Ultime vulnerabilità aggiunte: periodo dal 22 al 28 febbraio 2021

Rispondi
Giancarlo Favero
Messaggi: 226
Iscritto il: dom gen 24, 2021 6:45 am

Ultime vulnerabilità aggiunte: periodo dal 22 al 28 febbraio 2021

Messaggio da Giancarlo Favero »

Buongiorno, Vi riposto in allegato le vulnerabilità riscontrare ed aggiunte al database delle vulnerabilità, nel periodo tra il 22 ed il 28 febbraio 2021.
Grazie e cordialità,
Giancarlo Favero

https://www.capitalsecurity.it/wp-conte ... o-2021.csv

QID Sev. Title
1054 P 3 Silver Sparrow Malware Detected [PCI]
105961 V 5 EOL/Obsolete Software: Qualys Cloud Agent D... (Cloud ...) [PCI]
13446 V 3 WordPress OneTone Theme Cross-Site Scr... (CVE-2019-17230) [PCI]
13825 V 3 Bludit Anti-brute Force Mechan... (CVE-2019-17240, Bludit) [PCI]
174611 V 4 SUSE Enterprise Linux Secur... (CVE-2019-20934, SUSE-S...) [PCI]
174612 V 4 SUSE Enterprise Linux Secur... (CVE-2019-20916, SUSE-S...) [PCI]
174613 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-15257, SUSE-S...)
174614 V 4 SUSE Enterprise Linux Secur... (CVE-2019-19063, SUSE-S...) [PCI]
174616 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-35498, SUSE-S...)
174617 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-35498, SUSE-S...)
174618 V 4 SUSE Enterprise Linux Securi... (CVE-2021-0326, SUSE-S...) [PCI]
174619 V 4 SUSE Enterprise Linux Secur... (CVE-2019-20806, SUSE-S...) [PCI]
174621 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-35498, SUSE-S...)
174622 V 3 SUSE Enterprise Linux Securi... (CVE-2017-6512, SUSE-S...) [PCI]
174623 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-35498, SUSE-S...)
174624 V 4 SUSE Enterprise Linux Secur... (CVE-2018-10902, SUSE-S...) [PCI]
174625 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-35498, SUSE-S...)
174626 V 4 SUSE Enterprise Linux Secur... (CVE-2019-16275, SUSE-S...) [PCI]
174627 V 4 SUSE Enterprise Linux Securi... (CVE-2021-0326, SUSE-S...) [PCI]
174628 V 4 SUSE Enterprise Linux Secur... (CVE-2020-28473, SUSE-S...) [PCI]
174630 V 4 SUSE Enterprise Linux Secur... (CVE-2020-27828, SUSE-S...) [PCI]
174631 V 4 SUSE Enterprise Linux Secur... (CVE-2020-27828, SUSE-S...) [PCI]
174632 V 4 SUSE Enterprise Linux Secur... (CVE-2021-26937, SUSE-S...) [PCI]
174633 V 4 SUSE Enterprise Linux Secur... (CVE-2021-26937, SUSE-S...) [PCI]
174635 V 4 SUSE Enterprise Linux Security Up... (CVE-2021-21702, SUSE-S...)
174636 V 4 SUSE Enterprise Linux Securi... (CVE-2020-8625, SUSE-S...) [PCI]
174637 V 4 SUSE Enterprise Linux Securi... (CVE-2020-8625, SUSE-S...) [PCI]
174638 V 4 SUSE Enterprise Linux Securi... (CVE-2020-8625, SUSE-S...) [PCI]
174639 V 4 SUSE Enterprise Linux Secur... (CVE-2020-14803, SUSE-S...) [PCI]
174640 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-11947, SUSE-S...)
174641 V 4 SUSE Enterprise Linux Security Up... (CVE-2021-21702, SUSE-S...)
174642 V 3 SUSE Enterprise Linux Secur... (CVE-2021-24122, SUSE-S...) [PCI]
174643 V 3 SUSE Enterprise Linux Secur... (CVE-2019-20916, SUSE-S...) [PCI]
174644 V 3 SUSE Enterprise Linux Security Up... (CVE-2020-27767, SUSE-S...)
174645 V 3 SUSE Enterprise Linux Secur... (CVE-2021-24122, SUSE-S...) [PCI]
174646 V 4 SUSE Enterprise Linux Secur... (CVE-2019-25017, SUSE-S...) [PCI]
174647 V 4 SUSE Enterprise Linux Secur... (CVE-2020-25639, SUSE-S...) [PCI]
174648 V 3 SUSE Enterprise Linux Secur... (CVE-2020-14803, SUSE-S...) [PCI]
174649 V 4 SUSE Enterprise Linux Security Up... (CVE-2020-13558, SUSE-S...)
174650 V 3 SUSE Enterprise Linux Secur... (CVE-2021-20229, SUSE-S...) [PCI]
174651 V 3 SUSE Enterprise Linux Secur... (CVE-2021-20229, SUSE-S...) [PCI]
174652 V 3 SUSE Enterprise Linux Security Upd... (CVE-2021-3393, SUSE-S...)
174654 V 3 SUSE Enterprise Linux Secur... (CVE-2020-25559, SUSE-S...) [PCI]
174655 V 3 SUSE Enterprise Linux Secur... (CVE-2021-26720, SUSE-S...) [PCI]
174656 V 3 SUSE Enterprise Linux Security Update for pcp (SU... (SUSE-S...)
174657 V 2 SUSE Enterprise Linux Security Up... (CVE-2020-13558, SUSE-S...)
174658 V 3 SUSE Enterprise Linux Security Up... (CVE-2021-21702, SUSE-S...)
178399 V 3 Debian Security Update for openld... (CVE-2020-36221, DSA 48...)
178407 V 3 Debian Security Update for openss... (CVE-2021-23840, DLA 25...)
178411 V 3 Debian Security Update for openss... (CVE-2021-23840, DLA 25...)
178414 V 3 Debian Security Update for ... (CVE-2019-20367, DLA 25...) [PCI]
178415 V 3 Debian Security Update for ... (CVE-2021-26929, DLA 25...) [PCI]
178416 V 3 Debian Security Update for b... (CVE-2020-8625, DLA 25...) [PCI]
178417 V 3 Debian Security Update for ... (CVE-2021-23336, DLA 25...) [PCI]
178418 V 4 Debian Security Update for ... (CVE-2021-26937, DLA 25...) [PCI]
178419 V 4 Debian Security Update for o... (CVE-2015-8011, DLA 25...) [PCI]
178420 V 4 Debian Security Update for w... (CVE-2021-0326, DLA 25...) [PCI]
178421 V 3 Debian Security Update for l... (CVE-2016-0000, DLA 25...) [PCI]
178422 V 3 Debian Security Update for openld... (CVE-2021-27212, DLA 25...)
178423 V 3 Debian Security Update for o... (CVE-2019-1551, DSA 48...) [PCI]
178424 V 3 Debian Security Update for ... (CVE-2020-13558, DSA 48...) [PCI]
178425 V 3 Debian Security Update for p... (CVE-2020-7068, DSA 48...) [PCI]
178426 V 3 Debian Security Update for b... (CVE-2020-8625, DSA 48...) [PCI]
178427 V 3 Debian Security Update for ... (CVE-2021-21148, DSA 48...) [PCI]
198235 V 4 Ubuntu Security Notificatio... (CVE-2018-13093, USN-47...) [PCI]
198237 V 3 Ubuntu Security Notification for ... (CVE-2020-25704, USN-47...)
198241 V 3 Ubuntu Security Notificatio... (CVE-2020-10736, USN-47...) [PCI]
198242 V 3 Ubuntu Security Notification... (CVE-2021-3139, USN-47...) [PCI]
198243 V 4 Ubuntu Security Notificatio... (CVE-2020-26217, USN-47...) [PCI]
198244 V 3 Ubuntu Security Notification... (CVE-2021-3281, USN-47...) [PCI]
198245 V 3 Ubuntu Security Notification... (CVE-2021-2002, USN-47...) [PCI]
198246 V 3 Ubuntu Security Notificatio... (CVE-2021-23953, USN-47...) [PCI]
198247 V 3 Ubuntu Security Notification for ... (CVE-2020-27638, USN-47...)
198250 V 3 Ubuntu Security Notificatio... (CVE-2021-21261, USN-47...) [PCI]
198251 V 3 Ubuntu Security Notificatio... (CVE-2020-12695, USN-47...) [PCI]
198252 V 3 Ubuntu Security Notificatio... (CVE-2020-36193, USN-47...) [PCI]
198253 V 3 Ubuntu Security Notification for ... (CVE-2020-36221, USN-47...)
198254 V 3 Ubuntu Security Notification for ... (CVE-2020-11947, USN-47...)
198255 V 3 Ubuntu Security Notification for Openjdk-8, Openj... (USN-47...)
198268 V 3 Ubuntu Security Notification for ... (CVE-2021-23840, USN-47...)
20206 V 3 IBM DB2 Buffer Overflow Vuln... (CVE-2018-1515, 570585...) [PCI]
20210 V 3 IBM DB2 Denial of Service Vulnerability (CVE-2013-4032, IBM DB2)
216256 V 5 VMware ESXi 7.0 Patch Relea... (CVE-2021-21974, VMSA-2...) [PCI]
216257 V 5 VMware ESXi 6.7 Patch Relea... (CVE-2021-21974, VMSA-2...) [PCI]
216258 V 5 VMware ESXi 6.5 Patch Relea... (CVE-2021-21974, VMSA-2...) [PCI]
239076 V 3 Red Hat Update for nodejs:10... (CVE-2020-7608, RHSA-2...) [PCI]
239084 V 3 Red Hat Update for rh-nodejs... (CVE-2020-7608, RHSA-2...) [PCI]
239085 V 4 Red Hat Update for subversi... (CVE-2020-17525, RHSA-2...) [PCI]
239086 V 4 Red Hat Update for subversi... (CVE-2020-17525, RHSA-2...) [PCI]
239088 V 4 Red Hat Update for stunnel ... (CVE-2021-20230, RHSA-2...) [PCI]
239089 V 4 Red Hat Update for stunnel ... (CVE-2021-20230, RHSA-2...) [PCI]
239090 V 4 Red Hat Update for stunnel ... (CVE-2021-20230, RHSA-2...) [PCI]
239091 V 4 Red Hat Update for xterm (R... (CVE-2021-27135, RHSA-2...) [PCI]
239092 V 4 Red Hat Update for xterm (R... (CVE-2021-27135, RHSA-2...) [PCI]
239093 V 4 Red Hat Update for OpenShift... (CVE-2020-1945, RHSA-2...) [PCI]
280982 V 4 Fedora Security Update for python3.7 (F... (CVE-2021-3177) [PCI]
280983 V 4 Fedora Security Update for python3.6 (F... (CVE-2021-3177) [PCI]
280984 V 3 Fedora Security Update for webkit2gtk3... (CVE-2020-13558) [PCI]
280985 V 3 Fedora Security Update for d... (CVE-2021-1721, FEDORA...) [PCI]
280986 V 3 Fedora Security Update for snapd (FEDORA-20... (FEDORA...) [PCI]
280987 V 3 Fedora Security Update for snapd (FEDORA-20... (FEDORA...) [PCI]
280988 V 3 Fedora Security Update for ... (CVE-2020-17525, FEDORA...) [PCI]
280989 V 3 Fedora Security Update for kiwix-desktop (F... (FEDORA...) [PCI]
280990 V 3 Fedora Security Update for ... (CVE-2021-26926, FEDORA...) [PCI]
280991 V 3 Fedora Security Update for ... (CVE-2020-25650, FEDORA...) [PCI]
280992 V 3 Fedora Security Update for ... (CVE-2021-21142, FEDORA...) [PCI]
280993 V 4 Fedora Security Update for w... (CVE-2021-0326, FEDORA...) [PCI]
280994 V 2 Fedora Security Update for gdk-pi... (CVE-2021-20240, FEDORA...)
280995 V 2 Fedora Security Update for roundc... (CVE-2021-26925, FEDORA...)
280996 V 2 Fedora Security Update for roundc... (CVE-2021-26925, FEDORA...)
280997 V 4 Fedora Security Update for ... (CVE-2020-25681, FEDORA...) [PCI]
280998 V 4 Fedora Security Update for ... (CVE-2019-17455, FEDORA...) [PCI]
316862 V 3 Cisco Unified Communications... (CVE-2021-1282, cisco-...) [PCI]
316873 V 3 Cisco Data Center Network Ma... (CVE-2021-1255, cisco-...) [PCI]
316877 P 3 Cisco AnyConnect Secure Mobi... (CVE-2021-1366, cisco-...) [PCI]
316878 V 5 Cisco NX-OS Software Unauthe... (CVE-2021-1361, cisco-...) [PCI]
316879 V 4 Cisco NX-OS Software NX-API ... (CVE-2021-1227, cisco-...) [PCI]
316880 V 3 Cisco Nexus 9000 Series Fabr... (CVE-2021-1230, cisco-...) [PCI]
352222 V 3 Amazon Linux Security Adviso... (CVE-2021-3177, ALAS-2...) [PCI]
352223 V 3 Amazon Linux Security Advis... (CVE-2020-10543, ALAS-2...) [PCI]
352224 V 3 Amazon Linux Security Adviso... (CVE-2021-3114, ALAS-2...) [PCI]
352225 V 3 Amazon Linux Security Advis... (CVE-2021-23839, ALAS-2...) [PCI]
352226 V 4 Amazon Linux Security Advis... (CVE-2016-10228, ALAS-2...) [PCI]
352227 V 4 Amazon Linux Security Adviso... (CVE-2015-7697, ALAS-2...) [PCI]
352228 V 4 Amazon Linux Security Advis... (CVE-2020-15685, ALAS-2...) [PCI]
352229 V 4 Amazon Linux Security Advis... (CVE-2020-36193, ALAS-2...) [PCI]
352230 V 3 Amazon Linux Security Advis... (CVE-2020-29361, ALAS-2...) [PCI]
352231 V 4 Amazon Linux Security Advis... (CVE-2020-27825, ALAS-2...) [PCI]
352232 V 4 Amazon Linux Security Advis... (CVE-2018-17183, ALAS-2...) [PCI]
352234 V 4 Amazon Linux Security Advis... (CVE-2020-29599, ALAS-2...) [PCI]
352235 V 4 Amazon Linux Security Advisory fo... (CVE-2019-25013, ALAS-2...)
352236 V 3 Amazon Linux Security Advisory for... (CVE-2019-0816, ALAS-2...)
352237 V 3 Amazon Linux Security Advisory fo... (CVE-2021-23840, ALAS-2...)
352238 V 4 Amazon Linux Security Advisory fo... (CVE-2020-17525, ALAS-2...)
374825 V 2 FortiManager And FortiAnaly... (CVE-2020-12811, FG-IR-...) [PCI]
374872 V 2 Intel Smart Sound Technology... (CVE-2020-0583, INTEL-...) [PCI]
374969 V 3 EulerOS Security Update for... (CVE-2020-14779, EulerO...) [PCI]
374970 V 4 EulerOS Security Update for... (CVE-2020-10773, EulerO...) [PCI]
375016 V 2 EulerOS Security Update for subve... (CVE-2018-11782, EulerO...)
375023 V 4 EulerOS Security Update for... (CVE-2020-12695, EulerO...) [PCI]
375038 V 3 EulerOS Security Update for glibc... (CVE-2020-29562, EulerO...)
375089 V 3 Freeswitch buffer overflow v... (CVE-2015-7392, Freesw...) [PCI]
375117 V 3 Dell OpenManage Server Administrator DO... (CVE-2012-6272) [PCI]
375121 V 2 EulerOS Security Update for... (CVE-2020-14346, EulerO...) [PCI]
375122 V 4 EulerOS Security Update for... (CVE-2020-24455, EulerO...) [PCI]
375123 V 5 EulerOS Security Update f... (CVE-2017-1000082, EulerO...) [PCI]
375124 V 4 EulerOS Security Update for... (CVE-2021-23239, EulerO...) [PCI]
375125 V 2 EulerOS Security Update for... (CVE-2020-12829, EulerO...) [PCI]
375128 V 2 EulerOS Security Update for... (CVE-2020-14019, EulerO...) [PCI]
375129 V 4 EulerOS Security Update for... (CVE-2020-35653, EulerO...) [PCI]
375130 V 3 EulerOS Security Update f... (CVE-2018-1000805, EulerO...) [PCI]
375131 V 3 EulerOS Security Update for... (CVE-2018-16646, EulerO...) [PCI]
375132 V 2 EulerOS Security Update for... (CVE-2020-14145, EulerO...) [PCI]
375133 V 3 EulerOS Security Update for openl... (CVE-2020-36221, EulerO...)
375134 V 1 EulerOS Security Update for nss (... (CVE-2020-12401, EulerO...)
375135 V 3 EulerOS Security Update for... (CVE-2020-12825, EulerO...) [PCI]
375136 V 4 EulerOS Security Update for... (CVE-2019-14868, EulerO...) [PCI]
375137 V 4 EulerOS Security Update for... (CVE-2020-28374, EulerO...) [PCI]
375138 V 2 EulerOS Security Update for kata-... (CVE-2020-15257, EulerO...)
375139 V 4 EulerOS Security Update for... (CVE-2020-25681, EulerO...) [PCI]
375140 V 2 EulerOS Security Update for cairo... (CVE-2018-19876, EulerO...)
375141 V 2 EulerOS Security Update for bind (... (CVE-2020-8619, EulerO...)
375142 V 2 EulerOS Security Update for... (CVE-2020-14346, EulerO...) [PCI]
375143 V 4 EulerOS Security Update for... (CVE-2020-24455, EulerO...) [PCI]
375144 V 5 EulerOS Security Update f... (CVE-2017-1000082, EulerO...) [PCI]
375145 V 4 EulerOS Security Update for... (CVE-2021-23239, EulerO...) [PCI]
375146 V 2 EulerOS Security Update for... (CVE-2020-12829, EulerO...) [PCI]
375147 V 2 EulerOS Security Update for... (CVE-2020-14019, EulerO...) [PCI]
375148 V 4 EulerOS Security Update for... (CVE-2020-35653, EulerO...) [PCI]
375149 V 3 EulerOS Security Update f... (CVE-2018-1000805, EulerO...) [PCI]
375150 V 3 EulerOS Security Update for... (CVE-2018-16646, EulerO...) [PCI]
375151 V 2 EulerOS Security Update for... (CVE-2020-14145, EulerO...) [PCI]
375152 V 3 EulerOS Security Update for openl... (CVE-2020-36221, EulerO...)
375153 V 1 EulerOS Security Update for nss (... (CVE-2020-12401, EulerO...)
375154 V 3 EulerOS Security Update for... (CVE-2020-12825, EulerO...) [PCI]
375155 V 4 EulerOS Security Update for... (CVE-2019-14868, EulerO...) [PCI]
375156 V 4 EulerOS Security Update for... (CVE-2020-28374, EulerO...) [PCI]
375157 V 2 EulerOS Security Update for kata-... (CVE-2020-15257, EulerO...)
375158 V 4 EulerOS Security Update for... (CVE-2020-25681, EulerO...) [PCI]
375159 V 2 EulerOS Security Update for cairo... (CVE-2018-19876, EulerO...)
375160 V 2 EulerOS Security Update for bind (... (CVE-2020-8619, EulerO...)
375161 V 4 EulerOS Security Update for... (CVE-2020-14374, EulerO...) [PCI]
375162 V 2 EulerOS Security Update for zzipli... (CVE-2017-5974, EulerO...)
375163 V 3 EulerOS Security Update for... (CVE-2020-14360, EulerO...) [PCI]
375164 V 3 EulerOS Security Update for... (CVE-2017-11109, EulerO...) [PCI]
375165 V 3 EulerOS Security Update for... (CVE-2020-26117, EulerO...) [PCI]
375167 V 2 EulerOS Security Update for... (CVE-2020-15810, EulerO...) [PCI]
375168 V 2 EulerOS Security Update for... (CVE-2017-16837, EulerO...) [PCI]
375169 V 5 EulerOS Security Update for... (CVE-2020-14355, EulerO...) [PCI]
375170 V 3 EulerOS Security Update for... (CVE-2020-14355, EulerO...) [PCI]
375171 V 2 EulerOS Security Update for sox (... (CVE-2017-11332, EulerO...)
375172 V 3 EulerOS Security Update for ... (CVE-2017-6318, EulerO...) [PCI]
375173 V 2 EulerOS Security Update for... (CVE-2020-14318, EulerO...) [PCI]
375174 V 3 EulerOS Security Update for... (CVE-2020-25613, EulerO...) [PCI]
375175 V 4 EulerOS Security Update for ... (CVE-2016-2342, EulerO...) [PCI]
375176 V 4 EulerOS Security Update for... (CVE-2020-27619, EulerO...) [PCI]
375177 V 2 EulerOS Security Update for popple... (CVE-2017-9406, EulerO...)
375178 V 3 EulerOS Security Update for ... (CVE-2016-9180, EulerO...) [PCI]
375179 V 4 EulerOS Security Update for ... (CVE-2016-1246, EulerO...) [PCI]
375180 V 3 EulerOS Security Update for ... (CVE-2016-2381, EulerO...) [PCI]
375181 V 3 EulerOS Security Update for ... (CVE-2017-3735, EulerO...) [PCI]
375182 V 4 EulerOS Security Update for... (CVE-2017-14040, EulerO...) [PCI]
375183 V 3 EulerOS Security Update for... (CVE-2017-12596, EulerO...) [PCI]
375184 V 2 EulerOS Security Update for nss (... (CVE-2018-18508, EulerO...)
375185 V 2 EulerOS Security Update for netpbm... (CVE-2017-2587, EulerO...)
375186 V 3 EulerOS Security Update for... (CVE-2017-10686, EulerO...) [PCI]
375187 V 3 EulerOS Security Update for ... (CVE-2017-3523, EulerO...) [PCI]
375188 V 4 EulerOS Security Update for ... (CVE-2017-7467, EulerO...) [PCI]
375189 V 2 EulerOS Security Update for mariad... (CVE-2020-2574, EulerO...)
375190 V 2 EulerOS Security Update for mailma... (CVE-2018-0618, EulerO...)
375191 V 5 EulerOS Security Update for ... (CVE-2016-4738, EulerO...) [PCI]
375192 V 2 EulerOS Security Update for... (CVE-2020-14344, EulerO...) [PCI]
375193 V 4 EulerOS Security Update for libvpx... (CVE-2017-0393, EulerO...)
375194 V 4 EulerOS Security Update for ... (CVE-2016-9942, EulerO...) [PCI]
375195 V 3 EulerOS Security Update for... (CVE-2017-11335, EulerO...) [PCI]
375199 V 2 F5 BIG-IP ASM,LTM,APM Java ... (CVE-2020-14577, K85742355) [PCI]
375200 V 3 F5 BIG-IP ASM,LTM,APM Linux Kerne... (CVE-2020-14385, K83102...)
375202 V 3 Symantec Data Center Securit... (CVE-2020-5832, SYMSA1750) [PCI]
375203 V 3 VLC Media Player Multiple V... (CVE-2020-26664, VideoL...) [PCI]
375204 V 3 SQLite Patches Code Executi... (CVE-2021-20227, Check-...) [PCI]
375205 V 4 FreeBSD Security Update for... (CVE-2021-23840, 96a212...) [PCI]
375206 V 3 Jenkins Plugins Multiple Se... (CVE-2019-10407, Jenkin...) [PCI]
375209 V 4 Mozilla Firefox Multiple Vu... (CVE-2021-23969, MFSA 2...) [PCI]
375210 V 5 MozillaThunderbird Multiple... (CVE-2021-23969, MFSA20...) [PCI]
375211 V 5 MozillaFirefox ESR Multiple... (CVE-2021-23969, MFSA20...) [PCI]
375213 V 4 Gentoo Linux Libgcrypt Buffe... (CVE-2021-3345, CVE-20...) [PCI]
38829 P 2 OpenSSL Security Update (Op... (CVE-2021-23841, OpenSS...) [PCI]
43822 P 3 Juniper Junos OS:BGP FlowSpec... (CVE-2021-0211, JSA11101) [PCI]
48168 V 3 Remote Management Service Accepting Unencrypted Credent... [PCI]
48169 V 3 Remote Management Service Accepting Unencrypted Credent... [PCI]
650037 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650038 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650039 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650040 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650041 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650042 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
650043 P 5 EOL/Obsolete Software : JetBrains TeamCity ... (JetBra...) [PCI]
87419 V 4 IBM HTTP Server Multiple Vul... (CVE-2020-1927, Securi...) [PCI]
87442 P 4 SAP NetWeaver AS Java and A... (CVE-2020-26829, SAP Se...) [PCI]
87444 V 3 Cisco Data Center Network Ma... (CVE-2021-1250, cisco-...) [PCI]
87445 V 3 Cisco Data Center Network Ma... (CVE-2021-1269, cisco-...) [PCI]


Legend:
V: Vulnerability
P: Potential Vulnerability

Rispondi