Pagina 1 di 1

Ultime vulnerabilità aggiunte nel periodo dal 20 al 26 marzo 2023

Inviato: mer mar 29, 2023 8:49 am
da Giancarlo Favero
The following vulnerabilities were added to the Vulnerability KnowledgeBase between March 20, 2023 and March 26, 2023. For further details, please refer to the attached document.

QID Sev. Title
378114 V 4 Virtuozzo Linux Security ... (CVE-2017-1000366, VZLSA-...) [PCI]
378113 V 4 Virtuozzo Linux Security ... (CVE-2017-1000366, VZLSA-...) [PCI]
378091 V 4 F5 BIG-IP Access Policy Manager (... (CVE-2023-22358, K76964818)
960882 V 3 Rocky Linux Security Update... (CVE-2020-11098, RLSA-2...) [PCI]
960881 V 5 Rocky Linux Security Update... (CVE-2021-43536, RLSA-2...) [PCI]
960880 V 3 Rocky Linux Security Update for N... (CVE-2020-13529, RLSA-2...)
960879 V 4 Rocky Linux Security Update ... (CVE-2020-1730, RLSA-2...) [PCI]
960878 V 5 Rocky Linux Security Update... (CVE-2020-36317, RLSA-2...) [PCI]
730762 P 3 Drupal Core Information Disclosure Vulnerab... (SA-COR...) [PCI]
730761 P 3 Drupal Core Access bypass Vulnerability (SA... (SA-COR...) [PCI]
87538 P 5 SAP NetWeaver AS for Java M... (CVE-2023-23857, SAP Se...) [PCI]
378104 V 4 Virtuozzo Linux Security Upd... (CVE-2016-7030, VZLSA-...) [PCI]
378112 V 4 Virtuozzo Linux Security Upd... (CVE-2017-6074, VZLSA-...) [PCI]
378111 V 3 Virtuozzo Linux Security Update fo... (CVE-2017-3135, VZLSA-...)
378110 V 4 Virtuozzo Linux Security Upd... (CVE-2016-9577, VZLSA-...) [PCI]
378109 V 5 Virtuozzo Linux Security Up... (CVE-2016-10195, VZLSA-...) [PCI]
378108 V 4 Virtuozzo Linux Security Upd... (CVE-2019-2602, VZLSA-...) [PCI]
378107 V 3 Virtuozzo Linux Security Upd... (CVE-2019-2745, VZLSA-...) [PCI]
378106 V 4 Virtuozzo Linux Security Up... (CVE-2018-16509, VZLSA-...) [PCI]
378105 V 4 Virtuozzo Linux Security Upd... (CVE-2016-9445, VZLSA-...) [PCI]
753826 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
753825 V 4 SUSE Enterprise Linux Secur... (CVE-2022-42332, SUSE-S...) [PCI]
753824 V 4 SUSE Enterprise Linux Securi... (CVE-2021-3929, SUSE-S...) [PCI]
753823 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
753822 V 4 SUSE Enterprise Linux Secur... (CVE-2022-42332, SUSE-S...) [PCI]
753821 V 4 SUSE Enterprise Linux Security Update for o... (SUSE-S...) [PCI]
753820 V 4 SUSE Enterprise Linux Secur... (CVE-2022-42332, SUSE-S...) [PCI]
753819 V 4 SUSE Enterprise Linux Secur... (CVE-2023-27534, SUSE-S...) [PCI]
940961 V 4 AlmaLinux Security Update f... (CVE-2023-28164, ALSA-2...) [PCI]
940960 V 4 AlmaLinux Security Update f... (CVE-2023-28164, ALSA-2...) [PCI]
378123 V 4 Google Chrome Prior to 111.0... (CVE-2023-1533, Google...) [PCI]
160516 V 4 Oracle Enterprise Linux Sec... (CVE-2023-23454, ELSA-2...) [PCI]
160515 V 4 Oracle Enterprise Linux Sec... (CVE-2023-23454, ELSA-2...) [PCI]
241288 V 4 Red Hat Update for thunderb... (CVE-2023-25751, RHSA-2...) [PCI]
241287 V 4 Red Hat Update for thunderb... (CVE-2023-25751, RHSA-2...) [PCI]
241286 V 4 Red Hat Update for thunderb... (CVE-2023-25751, RHSA-2...) [PCI]
241285 V 4 Red Hat Update for Open Secu... (CVE-2022-4304, RHSA-2...) [PCI]
960861 V 4 Rocky Linux Security Update ... (CVE-2021-4155, RLSA-2...) [PCI]
960860 V 4 Rocky Linux Security Update ... (CVE-2021-3450, RLSA-2...) [PCI]
960859 V 4 Rocky Linux Security Update... (CVE-2020-10696, RLSA-2...) [PCI]
960858 V 3 Rocky Linux Security Update... (CVE-2020-24977, RLSA-2...) [PCI]
960857 V 4 Rocky Linux Security Update for ng... (CVE-2019-9511, RLSA-2...)
960856 V 5 Rocky Linux Security Update... (CVE-2022-22815, RLSA-2...) [PCI]
960855 V 4 Rocky Linux Security Update... (CVE-2019-14866, RLSA-2...) [PCI]
960848 V 5 Rocky Linux Security Update... (CVE-2022-22823, RLSA-2...) [PCI]
960847 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960846 V 3 Rocky Linux Security Update for e... (CVE-2020-16117, RLSA-2...)
960845 V 5 Rocky Linux Security Update... (CVE-2021-43536, RLSA-2...) [PCI]
960854 V 5 Rocky Linux Security Update... (CVE-2022-23219, RLSA-2...) [PCI]
378088 V 3 Zoom VDI Information Disclo... (CVE-2023-22880, ZSB-23001) [PCI]
960853 V 5 Rocky Linux Security Update ... (CVE-2019-7164, RLSA-2...) [PCI]
960852 V 4 Rocky Linux Security Update... (CVE-2021-22543, RLSA-2...) [PCI]
960851 V 3 Rocky Linux Security Update for l... (CVE-2018-14498, RLSA-2...)
960850 V 4 Rocky Linux Security Update... (CVE-2022-24464, RLSA-2...) [PCI]
960849 V 2 Rocky Linux Security Update for li... (CVE-2019-2708, RLSA-2...)
960844 V 5 Rocky Linux Security Update ... (CVE-2019-6446, RLSA-2...) [PCI]
960843 V 5 Rocky Linux Security Update ... (CVE-2020-8252, RLSA-2...) [PCI]
960842 V 4 Rocky Linux Security Update... (CVE-2021-33195, RLSA-2...) [PCI]
960877 V 4 Rocky Linux Security Update... (CVE-2020-11538, RLSA-2...) [PCI]
960876 V 4 Rocky Linux Security Update... (CVE-2020-10531, RLSA-2...) [PCI]
960875 V 3 Rocky Linux Security Update ... (CVE-2020-8608, RLSA-2...) [PCI]
960874 V 3 Rocky Linux Security Update... (CVE-2018-17828, RLSA-2...) [PCI]
960873 V 3 Rocky Linux Security Update... (CVE-2020-27783, RLSA-2...) [PCI]
960872 V 5 Rocky Linux Security Update... (CVE-2022-22763, RLSA-2...) [PCI]
960871 V 4 Rocky Linux Security Update for l... (CVE-2022-23094, RLSA-2...)
960870 V 5 Rocky Linux Security Update... (CVE-2019-15604, RLSA-2...) [PCI]
960869 V 4 Rocky Linux Security Update for f... (CVE-2019-17185, RLSA-2...)
960868 V 5 Rocky Linux Security Update... (CVE-2020-27618, RLSA-2...) [PCI]
960867 V 5 Rocky Linux Security Update... (CVE-2019-12521, RLSA-2...) [PCI]
960866 V 4 Rocky Linux Security Update... (CVE-2021-44142, RLSA-2...) [PCI]
960865 V 5 Rocky Linux Security Update... (CVE-2018-14880, RLSA-2...) [PCI]
960864 V 2 Rocky Linux Security Update for f... (CVE-2019-16680, RLSA-2...)
960863 V 5 Rocky Linux Security Update... (CVE-2021-37712, RLSA-2...) [PCI]
960862 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960841 V 4 Rocky Linux Security Update... (CVE-2020-12762, RLSA-2...) [PCI]
960840 V 4 Rocky Linux Security Update... (CVE-2018-13139, RLSA-2...) [PCI]
960839 V 4 Rocky Linux Security Update... (CVE-2021-22883, RLSA-2...) [PCI]
960838 V 3 Rocky Linux Security Update for b... (CVE-2021-25214, RLSA-2...)
960837 V 4 Rocky Linux Security Update... (CVE-2021-23239, RLSA-2...) [PCI]
960836 V 4 Rocky Linux Security Update... (CVE-2021-45463, RLSA-2...) [PCI]
960835 V 4 Rocky Linux Security Update for e... (CVE-2019-15903, RLSA-2...)
960834 V 5 Rocky Linux Security Update... (CVE-2022-26384, RLSA-2...) [PCI]
960833 V 4 Rocky Linux Security Update... (CVE-2020-26117, RLSA-2...) [PCI]
960832 V 5 Rocky Linux Security Update... (CVE-2022-26384, RLSA-2...) [PCI]
960831 V 4 Rocky Linux Security Update... (CVE-2019-14378, RLSA-2...) [PCI]
960830 V 4 Rocky Linux Security Update... (CVE-2021-20305, RLSA-2...) [PCI]
960829 V 4 Rocky Linux Security Update ... (CVE-2020-1702, RLSA-2...) [PCI]
960828 V 4 Rocky Linux Security Update... (CVE-2021-20188, RLSA-2...) [PCI]
960827 V 4 Rocky Linux Security Update... (CVE-2021-22883, RLSA-2...) [PCI]
960826 V 4 Rocky Linux Security Update... (CVE-2020-14372, RLSA-2...) [PCI]
960825 V 4 Rocky Linux Security Update... (CVE-2019-12527, RLSA-2...) [PCI]
960824 V 4 Rocky Linux Security Update for c... (CVE-2021-37618, RLSA-2...)
960823 V 4 Rocky Linux Security Update... (CVE-2018-21035, RLSA-2...) [PCI]
960822 V 4 Rocky Linux Security Update for s... (CVE-2020-17525, RLSA-2...)
960821 V 5 Rocky Linux Security Update... (CVE-2022-22742, RLSA-2...) [PCI]
960820 V 4 Rocky Linux Security Update for l... (CVE-2022-23308, RLSA-2...)
960811 V 5 Rocky Linux Security Update... (CVE-2022-22763, RLSA-2...) [PCI]
960810 V 3 Rocky Linux Security Update... (CVE-2019-12384, RLSA-2...) [PCI]
960809 V 5 Rocky Linux Security Update... (CVE-2022-23959, RLSA-2...) [PCI]
960808 V 5 Rocky Linux Security Update... (CVE-2020-14323, RLSA-2...) [PCI]
960807 V 2 Rocky Linux Security Update for k... (CVE-2021-20321, RLSA-2...)
960806 V 4 Rocky Linux Security Update... (CVE-2022-24464, RLSA-2...) [PCI]
960819 V 2 Rocky Linux Security Update for li... (CVE-2021-3200, RLSA-2...)
960818 V 3 Rocky Linux Security Update... (CVE-2022-21248, RLSA-2...) [PCI]
960817 V 4 Rocky Linux Security Update... (CVE-2021-31799, RLSA-2...) [PCI]
960816 V 5 Rocky Linux Security Update... (CVE-2020-24303, RLSA-2...) [PCI]
960815 V 4 Rocky Linux Security Update for r... (CVE-2021-27291, RLSA-2...)
960814 V 4 Rocky Linux Security Update... (CVE-2020-36327, RLSA-2...) [PCI]
960813 V 3 Rocky Linux Security Update ... (CVE-2020-7039, RLSA-2...) [PCI]
960812 V 4 Rocky Linux Security Update... (CVE-2019-20044, RLSA-2...) [PCI]
960805 V 4 Rocky Linux Security Update ... (CVE-2021-4154, RLSA-2...) [PCI]
960804 V 4 Rocky Linux Security Update ... (CVE-2021-3445, RLSA-2...) [PCI]
960803 V 5 Rocky Linux Security Update... (CVE-2019-10747, RLSA-2...) [PCI]
960802 V 4 Rocky Linux Security Update... (CVE-2019-17546, RLSA-2...) [PCI]
960801 V 4 Rocky Linux Security Update ... (CVE-2016-2124, RLSA-2...) [PCI]
960800 V 4 Rocky Linux Security Update ... (CVE-2022-0358, RLSA-2...) [PCI]
960799 V 5 Rocky Linux Security Update ... (CVE-2019-7164, RLSA-2...) [PCI]
960798 V 4 Rocky Linux Security Update... (CVE-2019-12155, RLSA-2...) [PCI]
960797 V 4 Rocky Linux Security Update... (CVE-2019-10193, RLSA-2...) [PCI]
960796 V 3 Rocky Linux Security Update for s... (CVE-2018-11782, RLSA-2...)
960795 V 4 Rocky Linux Security Update for O... (CVE-2021-23841, RLSA-2...)
960794 V 3 Rocky Linux Security Update... (CVE-2021-22924, RLSA-2...) [PCI]
960793 V 4 Rocky Linux Security Update ... (CVE-2019-2580, RLSA-2...) [PCI]
378089 P 4 F5 BIG-IP Virtual Edition Vulnera... (CVE-2023-23555, K24572686)
753797 V 4 SUSE Enterprise Linux Securi... (CVE-2013-1841, SUSE-S...) [PCI]
753796 V 3 SUSE Enterprise Linux Secur... (CVE-2023-23931, SUSE-S...) [PCI]
241283 V 4 Red Hat Update for thunderb... (CVE-2023-25751, RHSA-2...) [PCI]
354847 V 4 Amazon Linux Security Advis... (CVE-2022-37797, ALAS-2...) [PCI]
354846 V 4 Amazon Linux Security Advis... (CVE-2020-27783, ALAS-2...) [PCI]
354845 V 5 Amazon Linux Security Advis... (CVE-2006-20001, ALAS-2...) [PCI]
241284 V 4 Red Hat Update for thunderb... (CVE-2023-25751, RHSA-2...) [PCI]
770180 V 5 Red Hat OpenShift Container... (CVE-2023-25725, RHSA-2...) [PCI]
241282 V 4 Red Hat Update for nss (RHSA... (CVE-2023-0767, RHSA-2...) [PCI]
241281 V 4 Red Hat Update for nss (RHSA... (CVE-2023-0767, RHSA-2...) [PCI]
241280 V 5 Red Hat OpenShift Container... (CVE-2023-25725, RHSA-2...) [PCI]
160514 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0767, ELSA-2...) [PCI]
378095 V 3 F5 BIG-IP Access Policy Man... (CVE-2023-22283, K07143733) [PCI]
940959 V 4 AlmaLinux Security Update fo... (CVE-2023-0767, ALSA-2...) [PCI]
154132 P 5 WordPress Contact Form 7 Pl... (CVE-2020-35489, Contac...) [PCI]
199244 V 4 Ubuntu Security Notification for ... (CVE-2021-36222, USN-59...)
181634 V 3 Debian Security Update for xapian-core (DLA... (DLA 33...) [PCI]
181633 V 3 Debian Security Update for imagemagick (DLA... (DLA 33...) [PCI]
283806 V 4 Fedora Security Update for thunderbird (FED... (FEDORA...) [PCI]
150661 P 3 WordPress WooCommerce PDF I... (CVE-2022-47148, Patchs...) [PCI]
378102 P 3 F5 BIG-IP Hypertext Transfer Prot... (CVE-2023-22302, K58550078)
241274 V 4 Red Hat Update for Open Secu... (CVE-2023-0286, RHSA-2...) [PCI]
241273 V 4 Red Hat Update for firefox ... (CVE-2023-25751, RHSA-2...) [PCI]
241272 V 4 Red Hat Update for firefox ... (CVE-2023-25751, RHSA-2...) [PCI]
241271 V 4 Red Hat Update for nss (RHSA... (CVE-2023-0767, RHSA-2...) [PCI]
354834 V 4 Amazon Linux Security Advis... (CVE-2022-40303, ALAS2-...) [PCI]
354833 V 4 Amazon Linux Security Adviso... (CVE-2021-3575, ALAS2-...) [PCI]
354832 V 4 Amazon Linux Security Adviso... (CVE-2023-0767, ALAS2-...) [PCI]
354831 V 3 Amazon Linux Security Adviso... (CVE-2022-4129, ALAS2K...) [PCI]
354830 V 4 Amazon Linux Security Adviso... (CVE-2022-4055, ALAS2-...) [PCI]
354829 V 3 Amazon Linux Security Adviso... (CVE-2022-4129, ALAS2K...) [PCI]
354828 V 5 Amazon Linux Security Advis... (CVE-2023-25690, ALAS2-...) [PCI]
354827 V 4 Amazon Linux Security Advis... (CVE-2022-48303, ALAS2-...) [PCI]
354826 V 4 Amazon Linux Security Adviso... (CVE-2023-1127, ALAS2-...) [PCI]
354825 V 3 Amazon Linux Security Advis... (CVE-2022-24599, ALAS2-...) [PCI]
354824 V 4 Amazon Linux Security Adviso... (CVE-2022-4254, ALAS2-...) [PCI]
354823 V 4 Amazon Linux Security Advis... (CVE-2022-31394, ALAS2N...) [PCI]
354822 V 4 Amazon Linux Security Adviso... (CVE-2023-1077, ALAS2K...) [PCI]
354821 V 4 Amazon Linux Security Advis... (CVE-2023-26545, ALAS2-...) [PCI]
241279 V 4 Red Hat Update for nss (RHSA... (CVE-2023-0767, RHSA-2...) [PCI]
241278 V 4 Red Hat Update for firefox ... (CVE-2023-25751, RHSA-2...) [PCI]
241277 V 4 Red Hat Update for nss (RHSA... (CVE-2023-0767, RHSA-2...) [PCI]
241276 V 4 Red Hat Update for firefox ... (CVE-2023-25751, RHSA-2...) [PCI]
753828 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
753827 V 4 SUSE Enterprise Linux Secur... (CVE-2022-42332, SUSE-S...) [PCI]
354820 V 4 Amazon Linux Security Adviso... (CVE-2023-1077, ALAS2K...) [PCI]
354819 V 4 Amazon Linux Security Adviso... (CVE-2021-4156, ALAS2-...) [PCI]
354818 V 4 Amazon Linux Security Advis... (CVE-2019-25059, ALAS2-...) [PCI]
354817 V 4 Amazon Linux Security Advis... (CVE-2023-24329, ALAS2-...) [PCI]
354816 V 4 Amazon Linux Security Advis... (CVE-2023-28162, ALAS2-...) [PCI]
753835 V 4 SUSE Enterprise Linux Security Update for o... (SUSE-S...) [PCI]
753834 V 4 SUSE Enterprise Linux Security Update for o... (SUSE-S...) [PCI]
753833 V 4 SUSE Enterprise Linux Secur... (CVE-2022-42331, SUSE-S...) [PCI]
753832 V 4 SUSE Enterprise Linux Securi... (CVE-2021-4203, SUSE-S...) [PCI]
753831 V 3 SUSE Enterprise Linux Secur... (CVE-2023-23931, SUSE-S...) [PCI]
753830 V 4 SUSE Enterprise Linux Secur... (CVE-2023-25748, SUSE-S...) [PCI]
753829 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
354837 V 4 Amazon Linux Security Adviso... (CVE-2023-1077, ALAS2K...) [PCI]
354836 V 3 Amazon Linux Security Advisory for... (CVE-2021-3522, ALAS2-...)
354835 V 4 Amazon Linux Security Adviso... (CVE-2022-2795, ALAS2-...) [PCI]
354844 V 3 Amazon Linux Security Adviso... (CVE-2022-3524, ALAS-2...) [PCI]
354843 V 4 Amazon Linux Security Advis... (CVE-2023-26545, ALAS-2...) [PCI]
354842 V 5 Amazon Linux Security Adviso... (CVE-2023-0394, ALAS-2...) [PCI]
354841 V 2 Amazon Linux Security Advisory fo... (CVE-2019-14834, ALAS-2...)
354840 V 4 Amazon Linux Security Adviso... (CVE-2023-0494, ALAS-2...) [PCI]
354839 V 4 Amazon Linux Security Advis... (CVE-2022-48303, ALAS-2...) [PCI]
354838 V 4 Amazon Linux Security Adviso... (CVE-2023-0512, ALAS-2...) [PCI]
199249 V 5 Ubuntu Security Notification... (CVE-2021-3805, USN-59...) [PCI]
753839 V 4 SUSE Enterprise Linux Secur... (CVE-2022-41720, SUSE-S...) [PCI]
753838 V 4 SUSE Enterprise Linux Security Update for o... (SUSE-S...) [PCI]
753837 V 4 SUSE Enterprise Linux Secur... (CVE-2023-24329, SUSE-S...) [PCI]
753836 V 4 SUSE Enterprise Linux Secur... (CVE-2022-41723, SUSE-S...) [PCI]
376862 V 2 IBM Hypertext Transfer Protoco... (CVE-2018-20843, 964768) [PCI]
377699 V 3 IBM WebSphere Application Ser... (CVE-2022-22477, 6603417) [PCI]
43966 P 3 Juniper Network Operating System (... (CVE-2023-22407, JSA70204)
378035 V 5 Notable Code Injection Vuln... (CVE-2022-26198, CVE-20...) [PCI]
378014 V 4 F5 BIG-IP Access Policy Mana... (CVE-2018-5544, K23024812) [PCI]
378015 V 4 F5 BIG-IP Configuration util... (CVE-2019-6597, K29280193) [PCI]
378024 P 4 F5 BIG-IP iRulesLX Debug Nod... (CVE-2019-6644, K75532331) [PCI]
317296 P 4 Cisco Nexus 9000 Series Fabric Sw... (CVE-2023-20089, cisco-...)
905490 V 3 Common Base Linux Mariner (C... (CVE-2023-0615, Marine...) [PCI]
377986 P 4 F5 BIG-IP Access Policy Manager(A... (CVE-2023-22341, K20717585)
378006 V 3 Fortinet FortiAnalyzer Stor... (CVE-2022-30304, FG-IR-...) [PCI]
378016 V 4 F5 BIG-IP Simple Network Ma... (CVE-2018-15328, K42027747) [PCI]
730752 P 4 Jenkins Multiple Security V... (CVE-2023-27899, Jenkin...) [PCI]
378069 V 2 Fortinet FortiAnalyzer CSV inject... (CVE-2023-25611, FG-IR-...)
43993 V 3 Fortinet FortiOS Denial of Servic... (CVE-2022-45861, FG-IR-...)
378093 P 4 F5 BIG-IP Domain Name System (DNS... (CVE-2023-22839, K37708118)
378098 V 4 Solarwinds Platform Multipl... (CVE-2023-23836, cve-20...) [PCI]
160508 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0394, ELSA-2...) [PCI]
160507 V 4 Oracle Enterprise Linux Secu... (CVE-2022-4144, ELSA-2...) [PCI]
378073 V 4 Wireshark ISO 15765 and ISO 10681 dissector... (wnpa-s...) [PCI]
181636 V 4 Debian Security Update for ... (CVE-2023-28176, DLA 33...) [PCI]
378096 P 3 F5 BIG-IP Access Policy Man... (CVE-2023-22418, K95503300) [PCI]
199248 V 4 Ubuntu Security Notificatio... (CVE-2021-33621, USN-58...) [PCI]
199247 V 4 Ubuntu Security Notification... (CVE-2023-0054, USN-59...) [PCI]
199246 V 4 Ubuntu Security Notificatio... (CVE-2023-27535, USN-59...) [PCI]
753815 V 4 SUSE Enterprise Linux Secur... (CVE-2022-23552, SUSE-S...) [PCI]
753814 V 5 SUSE Enterprise Linux Secur... (CVE-2023-25690, SUSE-S...) [PCI]
283805 V 4 Fedora Security Update for g... (CVE-2023-0361, FEDORA...) [PCI]
283804 V 4 Fedora Security Update for ... (CVE-2023-27320, FEDORA...) [PCI]
283803 V 3 Fedora Security Update for ... (CVE-2022-41717, FEDORA...) [PCI]
283802 V 3 Fedora Security Update for ... (CVE-2022-41717, FEDORA...) [PCI]
283801 V 3 Fedora Security Update for ... (CVE-2022-41717, FEDORA...) [PCI]
283800 V 3 Fedora Security Update for ... (CVE-2022-41717, FEDORA...) [PCI]
283799 V 4 Fedora Security Update for ... (CVE-2023-27476, FEDORA...) [PCI]
283798 V 4 Fedora Security Update for ... (CVE-2023-27476, FEDORA...) [PCI]
283797 V 5 Fedora Security Update for ... (CVE-2022-37454, FEDORA...) [PCI]
283796 V 4 Fedora Security Update for c... (CVE-2023-1218, FEDORA...) [PCI]
378099 P 2 F5 BIG-IP iControl REST and... (CVE-2023-22326, K83284425) [PCI]
730767 V 4 WordPress Plugin Enable Medi... (CVE-2023-0255, Enable...) [PCI]
378094 V 4 Zoom VDI Remote Code Execut... (CVE-2023-22885, ZSB-23005) [PCI]
906557 V 4 Common Base Linux Mariner (CBL... (CVE-2022-2196, 12947-1) [PCI]
906556 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0802, 13378-1) [PCI]
906555 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0799, 13382-1) [PCI]
906554 V 3 Common Base Linux Mariner (CBL... (CVE-2023-1095, 13808-1) [PCI]
906553 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0803, 13384-1) [PCI]
906552 V 4 Common Base Linux Mariner (CB... (CVE-2023-25193, 13321-1) [PCI]
906551 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0796, 13380-1) [PCI]
906550 V 4 Common Base Linux Mariner (CB... (CVE-2023-24329, 13679-1) [PCI]
906549 V 4 Common Base Linux Mariner (CB... (CVE-2023-23946, 13573-1) [PCI]
906548 V 4 Common Base Linux Mariner (CB... (CVE-2023-24329, 13699-1) [PCI]
906547 V 4 Common Base Linux Mariner (CB... (CVE-2023-26545, 13753-1) [PCI]
906546 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0801, 13381-1) [PCI]
906545 V 3 Common Base Linux Mariner (CB... (CVE-2023-22998, 13754-1) [PCI]
906544 V 3 Common Base Linux Mariner (CB... (CVE-2023-25153, 13608-1) [PCI]
753818 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
753817 V 4 SUSE Enterprise Linux Security Update for d... (SUSE-S...) [PCI]
753816 V 4 SUSE Enterprise Linux Security Update for o... (SUSE-S...) [PCI]
906543 V 4 Common Base Linux Mariner (CBL... (CVE-2023-0361, 13574-1) [PCI]
906542 V 3 Common Base Linux Mariner (CB... (CVE-2023-22490, 13607-1) [PCI]
906541 V 4 Common Base Linux Mariner (CB... (CVE-2023-25173, 13591-1) [PCI]
906540 V 3 Common Base Linux Mariner (CBL... (CVE-2022-4645, 13811-1) [PCI]
906539 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0798, 13379-1) [PCI]
906538 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0804, 13377-1) [PCI]
906537 V 2 Common Base Linux Mariner (CB... (CVE-2023-25165, 13557-1) [PCI]
672812 V 4 EulerOS Security Update for... (CVE-2023-22809, EulerO...) [PCI]
672811 V 5 EulerOS Security Update for... (CVE-2022-23521, EulerO...) [PCI]
672810 V 3 EulerOS Security Update for ... (CVE-2022-4415, EulerO...) [PCI]
672809 V 4 EulerOS Security Update for... (CVE-2022-42898, EulerO...) [PCI]
672808 V 3 EulerOS Security Update for... (CVE-2023-24056, EulerO...) [PCI]
672807 V 3 EulerOS Security Update for... (CVE-2022-48281, EulerO...) [PCI]
672806 V 3 EulerOS Security Update for ... (CVE-2022-1184, EulerO...) [PCI]
672805 V 3 EulerOS Security Update for... (CVE-2022-40897, EulerO...) [PCI]
672804 V 5 EulerOS Security Update for... (CVE-2021-33640, EulerO...) [PCI]
672803 V 4 EulerOS Security Update for ... (CVE-2022-1941, EulerO...) [PCI]
672802 V 4 EulerOS Security Update for ... (CVE-2022-1184, EulerO...) [PCI]
672801 V 5 EulerOS Security Update for... (CVE-2022-36760, EulerO...) [PCI]
672800 V 3 EulerOS Security Update for... (CVE-2023-24056, EulerO...) [PCI]
672799 V 3 EulerOS Security Update for ... (CVE-2022-4144, EulerO...) [PCI]
672798 V 4 EulerOS Security Update for... (CVE-2021-33621, EulerO...) [PCI]
672797 V 5 EulerOS Security Update for... (CVE-2021-33640, EulerO...) [PCI]
672796 V 3 EulerOS Security Update for... (CVE-2022-41717, EulerO...) [PCI]
672795 V 4 EulerOS Security Update for ... (CVE-2022-4603, EulerO...) [PCI]
672794 V 4 EulerOS Security Update for... (CVE-2022-44617, EulerO...) [PCI]
672793 V 5 EulerOS Security Update for... (CVE-2022-23521, EulerO...) [PCI]
672792 V 3 EulerOS Security Update for... (CVE-2022-43552, EulerO...) [PCI]
672791 V 2 EulerOS Security Update for... (CVE-2022-47952, EulerO...) [PCI]
378124 V 5 Veritas NetBackup OpsCenter... (CVE-2022-36949, VTS22-009) [PCI]
672790 V 5 EulerOS Security Update for... (CVE-2022-36760, EulerO...) [PCI]
672789 V 3 EulerOS Security Update for... (CVE-2022-41717, EulerO...) [PCI]
672788 V 5 EulerOS Security Update for ... (CVE-2023-0051, EulerO...) [PCI]
672787 V 3 EulerOS Security Update for ... (CVE-2022-4144, EulerO...) [PCI]
672786 V 4 EulerOS Security Update for... (CVE-2022-46343, EulerO...) [PCI]
672785 V 5 EulerOS Security Update for... (CVE-2022-47629, EulerO...) [PCI]
906536 V 3 Common Base Linux Mariner (CBL... (CVE-2023-0797, 13376-1) [PCI]
906535 V 3 Common Base Linux Mariner (CB... (CVE-2023-22999, 13809-1) [PCI]
905671 V 4 Common Base Linux Mariner (... (CVE-2023-26242, Marine...) [PCI]
960746 V 3 Rocky Linux Security Update ... (CVE-2020-7656, RLSA-2...) [PCI]
960745 V 4 Rocky Linux Security Update... (CVE-2019-14378, RLSA-2...) [PCI]
960744 V 5 Rocky Linux Security Update... (CVE-2021-38509, RLSA-2...) [PCI]
960743 V 4 Rocky Linux Security Update... (CVE-2021-36221, RLSA-2...) [PCI]
960742 V 4 Rocky Linux Security Update for 38... (CVE-2021-4091, RLSA-2...)
960741 V 4 Rocky Linux Security Update for p... (CVE-2020-27778, RLSA-2...)
960740 V 4 Rocky Linux Security Update ... (CVE-2020-8231, RLSA-2...) [PCI]
960739 V 3 Rocky Linux Security Update for q... (CVE-2019-18281, RLSA-2...)
960738 V 4 Rocky Linux Security Update... (CVE-2020-12364, RLSA-2...) [PCI]
960737 V 4 Rocky Linux Security Update... (CVE-2020-24489, RLSA-2...) [PCI]
960736 V 4 Rocky Linux Security Update... (CVE-2021-37618, RLSA-2...) [PCI]
960735 V 4 Rocky Linux Security Update ... (CVE-2021-3653, RLSA-2...) [PCI]
960734 V 5 Rocky Linux Security Update... (CVE-2021-29922, RLSA-2...) [PCI]
378087 V 3 Zoom Rooms Information Disc... (CVE-2023-22880, ZSB-23001) [PCI]
960733 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960732 V 5 Rocky Linux Security Update... (CVE-2019-16777, RLSA-2...) [PCI]
960731 V 4 Rocky Linux Security Update for .... (CVE-2022-21986, RLSA-2...)
960730 V 5 Rocky Linux Security Update... (CVE-2021-44790, RLSA-2...) [PCI]
960729 V 4 Rocky Linux Security Update ... (CVE-2020-7039, RLSA-2...) [PCI]
960728 V 4 Rocky Linux Security Update for c... (CVE-2019-19906, RLSA-2...)
960727 V 4 Rocky Linux Security Update... (CVE-2020-27153, RLSA-2...) [PCI]
378097 V 3 Zoom Client for Meetings In... (CVE-2023-22880, ZSB-23001) [PCI]
960726 V 4 Rocky Linux Security Update... (CVE-2019-18466, RLSA-2...) [PCI]
960725 V 5 Rocky Linux Security Update... (CVE-2020-12401, RLSA-2...) [PCI]
960724 V 5 Rocky Linux Security Update ... (CVE-2020-8840, RLSA-2...) [PCI]
960723 V 5 Rocky Linux Security Update... (CVE-2021-39275, RLSA-2...) [PCI]
960722 V 3 Rocky Linux Security Update... (CVE-2022-21248, RLSA-2...) [PCI]
960721 V 4 Rocky Linux Security Update ... (CVE-2021-3984, RLSA-2...) [PCI]
960720 V 3 Rocky Linux Security Update... (CVE-2020-14370, RLSA-2...) [PCI]
960719 V 4 Rocky Linux Security Update... (CVE-2021-20179, RLSA-2...) [PCI]
960718 V 3 Rocky Linux Security Update ... (CVE-2020-7039, RLSA-2...) [PCI]
960717 V 4 Rocky Linux Security Update... (CVE-2021-32675, RLSA-2...) [PCI]
960716 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960715 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960714 V 4 Rocky Linux Security Update ... (CVE-2021-4034, RLSA-2...) [PCI]
960713 V 4 Rocky Linux Security Update... (CVE-2021-23177, RLSA-2...) [PCI]
960712 V 3 Rocky Linux Security Update... (CVE-2021-28957, RLSA-2...) [PCI]
960711 V 4 Rocky Linux Security Update for .... (CVE-2022-21986, RLSA-2...)
960710 V 5 Rocky Linux Security Update... (CVE-2020-12402, RLSA-2...) [PCI]
960709 V 5 Rocky Linux Security Update... (CVE-2019-11043, RLSA-2...) [PCI]
960708 V 4 Rocky Linux Security Update for g... (CVE-2021-34558, RLSA-2...)
960707 V 3 Rocky Linux Security Update... (CVE-2019-20807, RLSA-2...) [PCI]
960706 V 4 Rocky Linux Security Update... (CVE-2021-30547, RLSA-2...) [PCI]
960705 V 4 Rocky Linux Security Update... (CVE-2020-35522, RLSA-2...) [PCI]
181631 V 5 Debian Security Update for p... (CVE-2022-1587, DLA 33...) [PCI]
199242 V 4 Ubuntu Security Notificatio... (CVE-2023-28162, USN-59...) [PCI]
960704 V 4 Rocky Linux Security Update ... (CVE-2019-3842, RLSA-2...) [PCI]
960703 V 4 Rocky Linux Security Update... (CVE-2021-22883, RLSA-2...) [PCI]
960702 V 4 Rocky Linux Security Update... (CVE-2021-20188, RLSA-2...) [PCI]
960701 V 4 Rocky Linux Security Update ... (CVE-2019-5736, RLSA-2...) [PCI]
960700 V 4 Rocky Linux Security Update... (CVE-2020-10756, RLSA-2...) [PCI]
960699 V 3 Rocky Linux Security Update for g... (CVE-2018-20673, RLSA-2...)
960698 V 4 Rocky Linux Security Update for e... (CVE-2021-23841, RLSA-2...)
960697 V 2 Rocky Linux Security Update for l... (CVE-2018-10932, RLSA-2...)
960696 V 4 Rocky Linux Security Update... (CVE-2022-24464, RLSA-2...) [PCI]
960695 V 3 Rocky Linux Security Update for e... (CVE-2019-17402, RLSA-2...)
960694 V 3 Rocky Linux Security Update for N... (CVE-2021-20297, RLSA-2...)
502690 V 5 Alpine Linux Security Update f... (CVE-2022-0843, firefox) [PCI]
502689 V 5 Alpine Linux Security Update ... (CVE-2022-26485, firefox) [PCI]
502688 V 5 Alpine Linux Security Update f... (CVE-2021-4140, firefox) [PCI]
502687 V 4 Alpine Linux Security Update ... (CVE-2021-43536, firefox) [PCI]
502686 V 5 Alpine Linux Security Update f... (CVE-2022-1919, firefox) [PCI]
502685 V 4 Alpine Linux Security Update f... (CVE-2022-1529, firefox) [PCI]
502684 V 5 Alpine Linux Security Update ... (CVE-2022-29909, firefox) [PCI]
502683 V 4 Alpine Linux Security Update ... (CVE-2023-0464, openssl3) [PCI]
502682 V 4 Alpine Linux Security Update f... (CVE-2023-0464, openssl) [PCI]
502681 V 4 Alpine Linux Security Update f... (CVE-2023-0464, openssl) [PCI]
960693 V 3 Rocky Linux Security Update for v... (CVE-2019-11135, RLSA-2...)
960692 V 2 Rocky Linux Security Update ... (CVE-2021-3521, RLSA-2...) [PCI]
960691 V 4 Rocky Linux Security Update for g... (CVE-2021-44716, RLSA-2...)
960690 V 5 Rocky Linux Security Update ... (CVE-2022-0361, RLSA-2...) [PCI]
960689 V 5 Rocky Linux Security Update... (CVE-2022-23302, RLSA-2...) [PCI]
960688 V 5 Rocky Linux Security Update ... (CVE-2020-8597, RLSA-2...) [PCI]
960687 V 5 Rocky Linux Security Update... (CVE-2021-27135, RLSA-2...) [PCI]
960686 V 4 Rocky Linux Security Update... (CVE-2021-20230, RLSA-2...) [PCI]
960685 V 5 Rocky Linux Security Update ... (CVE-2020-1946, RLSA-2...) [PCI]
960684 V 4 Rocky Linux Security Update... (CVE-2019-10906, RLSA-2...) [PCI]
960683 V 4 Rocky Linux Security Update... (CVE-2021-32675, RLSA-2...) [PCI]
960682 V 3 Rocky Linux Security Update... (CVE-2020-10756, RLSA-2...) [PCI]
160522 V 4 Oracle Enterprise Linux Sec... (CVE-2023-25751, ELSA-2...) [PCI]
160521 V 4 Oracle Enterprise Linux Secu... (CVE-2022-4304, ELSA-2...) [PCI]
160520 V 4 Oracle Enterprise Linux Sec... (CVE-2023-25751, ELSA-2...) [PCI]
160519 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0286, ELSA-2...) [PCI]
160518 V 4 Oracle Enterprise Linux Sec... (CVE-2023-25751, ELSA-2...) [PCI]
160517 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0286, ELSA-2...) [PCI]
257232 V 4 CentOS Security Update for ... (CVE-2023-25751, CESA-2...) [PCI]
257231 V 4 CentOS Security Update for O... (CVE-2023-0286, CESA-2...) [PCI]
257230 V 4 CentOS Security Update for n... (CVE-2023-0767, CESA-2...) [PCI]
960681 V 4 Rocky Linux Security Update... (CVE-2021-29923, RLSA-2...) [PCI]
960680 V 3 Rocky Linux Security Update... (CVE-2020-10001, RLSA-2...) [PCI]
960679 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960678 V 4 Rocky Linux Security Update... (CVE-2020-35517, RLSA-2...) [PCI]
960677 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960676 V 4 Rocky Linux Security Update for co... (CVE-2019-9514, RLSA-2...)
960675 V 4 Rocky Linux Security Update for k... (CVE-2020-28196, RLSA-2...)
960674 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960673 V 4 Rocky Linux Security Update for p... (CVE-2017-18640, RLSA-2...)
960672 V 4 Rocky Linux Security Update ... (CVE-2021-3800, RLSA-2...) [PCI]
378086 V 4 Zoom Rooms Remote Code Exec... (CVE-2023-22885, ZSB-23005) [PCI]
160505 V 4 Oracle Enterprise Linux Sec... (CVE-2023-23559, ELSA-2...) [PCI]
960883 V 4 Rocky Linux Security Update ... (CVE-2023-0767, RLSA-2...) [PCI]
960792 V 3 Rocky Linux Security Update ... (CVE-2021-3652, RLSA-2...) [PCI]
960791 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960790 V 2 Rocky Linux Security Update for cryptse... (CVE-2021-4122) [PCI]
960789 V 3 Rocky Linux Security Update... (CVE-2021-35564, RLSA-2...) [PCI]
960788 V 2 Rocky Linux Security Update ... (CVE-2021-3448, RLSA-2...) [PCI]
960787 V 3 Rocky Linux Security Update for k... (CVE-2021-20269, RLSA-2...)
960786 V 4 Rocky Linux Security Update ... (CVE-2021-4155, RLSA-2...) [PCI]
960785 V 5 Rocky Linux Security Update... (CVE-2019-11043, RLSA-2...) [PCI]
960784 V 3 Rocky Linux Security Update... (CVE-2020-14145, RLSA-2...) [PCI]
960783 V 4 Rocky Linux Security Update ... (CVE-2021-3653, RLSA-2...) [PCI]
960782 V 4 Rocky Linux Security Update ... (CVE-2021-4154, RLSA-2...) [PCI]
960781 V 4 Rocky Linux Security Update... (CVE-2021-23017, RLSA-2...) [PCI]
960780 V 3 Rocky Linux Security Update... (CVE-2021-36740, RLSA-2...) [PCI]
960779 V 2 Rocky Linux Security Update for k... (CVE-2021-20321, RLSA-2...)
960778 V 4 Rocky Linux Security Update... (CVE-2020-11653, RLSA-2...) [PCI]
960777 V 5 Rocky Linux Security Update... (CVE-2022-22742, RLSA-2...) [PCI]
960776 V 3 Rocky Linux Security Update for s... (CVE-2019-16167, RLSA-2...)
960775 V 4 Rocky Linux Security Update... (CVE-2020-10696, RLSA-2...) [PCI]
960774 V 4 Rocky Linux Security Update... (CVE-2021-42574, RLSA-2...) [PCI]
960773 V 4 Rocky Linux Security Update ... (CVE-2021-3115, RLSA-2...) [PCI]
960772 V 4 Rocky Linux Security Update ... (CVE-2019-8324, RLSA-2...) [PCI]
960771 V 4 Rocky Linux Security Update... (CVE-2020-36327, RLSA-2...) [PCI]
960770 V 3 Rocky Linux Security Update... (CVE-2022-21248, RLSA-2...) [PCI]
960769 V 4 Rocky Linux Security Update for lu... (CVE-2019-6706, RLSA-2...)
960768 V 4 Rocky Linux Security Update... (CVE-2020-10696, RLSA-2...) [PCI]
960767 V 3 Rocky Linux Security Update ... (CVE-2021-3487, RLSA-2...) [PCI]
960766 V 5 Rocky Linux Security Update... (CVE-2020-36242, RLSA-2...) [PCI]
960765 V 4 Rocky Linux Security Update ... (CVE-2021-0326, RLSA-2...) [PCI]
960764 V 3 Rocky Linux Security Update for l... (CVE-2020-16135, RLSA-2...)
960763 V 4 Rocky Linux Security Update ... (CVE-2020-1716, RLSA-2...) [PCI]
960762 V 4 Rocky Linux Security Update... (CVE-2020-10543, RLSA-2...) [PCI]
960761 V 5 Rocky Linux Security Update ... (CVE-2020-9807, RLSA-2...) [PCI]
960760 V 4 Rocky Linux Security Update... (CVE-2021-44716, RLSA-2...) [PCI]
960759 V 5 Rocky Linux Security Update ... (CVE-2018-8037, RLSA-2...) [PCI]
960758 V 2 Rocky Linux Security Update for r... (CVE-2021-20266, RLSA-2...)
960757 V 4 Rocky Linux Security Update... (CVE-2021-45417, RLSA-2...) [PCI]
960756 V 4 Rocky Linux Security Update for tc... (CVE-2020-8037, RLSA-2...)
960755 V 3 Rocky Linux Security Update... (CVE-2020-15011, RLSA-2...) [PCI]
960754 V 3 Rocky Linux Security Update for s... (CVE-2020-13434, RLSA-2...)
960753 V 4 Rocky Linux Security Update ... (CVE-2020-3898, RLSA-2...) [PCI]
960752 V 4 Rocky Linux Security Update... (CVE-2022-24407, RLSA-2...) [PCI]
960751 V 3 Rocky Linux Security Update... (CVE-2020-25652, RLSA-2...) [PCI]
960750 V 3 Rocky Linux Security Update ... (CVE-2020-8608, RLSA-2...) [PCI]
960749 V 5 Rocky Linux Security Update ... (CVE-2020-7754, RLSA-2...) [PCI]
960748 V 3 Rocky Linux Security Update for l... (CVE-2019-13627, RLSA-2...)
960747 V 5 Rocky Linux Security Update... (CVE-2019-25035, RLSA-2...) [PCI]
43995 V 3 FortiOS Information Disclos... (CVE-2022-41329, FG-IR-...) [PCI]
43994 V 4 FortiOS Path Traversal Vuln... (CVE-2022-42476, FG-IR-...) [PCI]
730753 V 3 Jenkins Multiple Security V... (CVE-2023-27904, Jenkin...) [PCI]
106113 V 5 EOL/Obsolete Operating System: Fedora 35 De... (FEDORA...) [PCI]
378066 P 5 Veritas NetBackup OpsCenter... (CVE-2022-36948, VTS22-009) [PCI]
378068 V 3 Fortinet FortiAnalyzer Info... (CVE-2023-23776, FG-IR-...) [PCI]
378070 V 3 Fortinet FortiManager Forti... (CVE-2022-27490, FG-IR-...) [PCI]
241260 V 4 Red Hat Update for kernel-rt... (CVE-2022-3564, RHSA-2...) [PCI]
181635 V 3 Debian Security Update for sox (DLA 3315-2) (DLA 33...) [PCI]
283807 V 3 Fedora Security Update for v... (CVE-2023-1170, FEDORA...) [PCI]
199245 V 4 Ubuntu Security Notificatio... (CVE-2023-24329, USN-59...) [PCI]
378122 V 3 Alibaba Cloud Linux Securit... (CVE-2023-21835, ALINUX...) [PCI]
378121 V 3 Alibaba Cloud Linux Securit... (CVE-2022-48303, ALINUX...) [PCI]
378120 V 3 Alibaba Cloud Linux Securit... (CVE-2023-23916, ALINUX...) [PCI]
378119 V 4 Alibaba Cloud Linux Security... (CVE-2022-3560, ALINUX...) [PCI]
378118 V 4 Alibaba Cloud Linux Securit... (CVE-2022-23521, ALINUX...) [PCI]
378117 V 3 Alibaba Cloud Linux Securit... (CVE-2022-37434, ALINUX...) [PCI]
378116 V 4 Alibaba Cloud Linux Securit... (CVE-2022-38023, ALINUX...) [PCI]
502680 V 3 Alpine Linux Security Update... (CVE-2022-21619, openjdk8) [PCI]
283795 V 4 Fedora Security Update for l... (CVE-2023-1018, FEDORA...) [PCI]
283794 V 4 Fedora Security Update for ... (CVE-2023-25153, FEDORA...) [PCI]
283793 V 4 Fedora Security Update for ... (CVE-2023-25153, FEDORA...) [PCI]
283792 V 4 Fedora Security Update for ... (CVE-2023-25587, FEDORA...) [PCI]
283791 V 4 Fedora Security Update for ... (CVE-2023-25587, FEDORA...) [PCI]
283790 V 4 Fedora Security Update for ... (CVE-2023-23934, FEDORA...) [PCI]
283789 V 4 Fedora Security Update for ... (CVE-2023-25153, FEDORA...) [PCI]
283788 V 4 Fedora Security Update for ... (CVE-2021-32142, FEDORA...) [PCI]
378063 V 4 RealVNC VNC Server and Viewer Local... (CVE-2022-41975, realvnc)
672834 V 3 EulerOS Security Update for... (CVE-2022-48281, EulerO...) [PCI]
672833 V 4 EulerOS Security Update for... (CVE-2022-46343, EulerO...) [PCI]
672832 V 4 EulerOS Security Update for ... (CVE-2022-1941, EulerO...) [PCI]
672831 V 4 EulerOS Security Update for... (CVE-2021-33621, EulerO...) [PCI]
672830 V 4 EulerOS Security Update for... (CVE-2021-46854, EulerO...) [PCI]
672829 V 4 EulerOS Security Update for... (CVE-2022-42898, EulerO...) [PCI]
672828 V 3 EulerOS Security Update for... (CVE-2022-23471, EulerO...) [PCI]
672827 V 4 EulerOS Security Update for ... (CVE-2022-4603, EulerO...) [PCI]
672826 V 4 EulerOS Security Update for... (CVE-2021-46854, EulerO...) [PCI]
283787 V 4 Fedora Security Update for ... (CVE-2021-32142, FEDORA...) [PCI]
283786 V 3 Fedora Security Update for t... (CVE-2022-4645, FEDORA...) [PCI]
283785 V 3 Fedora Security Update for t... (CVE-2022-4645, FEDORA...) [PCI]
502679 V 4 Alpine Linux Security Update for... (CVE-2023-0567, php81) [PCI]
160513 V 4 Oracle Enterprise Linux Sec... (CVE-2023-28162, ELSA-2...) [PCI]
160512 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0286, ELSA-2...) [PCI]
160511 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0767, ELSA-2...) [PCI]
160510 V 4 Oracle Enterprise Linux Sec... (CVE-2023-28162, ELSA-2...) [PCI]
672825 V 3 EulerOS Security Update for... (CVE-2022-44793, EulerO...) [PCI]
672824 V 4 EulerOS Security Update for... (CVE-2023-22809, EulerO...) [PCI]
672823 V 5 EulerOS Security Update for ... (CVE-2023-0051, EulerO...) [PCI]
672822 V 3 EulerOS Security Update for... (CVE-2022-40897, EulerO...) [PCI]
672821 V 5 EulerOS Security Update for... (CVE-2021-33642, EulerO...) [PCI]
672820 V 3 EulerOS Security Update for... (CVE-2022-43552, EulerO...) [PCI]
672819 V 3 EulerOS Security Update for ... (CVE-2022-4415, EulerO...) [PCI]
672818 V 2 EulerOS Security Update for... (CVE-2022-47952, EulerO...) [PCI]
672817 V 5 EulerOS Security Update for... (CVE-2022-47629, EulerO...) [PCI]
672816 V 4 EulerOS Security Update for... (CVE-2022-44617, EulerO...) [PCI]
672815 V 3 EulerOS Security Update for... (CVE-2022-44793, EulerO...) [PCI]
160509 V 4 Oracle Enterprise Linux Sec... (CVE-2023-28162, ELSA-2...) [PCI]
672814 V 5 EulerOS Security Update for... (CVE-2021-33642, EulerO...) [PCI]
672813 V 3 EulerOS Security Update for... (CVE-2022-23471, EulerO...) [PCI]
87539 P 4 SAP NetWeaver AS for ABAP a... (CVE-2023-27500, SAP Se...) [PCI]
241275 V 4 Red Hat Update for firefox ... (CVE-2023-25751, RHSA-2...) [PCI]
199243 V 4 Ubuntu Security Notification... (CVE-2022-3435, USN-59...) [PCI]
753810 V 4 SUSE Enterprise Linux Secur... (CVE-2022-36280, SUSE-S...) [PCI]
753809 V 4 SUSE Enterprise Linux Securi... (CVE-2023-0512, SUSE-S...) [PCI]
753808 V 4 SUSE Enterprise Linux Secur... (CVE-2022-36280, SUSE-S...) [PCI]
753807 V 4 SUSE Enterprise Linux Securi... (CVE-2021-4203, SUSE-S...) [PCI]
753806 V 4 SUSE Enterprise Linux Secur... (CVE-2022-38096, SUSE-S...) [PCI]
753805 V 4 SUSE Enterprise Linux Security Upd... (CVE-2016-3092, SUSE-S...)
753804 V 4 SUSE Enterprise Linux Securi... (CVE-2013-1841, SUSE-S...) [PCI]
753803 V 4 SUSE Enterprise Linux Securi... (CVE-2023-0512, SUSE-S...) [PCI]
753802 V 4 SUSE Enterprise Linux Secur... (CVE-2020-13253, SUSE-S...) [PCI]
753801 V 4 SUSE Enterprise Linux Secur... (CVE-2022-38096, SUSE-S...) [PCI]
753800 V 4 SUSE Enterprise Linux Secur... (CVE-2023-25748, SUSE-S...) [PCI]
753799 V 5 SUSE Enterprise Linux Secur... (CVE-2023-25690, SUSE-S...) [PCI]
753798 V 3 SUSE Enterprise Linux Secur... (CVE-2023-21835, SUSE-S...) [PCI]
160506 V 4 Oracle Enterprise Linux Secu... (CVE-2023-0394, ELSA-2...) [PCI]
502678 V 5 Alpine Linux Security Updat... (CVE-2022-31001, sofia-sip) [PCI]
502677 V 5 Alpine Linux Security Updat... (CVE-2023-22741, sofia-sip) [PCI]
283808 V 4 Fedora Security Update for firefox (FEDORA-... (FEDORA...) [PCI]
502691 V 4 Alpine Linux Security Update for fir... (CVE-2022-1097, firefox)
87541 P 3 SAP NetWeaver AS for ABAP S... (CVE-2023-25615, SAP Se...) [PCI]
87540 P 3 SAP NetWeaver Cross-Site Scr... (CVE-2023-0021, SAP Se...) [PCI]
181632 V 4 Debian Security Update for ... (CVE-2023-28164, DLA 33...) [PCI]
753813 V 5 SUSE Enterprise Linux Secur... (CVE-2023-25690, SUSE-S...) [PCI]
753812 V 3 SUSE Enterprise Linux Secur... (CVE-2022-36109, SUSE-S...) [PCI]
753811 V 4 SUSE Enterprise Linux Secur... (CVE-2022-29217, SUSE-S...) [PCI]
730765 P 3 Apache Hypertext Transfer P... (CVE-2023-27522, Apache...) [PCI]
730764 V 3 Cisco Small Business RV (01... (CVE-2023-20026, cisco-...) [PCI]
378083 P 4 F5 BIG-IP Hypertext Transfer Prot... (CVE-2023-22422, K43881487)
87537 P 5 SAP NetWeaver AS for ABAP a... (CVE-2023-27269, SAP Se...) [PCI]


Legend:
V: Vulnerability
P: Potential Vulnerability


Want to view the Vulnerability KnowledgeBase? Just click the following URL:

https://qualysguard.qg2.apps.qualys.eu/ ... /kbase.php


(c) Copyright 1999-2009 Qualys, Inc. All rights reserved.
http://www.qualys.com