerabilities |
CVE-2021-25282 |
salt -- multiple vulnerabilities |
CVE-2021-25281 |
salt -- multiple vulnerabilities |
CVE-2021-25217 |
isc-dhcp -- remotely exploitable vulnerability |
CVE-2021-2481 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2479 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2478 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2471 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2444 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2441 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2440 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2437 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2429 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2427 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2426 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2425 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2424 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2422 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2418 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2417 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2412 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2411 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2410 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2402 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2399 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2390 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2389 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2387 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2385 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23841 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23841 |
OpenSSL -- Multiple vulnerabilities |
CVE-2021-23840 |
Node.js -- February 2021 Security Releases |
CVE-2021-23840 |
OpenSSL -- Multiple vulnerabilities |
CVE-2021-2384 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23839 |
OpenSSL -- Multiple vulnerabilities |
CVE-2021-2383 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2374 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23727 |
py39-celery -- command injection vulnerability |
CVE-2021-2372 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2370 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2367 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2357 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2356 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2354 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2352 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23437 |
Pillow -- Regular Expression Denial of Service (ReDoS) |
CVE-2021-2342 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2340 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2339 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23385 |
py-flask-security -- user redirect to arbitrary URL vulnerability |
CVE-2021-23362 |
Node.js -- July 2021 Security Releases |
CVE-2021-23239 |
sudo -- Potential information leak in sudoedit |
CVE-2021-23222 |
PostgreSQL -- Possible man-in-the-middle attacks |
CVE-2021-2322 |
opengrok -- Easily exploitable vulnerability allows low privileged attacker with network access via HTTPS to compromise OpenGrok. |
CVE-2021-23214 |
PostgreSQL -- Possible man-in-the-middle attacks |
CVE-2021-23192 |
samba -- Multiple Vulnerabilities |
CVE-2021-2308 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2307 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2305 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2304 |
MySQL -- Multiple vulnerabilities |
CVE-2021-23017 |
NGINX -- 1-byte memory overwrite in resolver |
CVE-2021-2301 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2300 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2299 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2298 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22960 |
Node.js -- October 2021 Security Releases |
CVE-2021-22959 |
Node.js -- October 2021 Security Releases |
CVE-2021-22947 |
cURL -- Multiple vulnerabilities |
CVE-2021-22946 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22946 |
cURL -- Multiple vulnerabilities |
CVE-2021-22945 |
cURL -- Multiple vulnerabilities |
CVE-2021-22940 |
Node.js -- August 2021 Security Releases |
CVE-2021-22939 |
Node.js -- August 2021 Security Releases |
CVE-2021-22931 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22931 |
Node.js -- August 2021 Security Releases |
CVE-2021-22930 |
Node.js -- July 2021 Security Releases (2) |
CVE-2021-2293 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22926 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22926 |
cURL -- Multiple vulnerabilities |
CVE-2021-22925 |
cURL -- Multiple vulnerabilities |
CVE-2021-22924 |
cURL -- Multiple vulnerabilities |
CVE-2021-22923 |
cURL -- Multiple vulnerabilities |
CVE-2021-22922 |
cURL -- Multiple vulnerabilities |
CVE-2021-22921 |
Node.js -- July 2021 Security Releases |
CVE-2021-22918 |
Node.js -- July 2021 Security Releases |
CVE-2021-22904 |
Rails -- multiple vulnerabilities |
CVE-2021-22903 |
Rails -- multiple vulnerabilities |
CVE-2021-22902 |
Rails -- multiple vulnerabilities |
CVE-2021-22901 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22890 |
curl -- TLS 1.3 session ticket proxy host mixup |
CVE-2021-22885 |
Rails -- multiple vulnerabilities |
CVE-2021-22884 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22884 |
Node.js -- February 2021 Security Releases |
CVE-2021-22883 |
Node.js -- February 2021 Security Releases |
CVE-2021-22881 |
Rails -- multiple vulnerabilities |
CVE-2021-22880 |
Rails -- multiple vulnerabilities |
CVE-2021-22876 |
curl -- Automatic referer leaks credentials |
CVE-2021-2278 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22570 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2232 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2230 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2226 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22259 |
Gitlab -- vulnerabilities |
CVE-2021-22258 |
Gitlab -- Vulnerabilities |
CVE-2021-22257 |
Gitlab -- Vulnerabilities |
CVE-2021-22239 |
Gitlab -- Gitlab |
CVE-2021-22238 |
Gitlab -- Vulnerabilities |
CVE-2021-22237 |
Gitlab -- Gitlab |
CVE-2021-22236 |
Gitlab -- Gitlab |
CVE-2021-22211 |
Gitlab -- Vulnerabilities |
CVE-2021-22210 |
Gitlab -- Vulnerabilities |
CVE-2021-22209 |
Gitlab -- Vulnerabilities |
CVE-2021-22208 |
Gitlab -- Vulnerabilities |
CVE-2021-22206 |
Gitlab -- Vulnerabilities |
CVE-2021-22204 |
Security Vulnerability found in ExifTool |
CVE-2021-22186 |
Gitlab -- Multiple vulnerabilities |
CVE-2021-22185 |
Gitlab -- Multiple vulnerabilities |
CVE-2021-22181 |
Gitlab -- Multiple Vulnerabilities |
CVE-2021-22172 |
Gitlab -- Multiple vulnerabilities |
CVE-2021-2217 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22169 |
Gitlab -- Multiple vulnerabilities |
CVE-2021-22166 |
Gitlab -- multiple vulnerabilities |
CVE-2021-2215 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2213 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2212 |
MySQL -- Multiple vulnerabilities |
CVE-2021-22116 |
RabbitMQ -- Denial of Service via improper input validation |
CVE-2021-2208 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2203 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2202 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2201 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2196 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2194 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2193 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2180 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2179 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2178 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2174 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2172 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2171 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2170 |
MySQL -- Multiple vulnerabilities |
CVE-2021-21698 |
jenkins -- multiple vulnerabilities |
CVE-2021-21697 |
jenkins -- multiple vulnerabilities |
CVE-2021-21696 |
jenkins -- multiple vulnerabilities |
CVE-2021-21695 |
jenkins -- multiple vulnerabilities |
CVE-2021-21694 |
jenkins -- multiple vulnerabilities |
CVE-2021-21693 |
jenkins -- multiple vulnerabilities |
CVE-2021-21692 |
jenkins -- multiple vulnerabilities |
CVE-2021-21691 |
jenkins -- multiple vulnerabilities |
CVE-2021-21690 |
jenkins -- multiple vulnerabilities |
CVE-2021-2169 |
MySQL -- Multiple vulnerabilities |
CVE-2021-21689 |
jenkins -- multiple vulnerabilities |
CVE-2021-21688 |
jenkins -- multiple vulnerabilities |
CVE-2021-21687 |
jenkins -- multiple vulnerabilities |
CVE-2021-21686 |
jenkins -- multiple vulnerabilities |
CVE-2021-21685 |
jenkins -- multiple vulnerabilities |
CVE-2021-21671 |
jenkins -- multiple vulnerabilities |
CVE-2021-21670 |
jenkins -- multiple vulnerabilities |
CVE-2021-2166 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2164 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2162 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2160 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2154 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2146 |
MySQL -- Multiple vulnerabilities |
CVE-2021-2144 |
MySQL -- Multiple vulnerabilities |
CVE-2021-21404 |
syncthing -- crash due to malformed relay protocol message |
CVE-2021-21330 |
aiohttp -- open redirect vulnerability |
CVE-2021-21309 |
redis -- Integer overflow on 32-bit systems |
CVE-2021-21305 |
Carrierwave -- Multiple vulnerabilities |
CVE-2021-21288 |
Carrierwave -- Multiple vulnerabilities |
CVE-2021-21239 |
pysaml2 -- multiple vulnerabilities |
CVE-2021-21238 |
pysaml2 -- multiple vulnerabilities |
CVE-2021-21233 |
chromium -- multiple vulnerabilities |
CVE-2021-21232 |
chromium -- multiple vulnerabilities |
CVE-2021-21231 |
chromium -- multiple vulnerabilities |
CVE-2021-21230 |
chromium -- multiple vulnerabilities |
CVE-2021-21229 |
chromium -- multiple vulnerabilities |
CVE-2021-21228 |
chromium -- multiple vulnerabilities |
CVE-2021-21227 |
chromium -- multiple vulnerabilities |
CVE-2021-21226 |
chromium -- multiple vulnerabilities |
CVE-2021-21225 |
chromium -- multiple vulnerabilities |
CVE-2021-21224 |
chromium -- multiple vulnerabilities |
CVE-2021-21223 |
chromium -- multiple vulnerabilities |
CVE-2021-21222 |
chromium -- multiple vulnerabilities |
CVE-2021-21221 |
chromium -- multiple vulnerabilities |
CVE-2021-21220 |
chromium -- multiple vulnerabilities |
CVE-2021-21219 |
chromium -- multiple vulnerabilities |
CVE-2021-21218 |
chromium -- multiple vulnerabilities |
CVE-2021-21217 |
chromium -- multiple vulnerabilities |
CVE-2021-21216 |
chromium -- multiple vulnerabilities |
CVE-2021-21215 |
chromium -- multiple vulnerabilities |
CVE-2021-21214 |
chromium -- multiple vulnerabilities |
CVE-2021-21213 |
chromium -- multiple vulnerabilities |
CVE-2021-21212 |
chromium -- multiple vulnerabilities |
CVE-2021-21212 |
chromium -- multiple vulnerabilities |
CVE-2021-21211 |
chromium -- multiple vulnerabilities |
CVE-2021-21210 |
chromium -- multiple vulnerabilities |
CVE-2021-21209 |
chromium -- multiple vulnerabilities |
CVE-2021-21208 |
chromium -- multiple vulnerabilities |
CVE-2021-21207 |
chromium -- multiple vulnerabilities |
CVE-2021-21206 |
chromium -- multiple vulnerabilities |
CVE-2021-21205 |
chromium -- multiple vulnerabilities |
CVE-2021-21204 |
chromium -- multiple vulnerabilities |
CVE-2021-21203 |
chromium -- multiple vulnerabilities |
CVE-2021-21202 |
chromium -- multiple vulnerabilities |
CVE-2021-21201 |
chromium -- multiple vulnerabilities |
CVE-2021-21199 |
chromium -- multiple vulnerabilities |
CVE-2021-21198 |
chromium -- multiple vulnerabilities |
CVE-2021-21197 |
chromium -- multiple vulnerabilities |
CVE-2021-21196 |
chromium -- multiple vulnerabilities |
CVE-2021-21195 |
chromium -- multiple vulnerabilities |
CVE-2021-21194 |
chromium -- multiple vulnerabilities |
CVE-2021-21190 |
chromium -- multiple vulnerabilities |
CVE-2021-21189 |
chromium -- multiple vulnerabilities |
CVE-2021-21188 |
chromium -- multiple vulnerabilities |
CVE-2021-21187 |
chromium -- multiple vulnerabilities |
CVE-2021-21186 |
chromium -- multiple vulnerabilities |
CVE-2021-21185 |
chromium -- multiple vulnerabilities |
CVE-2021-21184 |
chromium -- multiple vulnerabilities |
CVE-2021-21183 |
chromium -- multiple vulnerabilities |
CVE-2021-21182 |
chromium -- multiple vulnerabilities |
CVE-2021-21181 |
chromium -- multiple vulnerabilities |
CVE-2021-21180 |
chromium -- multiple vulnerabilities |
CVE-2021-21179 |
chromium -- multiple vulnerabilities |
CVE-2021-21178 |
chromium -- multiple vulnerabilities |
CVE-2021-21177 |
chromium -- multiple vulnerabilities |
CVE-2021-21176 |
chromium -- multiple vulnerabilities |
CVE-2021-21175 |
chromium -- multiple vulnerabilities |
CVE-2021-21174 |
chromium -- multiple vulnerabilities |
CVE-2021-21173 |
chromium -- multiple vulnerabilities |
CVE-2021-21172 |
chromium -- multiple vulnerabilities |
CVE-2021-21171 |
chromium -- multiple vulnerabilities |
CVE-2021-21170 |
chromium -- multiple vulnerabilities |
CVE-2021-21169 |
chromium -- multiple vulnerabilities |
CVE-2021-21168 |
chromium -- multiple vulnerabilities |
CVE-2021-21167 |
chromium -- multiple vulnerabilities |
CVE-2021-21166 |
chromium -- multiple vulnerabilities |
CVE-2021-21165 |
chromium -- multiple vulnerabilities |
CVE-2021-21164 |
chromium -- multiple vulnerabilities |
CVE-2021-21163 |
chromium -- multiple vulnerabilities |
CVE-2021-21162 |
chromium -- multiple vulnerabilities |
CVE-2021-21161 |
chromium -- multiple vulnerabilities |
CVE-2021-21160 |
chromium -- multiple vulnerabilities |
CVE-2021-21159 |
chromium -- multiple vulnerabilities |
CVE-2021-21157 |
chromium -- multiple vulnerabilities |
CVE-2021-21156 |
chromium -- multiple vulnerabilities |
CVE-2021-21155 |
chromium -- multiple vulnerabilities |
CVE-2021-21154 |
chromium -- multiple vulnerabilities |
CVE-2021-21153 |
chromium -- multiple vulnerabilities |
CVE-2021-21152 |
chromium -- multiple vulnerabilities |
CVE-2021-21151 |
chromium -- multiple vulnerabilities |
CVE-2021-21150 |
chromium -- multiple vulnerabilities |
CVE-2021-21149 |
chromium -- multiple vulnerabilities |
CVE-2021-21148 |
chromium -- heap buffer overflow in V8 |
CVE-2021-21147 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21146 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21145 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21144 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21143 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21142 |
www/chromium -- multiple vulnerabilities |
CVE-2021-21141 |
chromium -- multiple vulnerabilities |
CVE-2021-21140 |
chromium -- multiple vulnerabilities |
CVE-2021-21139 |
chromium -- multiple vulnerabilities |
CVE-2021-21138 |
chromium -- multiple vulnerabilities |
CVE-2021-21137 |
chromium -- multiple vulnerabilities |
CVE-2021-21136 |
chromium -- multiple vulnerabilities |
CVE-2021-21135 |
chromium -- multiple vulnerabilities |
CVE-2021-21134 |
chromium -- multiple vulnerabilities |
CVE-2021-21133 |
chromium -- multiple vulnerabilities |
CVE-2021-21132 |
chromium -- multiple vulnerabilities |
CVE-2021-21131 |
chromium -- multiple vulnerabilities |
CVE-2021-21130 |
chromium -- multiple vulnerabilities |
CVE-2021-21129 |
chromium -- multiple vulnerabilities |
CVE-2021-21128 |
chromium -- multiple vulnerabilities |
CVE-2021-21127 |
chromium -- multiple vulnerabilities |
CVE-2021-21126 |
chromium -- multiple vulnerabilities |
CVE-2021-21125 |
chromium -- multiple vulnerabilities |
CVE-2021-21124 |
chromium -- multiple vulnerabilities |
CVE-2021-21123 |
chromium -- multiple vulnerabilities |
CVE-2021-21122 |
chromium -- multiple vulnerabilities |
CVE-2021-21121 |
chromium -- multiple vulnerabilities |
CVE-2021-21120 |
chromium -- multiple vulnerabilities |
CVE-2021-21119 |
chromium -- multiple vulnerabilities |
CVE-2021-21118 |
chromium -- multiple vulnerabilities |
CVE-2021-21117 |
chromium -- multiple vulnerabilities |
CVE-2021-21116 |
chromium -- multiple vulnerabilities |
CVE-2021-21115 |
chromium -- multiple vulnerabilities |
CVE-2021-21114 |
chromium -- multiple vulnerabilities |
CVE-2021-21113 |
chromium -- multiple vulnerabilities |
CVE-2021-21112 |
chromium -- multiple vulnerabilities |
CVE-2021-21111 |
chromium -- multiple vulnerabilities |
CVE-2021-21110 |
chromium -- multiple vulnerabilities |
CVE-2021-21109 |
chromium -- multiple vulnerabilities |
CVE-2021-21108 |
chromium -- multiple vulnerabilities |
CVE-2021-21107 |
chromium -- multiple vulnerabilities |
CVE-2021-21106 |
chromium -- multiple vulnerabilities |
CVE-2021-20313 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20312 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20311 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20310 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20309 |
ImageMagick6 -- multiple vulnerabilities |
CVE-2021-20309 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20307 |
libpano13 -- arbitrary memory access through format string vulnerability |
CVE-2021-20296 |
openexr, ilmbase -- security fixes related to reading corrupted input files |
CVE-2021-20277 |
samba -- Multiple Vulnerabilities |
CVE-2021-20270 |
py-pygments -- multiple DoS vulnerabilities |
CVE-2021-20254 |
samba -- negative idmap cache entries vulnerability |
CVE-2021-20246 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20245 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20244 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20243 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20241 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-20176 |
ImageMagick6 -- multiple vulnerabilities |
CVE-2021-20176 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2021-1405 |
clamav -- Multiple vulnerabilites |
CVE-2021-1404 |
clamav -- Multiple vulnerabilites |
CVE-2021-1252 |
clamav -- Multiple vulnerabilites |
CVE-2021-11193 |
chromium -- multiple vulnerabilities |
CVE-2021-11192 |
chromium -- multiple vulnerabilities |
CVE-2021-11191 |
chromium -- multiple vulnerabilities |
CVE-2021-10492 |
keycloak -- Multiple security fixes |
CVE-2021-10451 |
keycloak -- Multiple security fixes |
CVE-2021-10270 |
keycloak -- Multiple security fixes |
CVE-2021-10039 |
keycloak -- Multiple security fixes |
CVE-2021-0561 |
flac -- fix encoder bug |
CVE-2020-9850 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9843 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9807 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9806 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9805 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9803 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9802 |
webkit2-gtk3 -- multible vulnerabilities |
CVE-2020-9795 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-9746 |
Flash Player -- arbitrary code execution |
CVE-2020-9633 |
Flash Player -- arbitrary code execution |
CVE-2020-9548 |
puppetdb -- Multiple vulnerabilities |
CVE-2020-9494 |
trafficserver -- resource consumption |
CVE-2020-9490 |
Apache httpd -- Multiple vulnerabilities |
CVE-2020-9484 |
Apache Tomcat Remote Code Execution via session persistence |
CVE-2020-9402 |
Django -- potential SQL injection vulnerability |
CVE-2020-9369 |
sympa -- Denial of service caused by malformed CSRF token |
CVE-2020-8955 |
WeeChat -- Multiple vulnerabilities |
CVE-2020-8813 |
cacti -- multiple vulnerabilities |
CVE-2020-8795 |
Gitlab -- Vulnerability |
CVE-2020-8794 |
OpenSMTPd -- LPE and RCE in OpenSMTPD's default install |
CVE-2020-8793 |
OpenSMTPd -- LPE and RCE in OpenSMTPD's default install |
CVE-2020-8619 |
BIND -- Remote Denial of Service vulnerability |
CVE-2020-8618 |
BIND -- Remote Denial of Service vulnerability |
CVE-2020-8517 |
Squid -- multiple vulnerabilities |
CVE-2020-8492 |
tauthon -- Regular Expression Denial of Service |
CVE-2020-8492 |
Python -- multiple vulnerabilities |
CVE-2020-8492 |
Python -- multiple vulnerabilities |
CVE-2020-8492 |
Python -- Regular Expression DoS attack against client |
CVE-2020-8450 |
Squid -- multiple vulnerabilities |
CVE-2020-8449 |
Squid -- multiple vulnerabilities |
CVE-2020-8287 |
Node.js -- January 2021 Security Releases |
CVE-2020-8286 |
cURL -- Multiple vulnerabilities |
CVE-2020-8285 |
cURL -- Multiple vulnerabilities |
CVE-2020-8284 |
cURL -- Multiple vulnerabilities |
CVE-2020-8277 |
MySQL -- Multiple vulnerabilities |
CVE-2020-8277 |
Node.js -- November 2020 Security Releases |
CVE-2020-8265 |
Node.js -- January 2021 Security Releases |
CVE-2020-8264 |
Rails -- Possible XSS vulnerability |
CVE-2020-8252 |
Node.js -- September 2020 Security Releases |
CVE-2020-8251 |
Node.js -- September 2020 Security Releases |
CVE-2020-8231 |
curl -- expired pointer dereference vulnerability |
CVE-2020-8201 |
Node.js -- September 2020 Security Releases |
CVE-2020-8185 |
Rails -- permission vulnerability |
CVE-2020-8183 |
Nextcloud -- Password share by mail not hashed |
CVE-2020-8177 |
curl -- multiple vulnerabilities |
CVE-2020-8174 |
Node.js -- June 2020 Security Releases |
CVE-2020-8172 |
Node.js -- June 2020 Security Releases |
CVE-2020-8169 |
curl -- multiple vulnerabilities |
CVE-2020-8167 |
Rails -- multiple vulnerabilities |
CVE-2020-8166 |
Rails -- multiple vulnerabilities |
CVE-2020-8165 |
Rails -- multiple vulnerabilities |
CVE-2020-8164 |
Rails -- multiple vulnerabilities |
CVE-2020-8163 |
Rails -- remote code execution vulnerability |
CVE-2020-8162 |
Rails -- multiple vulnerabilities |
CVE-2020-8114 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-8113 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-8089 |
piwigo -- Multible Vulnerabilities |
CVE-2020-7979 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7978 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7977 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7976 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7974 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7973 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7972 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7971 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7969 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7968 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7967 |
dovecot -- multiple vulnerabilities |
CVE-2020-7967 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7966 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7943 |
puppetserver and puppetdb -- Puppet Server and PuppetDB may leak sensitive information via metrics API |
CVE-2020-7942 |
puppet6 -- Arbitrary Catalog Retrieval |
CVE-2020-7921 |
MongoDB -- Ensure RoleGraph can serialize authentication restrictions to BSON |
CVE-2020-7774 |
Node.js -- April 2021 Security Releases |
CVE-2020-7663 |
websocket-extensions -- ReDoS vulnerability |
CVE-2020-7595 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-7471 |
Django -- potential SQL injection vulnerability |
CVE-2020-7469 |
FreeBSD -- ICMPv6 use-after-free in error message handling |
CVE-2020-7468 |
FreeBSD -- ftpd privilege escalation via ftpchroot feature |
CVE-2020-7467 |
FreeBSD -- bhyve SVM guest escape |
CVE-2020-7466 |
Multi-link PPP protocol daemon MPD5 remotely exploitable crash |
CVE-2020-7465 |
Multi-link PPP protocol daemon MPD5 remotely exploitable crash |
CVE-2020-7464 |
FreeBSD -- ure device driver susceptible to packet-in-packet attack |
CVE-2020-7463 |
FreeBSD -- SCTP socket use-after-free bug |
CVE-2020-7462 |
FreeBSD -- IPv6 Hop-by-Hop options use-after-free bug |
CVE-2020-7461 |
FreeBSD -- dhclient heap overflow |
CVE-2020-7460 |
FreeBSD -- sendmsg(2) privilege escalation |
CVE-2020-7459 |
FreeBSD -- Potential memory corruption in USB network device drivers |
CVE-2020-7458 |
FreeBSD -- posix_spawnp(3) buffer overflow |
CVE-2020-7457 |
FreeBSD -- IPv6 socket option race condition and use after free |
CVE-2020-7456 |
FreeBSD -- USB HID descriptor parsing error |
CVE-2020-7455 |
FreeBSD -- Memory disclosure vulnerability in libalias |
CVE-2020-7454 |
FreeBSD -- Insufficient packet length validation in libalias |
CVE-2020-7453 |
FreeBSD -- Kernel memory disclosure with nested jails |
CVE-2020-7452 |
FreeBSD -- Incorrect user-controlled pointer use in epair |
CVE-2020-7451 |
FreeBSD -- TCP IPv6 SYN cache kernel information disclosure |
CVE-2020-7450 |
FreeBSD -- libfetch buffer overflow |
CVE-2020-7450 |
pkg -- vulnerability in libfetch |
CVE-2020-7247 |
OpenSMTPd -- critical LPE / RCE vulnerability |
CVE-2020-7238 |
cassandra3 -- multiple vulnerabilities |
CVE-2020-7237 |
cacti -- multiple vulnerabilities |
CVE-2020-7106 |
cacti -- XSS exposure |
CVE-2020-7106 |
cacti -- multiple vulnerabilities |
CVE-2020-7068 |
php72 -- use of freed hash key |
CVE-2020-7046 |
dovecot -- multiple vulnerabilities |
CVE-2020-7019 |
textproc/elasticsearch6 -- field disclosure flaw |
CVE-2020-6950 |
Payara -- path trasversal flaw via either loc/con parameters in Eclipse Mojarra |
CVE-2020-6833 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-6832 |
Gitlab -- Private objects exposed through project import |
CVE-2020-6817 |
py-bleach -- regular expression denial-of-service |
CVE-2020-6576 |
chromium -- multiple vulnerabilities |
CVE-2020-6575 |
chromium -- multiple vulnerabilities |
CVE-2020-6574 |
chromium -- multiple vulnerabilities |
CVE-2020-6573 |
chromium -- multiple vulnerabilities |
CVE-2020-6571 |
chromium -- multiple vulnerabilities |
CVE-2020-6570 |
chromium -- multiple vulnerabilities |
CVE-2020-6569 |
chromium -- multiple vulnerabilities |
CVE-2020-6568 |
chromium -- multiple vulnerabilities |
CVE-2020-6567 |
chromium -- multiple vulnerabilities |
CVE-2020-6566 |
chromium -- multiple vulnerabilities |
CVE-2020-6565 |
chromium -- multiple vulnerabilities |
CVE-2020-6564 |
chromium -- multiple vulnerabilities |
CVE-2020-6563 |
chromium -- multiple vulnerabilities |
CVE-2020-6562 |
chromium -- multiple vulnerabilities |
CVE-2020-6561 |
chromium -- multiple vulnerabilities |
CVE-2020-6560 |
chromium -- multiple vulnerabilities |
CVE-2020-6559 |
chromium -- multiple vulnerabilities |
CVE-2020-6558 |
chromium -- multiple vulnerabilities |
CVE-2020-6557 |
chromium -- multiple vulnerabilities |
CVE-2020-6556 |
chromium -- heap buffer overflow |
CVE-2020-6555 |
chromium -- multiple vulnerabilities |
CVE-2020-6554 |
chromium -- multiple vulnerabilities |
CVE-2020-6553 |
chromium -- multiple vulnerabilities |
CVE-2020-6552 |
chromium -- multiple vulnerabilities |
CVE-2020-6551 |
chromium -- multiple vulnerabilities |
CVE-2020-6550 |
chromium -- multiple vulnerabilities |
CVE-2020-6549 |
chromium -- multiple vulnerabilities |
CVE-2020-6548 |
chromium -- multiple vulnerabilities |
CVE-2020-6547 |
chromium -- multiple vulnerabilities |
CVE-2020-6546 |
chromium -- multiple vulnerabilities |
CVE-2020-6545 |
chromium -- multiple vulnerabilities |
CVE-2020-6544 |
chromium -- multiple vulnerabilities |
CVE-2020-6543 |
chromium -- multiple vulnerabilities |
CVE-2020-6542 |
chromium -- multiple vulnerabilities |
CVE-2020-6541 |
chromium -- multiple vulnerabilities |
CVE-2020-6540 |
chromium -- multiple vulnerabilities |
CVE-2020-6539 |
chromium -- multiple vulnerabilities |
CVE-2020-6538 |
chromium -- multiple vulnerabilities |
CVE-2020-6537 |
chromium -- multiple vulnerabilities |
CVE-2020-6536 |
chromium -- multiple vulnerabilities |
CVE-2020-6535 |
chromium -- multiple vulnerabilities |
CVE-2020-6534 |
chromium -- multiple vulnerabilities |
CVE-2020-6533 |
chromium -- multiple vulnerabilities |
CVE-2020-6532 |
chromium -- multiple vulnerabilities |
CVE-2020-6531 |
chromium -- multiple vulnerabilities |
CVE-2020-6530 |
chromium -- multiple vulnerabilities |
CVE-2020-6529 |
chromium -- multiple vulnerabilities |
CVE-2020-6528 |
chromium -- multiple vulnerabilities |
CVE-2020-6527 |
chromium -- multiple vulnerabilities |
CVE-2020-6526 |
chromium -- multiple vulnerabilities |
CVE-2020-6525 |
chromium -- multiple vulnerabilities |
CVE-2020-6524 |
chromium -- multiple vulnerabilities |
CVE-2020-6523 |
chromium -- multiple vulnerabilities |
CVE-2020-6522 |
chromium -- multiple vulnerabilities |
CVE-2020-6521 |
chromium -- multiple vulnerabilities |
CVE-2020-6520 |
chromium -- multiple vulnerabilities |
CVE-2020-6519 |
chromium -- multiple vulnerabilities |
CVE-2020-6518 |
chromium -- multiple vulnerabilities |
CVE-2020-6517 |
chromium -- multiple vulnerabilities |
CVE-2020-6516 |
chromium -- multiple vulnerabilities |
CVE-2020-6515 |
chromium -- multiple vulnerabilities |
CVE-2020-6514 |
chromium -- multiple vulnerabilities |
CVE-2020-6513 |
chromium -- multiple vulnerabilities |
CVE-2020-6512 |
chromium -- multiple vulnerabilities |
CVE-2020-6511 |
chromium -- multiple vulnerabilities |
CVE-2020-6510 |
chromium -- multiple vulnerabilities |
CVE-2020-6509 |
chromium -- multiple vulnerabilities |
CVE-2020-6496 |
chromium -- multiple vulnerabilities |
CVE-2020-6495 |
chromium -- multiple vulnerabilities |
CVE-2020-6494 |
chromium -- multiple vulnerabilities |
CVE-2020-6493 |
chromium -- multiple vulnerabilities |
CVE-2020-6491 |
chromium -- multiple vulnerabilities |
CVE-2020-6490 |
chromium -- multiple vulnerabilities |
CVE-2020-6489 |
chromium -- multiple vulnerabilities |
CVE-2020-6488 |
chromium -- multiple vulnerabilities |
CVE-2020-6487 |
chromium -- multiple vulnerabilities |
CVE-2020-6486 |
chromium -- multiple vulnerabilities |
CVE-2020-6485 |
chromium -- multiple vulnerabilities |
CVE-2020-6484 |
chromium -- multiple vulnerabilities |
CVE-2020-6483 |
chromium -- multiple vulnerabilities |
CVE-2020-6482 |
chromium -- multiple vulnerabilities |
CVE-2020-6481 |
chromium -- multiple vulnerabilities |
CVE-2020-6480 |
chromium -- multiple vulnerabilities |
CVE-2020-6479 |
chromium -- multiple vulnerabilities |
CVE-2020-6478 |
chromium -- multiple vulnerabilities |
CVE-2020-6477 |
chromium -- multiple vulnerabilities |
CVE-2020-6476 |
chromium -- multiple vulnerabilities |
CVE-2020-6475 |
chromium -- multiple vulnerabilities |
CVE-2020-6474 |
chromium -- multiple vulnerabilities |
CVE-2020-6473 |
chromium -- multiple vulnerabilities |
CVE-2020-6472 |
chromium -- multiple vulnerabilities |
CVE-2020-6471 |
chromium -- multiple vulnerabilities |
CVE-2020-6470 |
chromium -- multiple vulnerabilities |
CVE-2020-6469 |
chromium -- multiple vulnerabilities |
CVE-2020-6468 |
chromium -- multiple vulnerabilities |
CVE-2020-6467 |
chromium -- multiple vulnerabilities |
CVE-2020-6466 |
chromium -- multiple vulnerabilities |
CVE-2020-6465 |
chromium -- multiple vulnerabilities |
CVE-2020-6457 |
chromium -- use after free |
CVE-2020-6456 |
chromium -- multiple vulnerabilities |
CVE-2020-6455 |
chromium -- multiple vulnerabilities |
CVE-2020-6454 |
chromium -- multiple vulnerabilities |
CVE-2020-6452 |
chromium -- multiple vulnerabilities |
CVE-2020-6451 |
chromium -- multiple vulnerabilities |
CVE-2020-6450 |
chromium -- multiple vulnerabilities |
CVE-2020-6448 |
chromium -- multiple vulnerabilities |
CVE-2020-6447 |
chromium -- multiple vulnerabilities |
CVE-2020-6446 |
chromium -- multiple vulnerabilities |
CVE-2020-6445 |
chromium -- multiple vulnerabilities |
CVE-2020-6444 |
chromium -- multiple vulnerabilities |
CVE-2020-6443 |
chromium -- multiple vulnerabilities |
CVE-2020-6442 |
chromium -- multiple vulnerabilities |
CVE-2020-6441 |
chromium -- multiple vulnerabilities |
CVE-2020-6440 |
chromium -- multiple vulnerabilities |
CVE-2020-6439 |
chromium -- multiple vulnerabilities |
CVE-2020-6438 |
chromium -- multiple vulnerabilities |
CVE-2020-6437 |
chromium -- multiple vulnerabilities |
CVE-2020-6436 |
chromium -- multiple vulnerabilities |
CVE-2020-6435 |
chromium -- multiple vulnerabilities |
CVE-2020-6434 |
chromium -- multiple vulnerabilities |
CVE-2020-6433 |
chromium -- multiple vulnerabilities |
CVE-2020-6432 |
chromium -- multiple vulnerabilities |
CVE-2020-6431 |
chromium -- multiple vulnerabilities |
CVE-2020-6430 |
chromium -- multiple vulnerabilities |
CVE-2020-6423 |
chromium -- multiple vulnerabilities |
CVE-2020-5504 |
phpMyAdmin -- SQL injection |
CVE-2020-5313 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5312 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5311 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5310 |
Pillow -- Multiple vulnerabilities |
CVE-2020-5260 |
malicious URLs may present credentials to wrong server |
CVE-2020-5248 |
glpi -- Public GLPIKEY can be used to decrypt any data |
CVE-2020-5197 |
Gitlab -- Multiple Vulnerabilities |
CVE-2020-4067 |
coturn -- information leakage |
CVE-2020-4044 |
xrdp -- Local users can perform a buffer overflow attack against the xrdp-sesman service and then inpersonate it |
CVE-2020-3898 |
CUPS -- memory corruption |
CVE-2020-3868 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3867 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3865 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3864 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3862 |
webkit-gtk3 -- Multiple vulnerabilities |
CVE-2020-3757 |
Flash Player -- arbitrary code execution |
CVE-2020-36649 |
mediawiki -- multiple vulnerabilities |
CVE-2020-36518 |
kafka -- Denial Of Service vulnerability |
CVE-2020-36326 |
mantis -- multiple vulnerabilities |
CVE-2020-35849 |
mantis -- multiple vulnerabilities |
CVE-2020-35776 |
asterisk -- Remote crash in res_pjsip_diversion |
CVE-2020-35738 |
wavpack -- integer overflow in pack_utils.c |
CVE-2020-35701 |
cacti -- SQL Injection was possible due to incorrect validation order |
CVE-2020-35662 |
salt -- multiple vulnerabilities |
CVE-2020-35573 |
postsrsd -- Denial of service vulnerability |
CVE-2020-35452 |
Apache httpd -- Multiple vulnerabilities |
CVE-2020-35177 |
vault -- User Enumeration via LDAP auth |
CVE-2020-35176 |
www/awstats -- Partial absolute pathname |
CVE-2020-35132 |
phpldapadmin -- XSS vulnerability |
CVE-2020-3481 |
clamav -- multiple vulnerabilities |
CVE-2020-3350 |
clamav -- multiple vulnerabilities |
CVE-2020-3341 |
clamav -- multiple vulnerabilities |
CVE-2020-3327 |
clamav -- multiple vulnerabilities |
CVE-2020-3327 |
clamav -- multiple vulnerabilities |
CVE-2020-3123 |
clamav -- Denial-of-Service (DoS) vulnerability |
CVE-2020-29668 |
sympa -- Unauthorised full access via SOAP API due to illegal cookie |
CVE-2020-29599 |
ImageMagick6 -- multiple vulnerabilities |
CVE-2020-29599 |
ImageMagick7 -- multiple vulnerabilities |
CVE-2020-29568 |
FreeBSD -- Xen guests can triger backend Out Of Memory |
CVE-2020-29363 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-29362 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-29361 |
p11-kit -- Multiple vulnerabilities |
CVE-2020-2934 |
MySQL Client -- Multiple vulerabilities |
CVE-2020-2933 |