![]() |
Startseite ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile Webseiten
Analysator ▼
StartSeite
Erweiterte Analyse
Standard Analyse
Basis Analyse
Preis/Funktions Übersicht
Bestellung
FAQ
Analyse durchführen Berichte Warteschlange einsehen Erinnerer | ||
SecuritySpace's Anfälligkeits-Tests werden regelmäßig aktualisiert und eine der umfangreichsten Sammlungen, die online verfügbar sind and wir unterstützen dies dadurch, dass wir das gesamte Paket der Tests jederzeit online zur Begutachtung bereit halten. Derzeit gibt es 87302 Anfälligkeits-Tests, die Sie im Rahmen einer Überprüfung durchführen können.
Tragen Sie sich in unere Mailingliste ein, um ständig über die neuesten Anfälligkeits-Tests informiert zu werden und sicherzustellen, dass Sie abgesichert sind. | Auf der Suche nach Anfälligkeits-Tests? Durchsuchen Sie unsere Datenbank mit 87302 Tests nach Schlüsselworten, CVE Identifikatoren und mehr. |
ID # | Datum | Risiko | Beschreibung | |
1.3.6.1.4.1.25623.1.0.145045 | Feb 26 | Sonstige | Micro Focus (Novell) Filr Detection Consolidation | |
1.3.6.1.4.1.25623.1.0.117161 | Feb 26 | Mittel | Elastic Elasticsearch < 6.8.2, 7.x < 7.2.1 Information Disclosure Vulnerability (ESA-2019-07) (Linux) | |
1.3.6.1.4.1.25623.1.0.117162 | Feb 26 | Mittel | Elastic Elasticsearch < 6.8.2, 7.x < 7.2.1 Information Disclosure Vulnerability (ESA-2019-07) (Windows) | |
1.3.6.1.4.1.25623.1.0.117074 | Feb 26 | Sonstige | D-Link DSR Devices Detection (HTTP) | |
1.3.6.1.4.1.25623.1.0.150520 | Feb 26 | Sonstige | Linux: Files in /etc/rc*.d directories (KB) | |
1.3.6.1.4.1.25623.1.0.150486 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Capacity of a Log File | |
1.3.6.1.4.1.25623.1.0.150441 | Feb 26 | Sonstige | GaussDB Kernel: Configuring Rsyslog for Unified Audit Logs | |
1.3.6.1.4.1.25623.1.0.150458 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Number of Connections to a Role | |
1.3.6.1.4.1.25623.1.0.150467 | Feb 26 | Sonstige | GaussDB Kernel: Using the Private User Solution | |
1.3.6.1.4.1.25623.1.0.150448 | Feb 26 | Sonstige | GaussDB Kernel: Checking the CREATEROLE Permission | |
1.3.6.1.4.1.25623.1.0.150436 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the SSL Protocol | |
1.3.6.1.4.1.25623.1.0.150429 | Feb 26 | Sonstige | GaussDB Kernel: Setting Source IP Address for host Entries in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150442 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Interconnection with Elastic Search | |
1.3.6.1.4.1.25623.1.0.150472 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of Permission Granting and Revoking | |
1.3.6.1.4.1.25623.1.0.150455 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Number of Days Before Which a Password Cannot Be Reused | |
1.3.6.1.4.1.25623.1.0.150412 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the Data Directory | |
1.3.6.1.4.1.25623.1.0.150466 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Separation of Duties | |
1.3.6.1.4.1.25623.1.0.150474 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of the Query of Database Objects | |
1.3.6.1.4.1.25623.1.0.150445 | Feb 26 | Sonstige | GaussDB Kernel: Unknown Roles | |
1.3.6.1.4.1.25623.1.0.150426 | Feb 26 | Sonstige | GaussDB Kernel: Deleting hostnossl Entries from the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150418 | Feb 26 | Sonstige | GaussDB Kernel: Avoiding Asterisks (*) or 0.0.0.0 in Listening IP Addresses | |
1.3.6.1.4.1.25623.1.0.150469 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of Database Login and Logout | |
1.3.6.1.4.1.25623.1.0.150438 | Feb 26 | Sonstige | GaussDB Kernel: Configuring Kerberos Authentication in a Cluster | |
1.3.6.1.4.1.25623.1.0.150430 | Feb 26 | Sonstige | GaussDB Kernel: Prohibiting host Entries (Except Intra-Cluster Nodes) from Using Trust Authentication in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150413 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the postgresql.conf File | |
1.3.6.1.4.1.25623.1.0.150493 | Feb 26 | Sonstige | GaussDB Kernel: Disabling the Logging of the Host Name | |
1.3.6.1.4.1.25623.1.0.150491 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Logging of User Logout | |
1.3.6.1.4.1.25623.1.0.150473 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of Addition Deletion and Modification of Database Objects | |
1.3.6.1.4.1.25623.1.0.150449 | Feb 26 | Sonstige | GaussDB Kernel: Checking the CREATEDB Permission | |
1.3.6.1.4.1.25623.1.0.150425 | Feb 26 | Sonstige | GaussDB Kernel: Checking All Local Entries Using Trust Authentication in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150452 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Validity Period of User Roles | |
1.3.6.1.4.1.25623.1.0.150478 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Disk Space Occupied by All Audit Log Files | |
1.3.6.1.4.1.25623.1.0.150405 | Feb 26 | Sonstige | GaussDB Kernel: Ensuring the Existence of the Socket File | |
1.3.6.1.4.1.25623.1.0.150424 | Feb 26 | Sonstige | GaussDB Kernel: Configuring Node Connections in the pg_hba.conf File of DNs in the Cluster | |
1.3.6.1.4.1.25623.1.0.150446 | Feb 26 | Sonstige | GaussDB Kernel: Deleting the Default Username | |
1.3.6.1.4.1.25623.1.0.150451 | Feb 26 | Sonstige | GaussDB Kernel: Checking the POLADMIN Permission | |
1.3.6.1.4.1.25623.1.0.150459 | Feb 26 | Sonstige | GaussDB Kernel: Changing the Password of the Initial User | |
1.3.6.1.4.1.25623.1.0.150471 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of Database Locking and Unlocking | |
1.3.6.1.4.1.25623.1.0.150440 | Feb 26 | Sonstige | GaussDB Kernel: Enabling Unified Audit | |
1.3.6.1.4.1.25623.1.0.150435 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Number of Authentication and Encryption Iterations | |
1.3.6.1.4.1.25623.1.0.150465 | Feb 26 | Sonstige | GaussDB Kernel: Controlling the Permission to Execute the SECURITY INVOKER Function | |
1.3.6.1.4.1.25623.1.0.150468 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Database Auditing | |
1.3.6.1.4.1.25623.1.0.150480 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Number of Audit Log Files | |
1.3.6.1.4.1.25623.1.0.150433 | Feb 26 | Sonstige | GaussDB Kernel: Disabling the Permission to Copy Files on the Server | |
1.3.6.1.4.1.25623.1.0.150422 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Permission to Access UNIX Domain Sockets | |
1.3.6.1.4.1.25623.1.0.150481 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Log Collector | |
1.3.6.1.4.1.25623.1.0.150421 | Feb 26 | Sonstige | GaussDB Kernel: Setting the Number of Connections Used by System Administrators | |
1.3.6.1.4.1.25623.1.0.150454 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Password Encryption Mode | |
1.3.6.1.4.1.25623.1.0.150457 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Automatic Account Unlocking Time | |
1.3.6.1.4.1.25623.1.0.150487 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Client Log Message Level | |
1.3.6.1.4.1.25623.1.0.150410 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the ${GAUSSHOME}/share Directory | |
1.3.6.1.4.1.25623.1.0.150456 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Upper Limit of Failed Login Attempts | |
1.3.6.1.4.1.25623.1.0.150505 | Feb 26 | Sonstige | GaussDB Kernel: Configuring an NTP Server | |
1.3.6.1.4.1.25623.1.0.150475 | Feb 26 | Sonstige | GaussDB Kernel: Configure an Audit Priority Policy | |
1.3.6.1.4.1.25623.1.0.150427 | Feb 26 | Sonstige | GaussDB Kernel: Setting database for host Entries in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150419 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Port | |
1.3.6.1.4.1.25623.1.0.150407 | Feb 26 | Sonstige | GaussDB Kernel: Ensuring the Existence of the server.crt File | |
1.3.6.1.4.1.25623.1.0.150485 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Logging Duration of a Log File | |
1.3.6.1.4.1.25623.1.0.150415 | Feb 26 | Sonstige | GaussDB Kernel: Documenting Database Templates | |
1.3.6.1.4.1.25623.1.0.150420 | Feb 26 | Sonstige | GaussDB Kernel: Setting the Maximum Number of Concurrent Connections to the Database | |
1.3.6.1.4.1.25623.1.0.150463 | Feb 26 | Sonstige | GaussDB Kernel: Controlling Roles with the WITH GRANT OPTION Permission | |
1.3.6.1.4.1.25623.1.0.150494 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the WAL Information Recording Level | |
1.3.6.1.4.1.25623.1.0.150431 | Feb 26 | Sonstige | GaussDB Kernel: Prohibiting host Entries from Using MD5 Authentication in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150462 | Feb 26 | Sonstige | GaussDB Kernel: PUBLIC Role Should Not Have Permissions on All Objects | |
1.3.6.1.4.1.25623.1.0.150483 | Feb 26 | Sonstige | GaussDB Kernel: Configuring Log File Permissions | |
1.3.6.1.4.1.25623.1.0.150406 | Feb 26 | Sonstige | GaussDB Kernel: Ensuring the Existence of the server.key File | |
1.3.6.1.4.1.25623.1.0.150450 | Feb 26 | Sonstige | GaussDB Kernel: Checking the OPRADMIN Permission | |
1.3.6.1.4.1.25623.1.0.150416 | Feb 26 | Sonstige | GaussDB Kernel: Prohibiting New Connections to Database Templates | |
1.3.6.1.4.1.25623.1.0.150482 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Log Name | |
1.3.6.1.4.1.25623.1.0.150409 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the Database Home Directory | |
1.3.6.1.4.1.25623.1.0.150443 | Feb 26 | Sonstige | GaussDB Kernel: Dynamic Data Anonymization | |
1.3.6.1.4.1.25623.1.0.150417 | Feb 26 | Sonstige | GaussDB Kernel: Documenting Extensions | |
1.3.6.1.4.1.25623.1.0.150408 | Feb 26 | Sonstige | GaussDB Kernel: Limiting Connections to the Database | |
1.3.6.1.4.1.25623.1.0.150434 | Feb 26 | Sonstige | GaussDB Kernel: Setting the Timeout Period of Client Authentication | |
1.3.6.1.4.1.25623.1.0.150464 | Feb 26 | Sonstige | GaussDB Kernel: Controlling the Permission to Execute the SECURITY DEFINER Function | |
1.3.6.1.4.1.25623.1.0.150495 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Archiving Mode | |
1.3.6.1.4.1.25623.1.0.150437 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the SSL Encryption Algorithm | |
1.3.6.1.4.1.25623.1.0.150447 | Feb 26 | Sonstige | GaussDB Kernel: Checking the Administrator Whose ID Is 10 | |
1.3.6.1.4.1.25623.1.0.150477 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Capacity of an Audit Log File | |
1.3.6.1.4.1.25623.1.0.150453 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Password Complexity Check | |
1.3.6.1.4.1.25623.1.0.150489 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Level of Error-Deriving SQL Statements to Be Logged | |
1.3.6.1.4.1.25623.1.0.150423 | Feb 26 | Sonstige | GaussDB Kernel: Specifying the Listening IP Address for the GDS Module | |
1.3.6.1.4.1.25623.1.0.150492 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Levels of Logs to Be Written into the Server | |
1.3.6.1.4.1.25623.1.0.150444 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Backslash Quote Usage | |
1.3.6.1.4.1.25623.1.0.150428 | Feb 26 | Sonstige | GaussDB Kernel: Setting user for host Entries in the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150470 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Auditing of Database Startup Stop Restoration and Switchover | |
1.3.6.1.4.1.25623.1.0.150414 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150488 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Server Log Message Level | |
1.3.6.1.4.1.25623.1.0.150439 | Feb 26 | Sonstige | GaussDB Kernel: Resource Labels | |
1.3.6.1.4.1.25623.1.0.150484 | Feb 26 | Sonstige | GaussDB Kernel: Disabling Log Overwriting | |
1.3.6.1.4.1.25623.1.0.150432 | Feb 26 | Sonstige | GaussDB Kernel: Disabling System Catalog Structure Modification | |
1.3.6.1.4.1.25623.1.0.150460 | Feb 26 | Sonstige | GaussDB Kernel: PUBLIC Role Should Not Have Any Permissions on the pg_catalog.pg_authid Table | |
1.3.6.1.4.1.25623.1.0.150411 | Feb 26 | Sonstige | GaussDB Kernel: Restricting the Permission for the ${GAUSSHOME}/bin Directory | |
1.3.6.1.4.1.25623.1.0.150476 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Maximum Logging Duration of An Audit Log File | |
1.3.6.1.4.1.25623.1.0.150461 | Feb 26 | Sonstige | GaussDB Kernel: Revoking the CREATE Permission from a User with the PUBLIC Role | |
1.3.6.1.4.1.25623.1.0.150490 | Feb 26 | Sonstige | GaussDB Kernel: Enabling the Logging of User Login | |
1.3.6.1.4.1.25623.1.0.150479 | Feb 26 | Sonstige | GaussDB Kernel: Configuring the Minimum Audit Log File Retention Period | |
1.3.6.1.4.1.25623.1.0.150327 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the ${GAUSSHOME}/share Directory | |
1.3.6.1.4.1.25623.1.0.150504 | Feb 26 | Sonstige | openGauss: Configuring an NTP Server | |
1.3.6.1.4.1.25623.1.0.150326 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the Database Home Directory | |
1.3.6.1.4.1.25623.1.0.150393 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Capacity of a Log File | |
1.3.6.1.4.1.25623.1.0.150371 | Feb 26 | Sonstige | openGauss: Controlling Roles with the WITH GRANT OPTION Permission | |
1.3.6.1.4.1.25623.1.0.150390 | Feb 26 | Sonstige | openGauss: Configuring Log File Permissions | |
1.3.6.1.4.1.25623.1.0.150384 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Capacity of an Audit Log File | |
1.3.6.1.4.1.25623.1.0.150325 | Feb 26 | Sonstige | openGauss: Limiting Connections to the Database | |
1.3.6.1.4.1.25623.1.0.150323 | Feb 26 | Sonstige | openGauss: Ensuring the Existence of the server.key File | |
1.3.6.1.4.1.25623.1.0.150379 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of Permission Granting and Revoking | |
1.3.6.1.4.1.25623.1.0.150377 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of Database Startup, Stop, Restoration, and Switchover | |
1.3.6.1.4.1.25623.1.0.150324 | Feb 26 | Sonstige | openGauss: Ensuring the Existence of the server.crt File | |
1.3.6.1.4.1.25623.1.0.150330 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the postgresql.conf File | |
1.3.6.1.4.1.25623.1.0.150368 | Feb 26 | Sonstige | openGauss: PUBLIC Role Should Not Have Any Permissions on the pg_catalog.pg_authid Table | |
1.3.6.1.4.1.25623.1.0.150378 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of Database Locking and Unlocking | |
1.3.6.1.4.1.25623.1.0.150401 | Feb 26 | Sonstige | openGauss: Configuring the WAL Information Recording Level | |
1.3.6.1.4.1.25623.1.0.150331 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the pg_hba.conf File | |
1.3.6.1.4.1.25623.1.0.150396 | Feb 26 | Sonstige | openGauss: Configuring the Level of Error-Deriving SQL Statements to Be Logged | |
1.3.6.1.4.1.25623.1.0.150353 | Feb 26 | Sonstige | openGauss: Configuring Kerberos Authentication in openGauss | |
1.3.6.1.4.1.25623.1.0.150328 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the ${GAUSSHOME}/bin Directory | |
1.3.6.1.4.1.25623.1.0.150400 | Feb 26 | Sonstige | openGauss: Disabling the Logging of the Host Name | |
1.3.6.1.4.1.25623.1.0.150375 | Feb 26 | Sonstige | openGauss: Enabling the Database Auditing | |
1.3.6.1.4.1.25623.1.0.150391 | Feb 26 | Sonstige | openGauss: Disabling Log Overwriting | |
1.3.6.1.4.1.25623.1.0.150376 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of Database Login and Logout | |
1.3.6.1.4.1.25623.1.0.150392 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Logging Duration of a Log File | |
1.3.6.1.4.1.25623.1.0.150398 | Feb 26 | Sonstige | openGauss: Enabling the Logging of User Logout | |
1.3.6.1.4.1.25623.1.0.150372 | Feb 26 | Sonstige | openGauss: Controlling the Permission to Execute the SECURITY DEFINER Function | |
1.3.6.1.4.1.25623.1.0.150389 | Feb 26 | Sonstige | openGauss: Configuring the Log Name | |
1.3.6.1.4.1.25623.1.0.150382 | Feb 26 | Sonstige | openGauss: Configure an Audit Priority Policy | |
1.3.6.1.4.1.25623.1.0.150369 | Feb 26 | Sonstige | openGauss: Revoking the CREATE Permission from a User with the PUBLIC Role | |
1.3.6.1.4.1.25623.1.0.150385 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Disk Space Occupied by All Audit Log Files | |
1.3.6.1.4.1.25623.1.0.150383 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Logging Duration of An Audit Log File | |
1.3.6.1.4.1.25623.1.0.150387 | Feb 26 | Sonstige | openGauss: Configuring the Maximum Number of Audit Log Files | |
1.3.6.1.4.1.25623.1.0.150386 | Feb 26 | Sonstige | openGauss: Configuring the Minimum Audit Log File Retention Period | |
1.3.6.1.4.1.25623.1.0.150380 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of Addition, Deletion, and Modification of Database Objects | |
1.3.6.1.4.1.25623.1.0.150394 | Feb 26 | Sonstige | openGauss: Configuring the Client Log Message Level | |
1.3.6.1.4.1.25623.1.0.150399 | Feb 26 | Sonstige | openGauss: Configuring the Levels of Logs to Be Written into the Server | |
1.3.6.1.4.1.25623.1.0.150374 | Feb 26 | Sonstige | openGauss: Enabling the Separation of Duties | |
1.3.6.1.4.1.25623.1.0.150381 | Feb 26 | Sonstige | openGauss: Enabling the Auditing of the Query of Database Objects | |
1.3.6.1.4.1.25623.1.0.150395 | Feb 26 | Sonstige | openGauss: Configuring the Server Log Message Level | |
1.3.6.1.4.1.25623.1.0.150373 | Feb 26 | Sonstige | openGauss: Controlling the Permission to Execute the SECURITY INVOKER Function | |
1.3.6.1.4.1.25623.1.0.150397 | Feb 26 | Sonstige | openGauss: Enabling the Logging of User Login | |
1.3.6.1.4.1.25623.1.0.150370 | Feb 26 | Sonstige | openGauss: PUBLIC Role Should Not Have Permissions on All Objects | |
1.3.6.1.4.1.25623.1.0.150322 | Feb 26 | Sonstige | openGauss: Ensuring the Existence of the Socket File | |
1.3.6.1.4.1.25623.1.0.150402 | Feb 26 | Sonstige | openGauss: Enabling the Archiving Mode | |
1.3.6.1.4.1.25623.1.0.150329 | Feb 26 | Sonstige | openGauss: Restricting the Permission for the data Directory | |
1.3.6.1.4.1.25623.1.0.150388 | Feb 26 | Sonstige | openGauss: Enabling the Log Collector | |
1.3.6.1.4.1.25623.1.0.150503 | Feb 26 | Sonstige | Linux: Read ssh authorized_keys file | |
1.3.6.1.4.1.25623.1.0.150502 | Feb 26 | Sonstige | Linux: Disable prelink | |
1.3.6.1.4.1.25623.1.0.150542 | Feb 26 | Sonstige | Linux: Install TCP Wrappers | |
1.3.6.1.4.1.25623.1.0.817870 | Feb 26 | Sonstige | Adobe Lightroom Classic Detection (Windows) | |
1.3.6.1.4.1.25623.1.0.150543 | Feb 26 | Sonstige | Linux: Get iptables and ip6tables (KB) | |
1.3.6.1.4.1.25623.1.0.144948 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 Read Overrun Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144953 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144966 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.13, 4.0 < 4.0.10 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144964 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144950 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.19, 4.0 < 4.0.20, 4.2 < 4.2.9 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144954 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144952 | Feb 26 | Mittel | MongoDB 4.4.0 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144965 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.13, 4.0 < 4.0.10 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144968 | Feb 26 | Mittel | MongoDB 3.4 < 3.4.19, 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144970 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.9, 4.0 < 4.0.3 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144962 | Feb 26 | Mittel | MongoDB 4.0 < 4.0.7 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144960 | Feb 26 | Mittel | MongoDB 4.2 < 4.2.2 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144958 | Feb 26 | Mittel | MongoDB 3.4 < 3.4.24, 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144947 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 Read Overrun Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144955 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144963 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144967 | Feb 26 | Mittel | MongoDB 3.4 < 3.4.19, 3.6 < 3.6.10, 4.0 < 4.0.5 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144956 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.20, 4.0 < 4.0.20, 4.2 < 4.2.9, 4.4 < 4.4.1 DoS Vulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.144957 | Feb 26 | Mittel | MongoDB 3.4 < 3.4.24, 3.6 < 3.6.15, 4.0 < 4.0.13, 4.2 < 4.2.1 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144949 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.19, 4.0 < 4.0.20, 4.2 < 4.2.9 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144969 | Feb 26 | Mittel | MongoDB 3.6 < 3.6.9, 4.0 < 4.0.3 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144961 | Feb 26 | Mittel | MongoDB 4.0 < 4.0.7 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144959 | Feb 26 | Mittel | MongoDB 4.2 < 4.2.2 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.144951 | Feb 26 | Mittel | MongoDB 4.4.0 DoS Vulnerability - Linux | |
1.3.6.1.4.1.25623.1.0.704795 | Feb 26 | Mittel | Debian: Security Advisory for krb5 (DSA-4795-1) | |
1.3.6.1.4.1.25623.1.0.704794 | Feb 26 | Mittel | Debian: Security Advisory for mupdf (DSA-4794-1) | |
1.3.6.1.4.1.25623.1.0.892507 | Feb 26 | Hoch | Debian LTS: Security Advisory for libxstream-java (DLA-2507-1) | |
1.3.6.1.4.1.25623.1.0.892472 | Feb 26 | Mittel | Debian LTS: Security Advisory for mutt (DLA-2472-1) | |
1.3.6.1.4.1.25623.1.0.704793 | Feb 26 | Hoch | Debian: Security Advisory for firefox-esr (DSA-4793-1) | |
1.3.6.1.4.1.25623.1.0.892488 | Feb 26 | Mittel | Debian LTS: Security Advisory for python-apt (DLA-2488-1) | |
1.3.6.1.4.1.25623.1.0.704813 | Feb 26 | Hoch | Debian: Security Advisory for firefox-esr (DSA-4813-1) | |
1.3.6.1.4.1.25623.1.0.892432 | Feb 26 | Hoch | Debian LTS: Security Advisory for jupyter-notebook (DLA-2432-1) | |
1.3.6.1.4.1.25623.1.0.892463 | Feb 26 | Hoch | Debian LTS: Security Advisory for samba (DLA-2463-1) | |
1.3.6.1.4.1.25623.1.0.892460 | Feb 26 | Hoch | Debian LTS: Security Advisory for golang-1.8 (DLA-2460-1) | |
1.3.6.1.4.1.25623.1.0.892455 | Feb 26 | Mittel | Debian LTS: Security Advisory for packer (DLA-2455-1) | |
1.3.6.1.4.1.25623.1.0.892471 | Feb 26 | Hoch | Debian LTS: Security Advisory for libxstream-java (DLA-2471-1) | |
1.3.6.1.4.1.25623.1.0.892458 | Feb 26 | Mittel | Debian LTS: Security Advisory for drupal7 (DLA-2458-1) | |
1.3.6.1.4.1.25623.1.0.892496 | Feb 26 | Hoch | Debian LTS: Security Advisory for firefox-esr (DLA-2496-1) | |
1.3.6.1.4.1.25623.1.0.892492 | Feb 26 | Mittel | Debian LTS: Security Advisory for openssl (DLA-2492-1) | |
1.3.6.1.4.1.25623.1.0.892456 | Feb 26 | Hoch | Debian LTS: Security Advisory for python3.5 (DLA-2456-1) | |
1.3.6.1.4.1.25623.1.0.704806 | Feb 26 | Hoch | Debian: Security Advisory for minidlna (DSA-4806-1) | |
1.3.6.1.4.1.25623.1.0.892487 | Feb 26 | Mittel | Debian LTS: Security Advisory for apt (DLA-2487-1) | |
1.3.6.1.4.1.25623.1.0.892480 | Feb 26 | Hoch | Debian LTS: Security Advisory for salt (DLA-2480-1) | |
1.3.6.1.4.1.25623.1.0.892461 | Feb 26 | Hoch | Debian LTS: Security Advisory for zabbix (DLA-2461-1) | |
1.3.6.1.4.1.25623.1.0.704799 | Feb 26 | Hoch | Debian: Security Advisory for x11vnc (DSA-4799-1) | |
1.3.6.1.4.1.25623.1.0.892474 | Feb 26 | Mittel | Debian LTS: Security Advisory for musl (DLA-2474-1) | |
1.3.6.1.4.1.25623.1.0.892462 | Feb 26 | Hoch | Debian LTS: Security Advisory for cimg (DLA-2462-1) | |
1.3.6.1.4.1.25623.1.0.892464 | Feb 26 | Hoch | Debian LTS: Security Advisory for thunderbird (DLA-2464-1) | |
1.3.6.1.4.1.25623.1.0.892477 | Feb 26 | Hoch | Debian LTS: Security Advisory for jupyter-notebook (DLA-2477-1) | |
1.3.6.1.4.1.25623.1.0.892486 | Feb 26 | Mittel | Debian LTS: Security Advisory for xorg-server (DLA-2486-1) | |
1.3.6.1.4.1.25623.1.0.892506 | Feb 26 | Hoch | Debian LTS: Security Advisory for awstats (DLA-2506-1) | |
1.3.6.1.4.1.25623.1.0.892454 | Feb 26 | Mittel | Debian LTS: Security Advisory for rclone (DLA-2454-1) | |
1.3.6.1.4.1.25623.1.0.704802 | Feb 26 | Hoch | Debian: Security Advisory for thunderbird (DSA-4802-1) | |
1.3.6.1.4.1.25623.1.0.704811 | Feb 26 | Hoch | Debian: Security Advisory for libxstream-java (DSA-4811-1) | |
1.3.6.1.4.1.25623.1.0.892494 | Feb 26 | Hoch | Debian LTS: Security Advisory for linux (DLA-2494-1) | |
1.3.6.1.4.1.25623.1.0.892467 | Feb 26 | Mittel | Debian LTS: Security Advisory for lxml (DLA-2467-1) | |
1.3.6.1.4.1.25623.1.0.704821 | Feb 26 | Mittel | Debian: Security Advisory for roundcube (DSA-4821-1) | |
1.3.6.1.4.1.25623.1.0.892502 | Feb 26 | Mittel | Debian LTS: Security Advisory for postsrsd (DLA-2502-1) | |
1.3.6.1.4.1.25623.1.0.892490 | Feb 26 | Hoch | Debian LTS: Security Advisory for x11vnc (DLA-2490-1) | |
1.3.6.1.4.1.25623.1.0.892483 | Feb 26 | Hoch | Debian LTS: Security Advisory for linux-4.19 (DLA-2483-1) | |
1.3.6.1.4.1.25623.1.0.892465 | Feb 26 | Hoch | Debian LTS: Security Advisory for php-pear (DLA-2465-1) | |
1.3.6.1.4.1.25623.1.0.892485 | Feb 26 | Hoch | Debian LTS: Security Advisory for golang-golang-x-net-dev (DLA-2485-1) | |
1.3.6.1.4.1.25623.1.0.892505 | Feb 26 | Hoch | Debian LTS: Security Advisory for spip (DLA-2505-1) | |
1.3.6.1.4.1.25623.1.0.704809 | Feb 26 | Mittel | Debian: Security Advisory for python-apt (DSA-4809-1) | |
1.3.6.1.4.1.25623.1.0.892501 | Feb 26 | Hoch | Debian LTS: Security Advisory for influxdb (DLA-2501-1) | |
1.3.6.1.4.1.25623.1.0.892499 | Feb 26 | Mittel | Debian LTS: Security Advisory for sympa (DLA-2499-1) | |
1.3.6.1.4.1.25623.1.0.704820 | Feb 26 | Hoch | Debian: Security Advisory for horizon (DSA-4820-1) | |
1.3.6.1.4.1.25623.1.0.704814 | Feb 26 | Hoch | Debian: Security Advisory for xerces-c (DSA-4814-1) | |
1.3.6.1.4.1.25623.1.0.892457 | Feb 26 | Hoch | Debian LTS: Security Advisory for firefox-esr (DLA-2457-1) | |
1.3.6.1.4.1.25623.1.0.892478 | Feb 26 | Hoch | Debian LTS: Security Advisory for postgresql-9.6 (DLA-2478-1) | |
1.3.6.1.4.1.25623.1.0.704817 | Feb 26 | Hoch | Debian: Security Advisory for php-pear (DSA-4817-1) | |
1.3.6.1.4.1.25623.1.0.704819 | Feb 26 | Hoch | Debian: Security Advisory for kitty (DSA-4819-1) | |
1.3.6.1.4.1.25623.1.0.704805 | Feb 26 | Mittel | Debian: Security Advisory for trafficserver (DSA-4805-1) | |
1.3.6.1.4.1.25623.1.0.704815 | Feb 26 | Hoch | Debian: Security Advisory for thunderbird (DSA-4815-1) | |
1.3.6.1.4.1.25623.1.0.892495 | Feb 26 | Mittel | Debian LTS: Security Advisory for tomcat8 (DLA-2495-1) | |
1.3.6.1.4.1.25623.1.0.704818 | Feb 26 | Hoch | Debian: Security Advisory for sympa (DSA-4818-1) | |
1.3.6.1.4.1.25623.1.0.892475 | Feb 26 | Hoch | Debian LTS: Security Advisory for pdfresurrect (DLA-2475-1) | |
1.3.6.1.4.1.25623.1.0.892511 | Feb 26 | Mittel | Debian LTS: Security Advisory for highlight.js (DLA-2511-1) | |
1.3.6.1.4.1.25623.1.0.892508 | Feb 26 | Mittel | Debian LTS: Security Advisory for roundcube (DLA-2508-1) | |
1.3.6.1.4.1.25623.1.0.704798 | Feb 26 | Hoch | Debian: Security Advisory for spip (DSA-4798-1) | |
1.3.6.1.4.1.25623.1.0.892466 | Feb 26 | Hoch | Debian LTS: Security Advisory for drupal7 (DLA-2466-1) | |
1.3.6.1.4.1.25623.1.0.704801 | Feb 26 | Hoch | Debian: Security Advisory for brotli (DSA-4801-1) | |
1.3.6.1.4.1.25623.1.0.892497 | Feb 26 | Hoch | Debian LTS: Security Advisory for thunderbird (DLA-2497-1) | |
1.3.6.1.4.1.25623.1.0.892476 | Feb 26 | Hoch | Debian LTS: Security Advisory for brotli (DLA-2476-1) | |
1.3.6.1.4.1.25623.1.0.892481 | Feb 26 | Mittel | Debian LTS: Security Advisory for openldap (DLA-2481-1) | |
1.3.6.1.4.1.25623.1.0.892500 | Feb 26 | Mittel | Debian LTS: Security Advisory for curl (DLA-2500-1) | |
1.3.6.1.4.1.25623.1.0.704797 | Feb 26 | Hoch | Debian: Security Advisory for webkit2gtk (DSA-4797-1) | |
1.3.6.1.4.1.25623.1.0.892470 | Feb 26 | Hoch | Debian LTS: Security Advisory for zsh (DLA-2470-1) | |
1.3.6.1.4.1.25623.1.0.704792 | Feb 26 | Mittel | Debian: Security Advisory for openldap (DSA-4792-1) | |
1.3.6.1.4.1.25623.1.0.704807 | Feb 26 | Mittel | Debian: Security Advisory for openssl (DSA-4807-1) | |
1.3.6.1.4.1.25623.1.0.892484 | Feb 26 | Mittel | Debian LTS: Security Advisory for python-certbot (DLA-2484-1) | |
1.3.6.1.4.1.25623.1.0.892469 | Feb 26 | Mittel | Debian LTS: Security Advisory for qemu (DLA-2469-1) | |
1.3.6.1.4.1.25623.1.0.892510 | Feb 26 | Mittel | Debian LTS: Security Advisory for libdatetime-timezone-perl (DLA-2510-1) | |
1.3.6.1.4.1.25623.1.0.892491 | Feb 26 | Mittel | Debian LTS: Security Advisory for openexr (DLA-2491-1) | |
1.3.6.1.4.1.25623.1.0.892473 | Feb 26 | Mittel | Debian LTS: Security Advisory for vips (DLA-2473-1) | |
1.3.6.1.4.1.25623.1.0.704800 | Feb 26 | Hoch | Debian: Security Advisory for libproxy (DSA-4800-1) | |
1.3.6.1.4.1.25623.1.0.892498 | Feb 26 | Hoch | Debian LTS: Security Advisory for xerces-c (DLA-2498-1) | |
1.3.6.1.4.1.25623.1.0.704803 | Feb 26 | Mittel | Debian: Security Advisory for xorg-server (DSA-4803-1) | |
1.3.6.1.4.1.25623.1.0.892459 | Feb 26 | Mittel | Debian LTS: Security Advisory for golang-1.7 (DLA-2459-1) | |
1.3.6.1.4.1.25623.1.0.892468 | Feb 26 | Hoch | Debian LTS: Security Advisory for tcpflow (DLA-2468-1) | |
1.3.6.1.4.1.25623.1.0.892489 | Feb 26 | Hoch | Debian LTS: Security Advisory for minidlna (DLA-2489-1) | |
1.3.6.1.4.1.25623.1.0.704796 | Feb 26 | Hoch | Debian: Security Advisory for thunderbird (DSA-4796-1) | |
1.3.6.1.4.1.25623.1.0.892493 | Feb 26 | Mittel | Debian LTS: Security Advisory for openssl1.0 (DLA-2493-1) | |
1.3.6.1.4.1.25623.1.0.704810 | Feb 26 | Mittel | Debian: Security Advisory for lxml (DSA-4810-1) | |
1.3.6.1.4.1.25623.1.0.704816 | Feb 26 | Mittel | Debian: Security Advisory for mediawiki (DSA-4816-1) | |
1.3.6.1.4.1.25623.1.0.892479 | Feb 26 | Hoch | Debian LTS: Security Advisory for thunderbird (DLA-2479-1) | |
1.3.6.1.4.1.25623.1.0.892504 | Feb 26 | Mittel | Debian LTS: Security Advisory for mediawiki (DLA-2504-1) | |
1.3.6.1.4.1.25623.1.0.704808 | Feb 26 | Mittel | Debian: Security Advisory for apt (DSA-4808-1) | |
1.3.6.1.4.1.25623.1.0.704804 | Feb 26 | Hoch | Debian: Security Advisory for xen (DSA-4804-1) | |
1.3.6.1.4.1.25623.1.0.892503 | Feb 26 | Hoch | Debian LTS: Security Advisory for node-ini (DLA-2503-1) | |
1.3.6.1.4.1.25623.1.0.704812 | Feb 26 | Hoch | Debian: Security Advisory for xen (DSA-4812-1) | |
1.3.6.1.4.1.25623.1.0.145019 | Feb 26 | Mittel | OpenCast < 7.9, 8.0 < 8.9 Hostname Verification Vulnerability | |
1.3.6.1.4.1.25623.1.0.117076 | Feb 26 | Mittel | D-Link DSR-250N DoS Vulnerability (CVE-2020-26567) | |
1.3.6.1.4.1.25623.1.0.117117 | Feb 26 | Hoch | D-Link DSL-2888A < AU_2.31_V1.1.47ae55 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.117075 | Feb 26 | Hoch | D-Link DSR Devices Default Login (HTTP) | |
1.3.6.1.4.1.25623.1.0.145065 | Feb 26 | Hoch | Western Digital My Cloud Multiple Products 5.0 < 5.07.118 Authentication Bypass Vulnerability | |
1.3.6.1.4.1.25623.1.0.144986 | Feb 26 | Hoch | Western Digital My Cloud Multiple Products 5.0 < 5.06.115 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145089 | Feb 26 | Mittel | WordPress Limit Login Attempts Reloaded Plugin < 2.17.4 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145080 | Feb 26 | Hoch | WordPress Contact Form 7 Plugin < 5.3.2 RCE Vulnerability | |
1.3.6.1.4.1.25623.1.0.112841 | Feb 26 | Hoch | RCE Vulnerability in WordPress Themes using the Epsilon Framework | |
1.3.6.1.4.1.25623.1.0.145199 | Feb 26 | Mittel | WordPress Elementor Website Builder Plugin < 3.0.14 SVG Upload Vulnerability | |
1.3.6.1.4.1.25623.1.0.145070 | Feb 26 | Mittel | WordPress Easy WP SMTP Plugin < 1.4.4 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.117055 | Feb 26 | Hoch | WordPress Multiple Plugins / Themes Directory Traversal / File Download Vulnerability | |
1.3.6.1.4.1.25623.1.0.145064 | Feb 26 | Mittel | Openfire <= 4.6.0 Multiple XSS Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145083 | Feb 26 | Mittel | MediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Linux) | |
1.3.6.1.4.1.25623.1.0.145084 | Feb 26 | Mittel | MediaWiki < 1.31.11, 1.32 < 1.35.1 Multiple Vulnerabilities (Windows) | |
1.3.6.1.4.1.25623.1.0.817839 | Feb 26 | Hoch | Apple Safari Security Updates(HT211934) | |
1.3.6.1.4.1.25623.1.0.817872 | Feb 26 | Hoch | Apple iCloud Security Updates (HT211935) | |
1.3.6.1.4.1.25623.1.0.817840 | Feb 26 | Hoch | Apple MacOSX Security Updates(HT211946) | |
1.3.6.1.4.1.25623.1.0.112848 | Feb 26 | Mittel | Coremail XT <= 5.0 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.145077 | Feb 26 | Hoch | Icinga 2.8.0 < 2.11.8, 2.12.2 < 2.12.3 CRL Vulnerability | |
1.3.6.1.4.1.25623.1.0.144927 | Feb 26 | Hoch | Eclipse Jetty Gzip Vulnerability (Windows) | |
1.3.6.1.4.1.25623.1.0.144926 | Feb 26 | Hoch | Eclipse Jetty Gzip Vulnerability (Linux) | |
1.3.6.1.4.1.25623.1.0.144942 | Feb 26 | Niedrig | Nextcloud Server 19.0.1 Encryption Vulnerability (NC-SA-2020-039) | |
1.3.6.1.4.1.25623.1.0.144941 | Feb 26 | Mittel | Nextcloud Server File Block Overwrite Vulnerability (NC-SA-2020-038) | |
1.3.6.1.4.1.25623.1.0.817837 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop_11-2020-11)-Linux | |
1.3.6.1.4.1.25623.1.0.817838 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop_11-2020-11)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817836 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop_11-2020-11)-Windows | |
1.3.6.1.4.1.25623.1.0.117063 | Feb 26 | Mittel | OpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Linux) | |
1.3.6.1.4.1.25623.1.0.117062 | Feb 26 | Mittel | OpenSSL: EDIPARTYNAME NULL Pointer De-reference Vulnerability (CVE-2020-1971) (Windows) | |
1.3.6.1.4.1.25623.1.0.117047 | Feb 26 | Hoch | Netatalk < 3.1.12 Arbitrary Code Execution Vulnerability - Active Check | |
1.3.6.1.4.1.25623.1.0.844749 | Feb 26 | Mittel | Ubuntu: Security Advisory for gdk-pixbuf (USN-4663-1) | |
1.3.6.1.4.1.25623.1.0.844717 | Feb 26 | Mittel | Ubuntu: Security Advisory for openldap (USN-4634-1) | |
1.3.6.1.4.1.25623.1.0.844752 | Feb 26 | Mittel | Ubuntu: Security Advisory for curl (USN-4665-1) | |
1.3.6.1.4.1.25623.1.0.844741 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4659-1) | |
1.3.6.1.4.1.25623.1.0.844751 | Feb 26 | Mittel | Ubuntu: Security Advisory for apt (USN-4667-1) | |
1.3.6.1.4.1.25623.1.0.844723 | Feb 26 | Hoch | Ubuntu: Security Advisory for firefox (USN-4637-2) | |
1.3.6.1.4.1.25623.1.0.844712 | Feb 26 | Hoch | Ubuntu: Security Advisory for openjdk-8 (USN-4607-2) | |
1.3.6.1.4.1.25623.1.0.844746 | Feb 26 | Mittel | Ubuntu: Security Advisory for snapcraft (USN-4661-1) | |
1.3.6.1.4.1.25623.1.0.844760 | Feb 26 | Hoch | Ubuntu: Security Advisory for imagemagick (USN-4670-1) | |
1.3.6.1.4.1.25623.1.0.844738 | Feb 26 | Mittel | Ubuntu: Security Advisory for mysql-8.0 (USN-4651-1) | |
1.3.6.1.4.1.25623.1.0.844744 | Feb 26 | Hoch | Ubuntu: Security Advisory for python-werkzeug (USN-4655-1) | |
1.3.6.1.4.1.25623.1.0.844745 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4660-1) | |
1.3.6.1.4.1.25623.1.0.844755 | Feb 26 | Mittel | Ubuntu: Security Advisory for lxml (USN-4666-2) | |
1.3.6.1.4.1.25623.1.0.844757 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4658-2) | |
1.3.6.1.4.1.25623.1.0.844709 | Feb 26 | Mittel | Ubuntu: Security Advisory for intel-microcode (USN-4628-1) | |
1.3.6.1.4.1.25623.1.0.844736 | Feb 26 | Hoch | Ubuntu: Security Advisory for sniffit (USN-4652-1) | |
1.3.6.1.4.1.25623.1.0.844758 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4659-2) | |
1.3.6.1.4.1.25623.1.0.844731 | Feb 26 | Hoch | Ubuntu: Security Advisory for thunderbird (USN-4647-1) | |
1.3.6.1.4.1.25623.1.0.844740 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4657-1) | |
1.3.6.1.4.1.25623.1.0.844713 | Feb 26 | Mittel | Ubuntu: Security Advisory for libmaxminddb (USN-4631-1) | |
1.3.6.1.4.1.25623.1.0.844732 | Feb 26 | Mittel | Ubuntu: Security Advisory for poppler (USN-4646-2) | |
1.3.6.1.4.1.25623.1.0.844722 | Feb 26 | Mittel | Ubuntu: Security Advisory for c-ares (USN-4638-1) | |
1.3.6.1.4.1.25623.1.0.844718 | Feb 26 | Mittel | Ubuntu: Security Advisory for krb5 (USN-4635-1) | |
1.3.6.1.4.1.25623.1.0.844728 | Feb 26 | Hoch | Ubuntu: Security Advisory for atftp (USN-4643-1) | |
1.3.6.1.4.1.25623.1.0.844754 | Feb 26 | Mittel | Ubuntu: Security Advisory for python-apt (USN-4668-1) | |
1.3.6.1.4.1.25623.1.0.844742 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4658-1) | |
1.3.6.1.4.1.25623.1.0.844729 | Feb 26 | Hoch | Ubuntu: Security Advisory for poppler (USN-4646-1) | |
1.3.6.1.4.1.25623.1.0.844733 | Feb 26 | Mittel | Ubuntu: Security Advisory for xdg-utils (USN-4649-1) | |
1.3.6.1.4.1.25623.1.0.844714 | Feb 26 | Hoch | Ubuntu: Security Advisory for slirp (USN-4632-1) | |
1.3.6.1.4.1.25623.1.0.844759 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4660-2) | |
1.3.6.1.4.1.25623.1.0.844762 | Feb 26 | Hoch | Ubuntu: Security Advisory for unzip (USN-4672-1) | |
1.3.6.1.4.1.25623.1.0.844748 | Feb 26 | Mittel | Ubuntu: Security Advisory for openssl (USN-4662-1) | |
1.3.6.1.4.1.25623.1.0.844735 | Feb 26 | Mittel | Ubuntu: Security Advisory for containerd (USN-4653-1) | |
1.3.6.1.4.1.25623.1.0.844721 | Feb 26 | Hoch | Ubuntu: Security Advisory for phpmyadmin (USN-4639-1) | |
1.3.6.1.4.1.25623.1.0.844753 | Feb 26 | Mittel | Ubuntu: Security Advisory for python-apt (USN-4668-2) | |
1.3.6.1.4.1.25623.1.0.844747 | Feb 26 | Mittel | Ubuntu: Security Advisory for aptdaemon (USN-4664-1) | |
1.3.6.1.4.1.25623.1.0.844715 | Feb 26 | Hoch | Ubuntu: Security Advisory for apport (USN-4171-6) | |
1.3.6.1.4.1.25623.1.0.844708 | Feb 26 | Hoch | Ubuntu: Security Advisory for raptor2 (USN-4630-1) | |
1.3.6.1.4.1.25623.1.0.844724 | Feb 26 | Mittel | Ubuntu: Security Advisory for pulseaudio (USN-4640-1) | |
1.3.6.1.4.1.25623.1.0.844756 | Feb 26 | Mittel | Ubuntu: Security Advisory for squirrelmail (USN-4669-1) | |
1.3.6.1.4.1.25623.1.0.844716 | Feb 26 | Hoch | Ubuntu: Security Advisory for postgresql-12 (USN-4633-1) | |
1.3.6.1.4.1.25623.1.0.844743 | Feb 26 | Mittel | Ubuntu: Security Advisory for xorg-server (USN-4656-1) | |
1.3.6.1.4.1.25623.1.0.844725 | Feb 26 | Hoch | Ubuntu: Security Advisory for pdfresurrect (USN-4642-1) | |
1.3.6.1.4.1.25623.1.0.844761 | Feb 26 | Mittel | Ubuntu: Security Advisory for firefox (USN-4671-1) | |
1.3.6.1.4.1.25623.1.0.844739 | Feb 26 | Hoch | Ubuntu: Security Advisory for php-pear (USN-4654-1) | |
1.3.6.1.4.1.25623.1.0.844711 | Feb 26 | Mittel | Ubuntu: Security Advisory for intel-microcode (USN-4628-2) | |
1.3.6.1.4.1.25623.1.0.844750 | Feb 26 | Mittel | Ubuntu: Security Advisory for lxml (USN-4666-1) | |
1.3.6.1.4.1.25623.1.0.844737 | Feb 26 | Mittel | Ubuntu: Security Advisory for qemu (USN-4650-1) | |
1.3.6.1.4.1.25623.1.0.844720 | Feb 26 | Hoch | Ubuntu: Security Advisory for firefox (USN-4637-1) | |
1.3.6.1.4.1.25623.1.0.844726 | Feb 26 | Hoch | Ubuntu: Security Advisory for libextractor (USN-4641-1) | |
1.3.6.1.4.1.25623.1.0.844719 | Feb 26 | Mittel | Ubuntu: Security Advisory for vino (USN-4636-1) | |
1.3.6.1.4.1.25623.1.0.844710 | Feb 26 | Hoch | Ubuntu: Security Advisory for moin (USN-4629-1) | |
1.3.6.1.4.1.25623.1.0.844734 | Feb 26 | Hoch | Ubuntu: Security Advisory for webkit2gtk (USN-4648-1) | |
1.3.6.1.4.1.25623.1.0.844730 | Feb 26 | Mittel | Ubuntu: Security Advisory for mutt (USN-4645-1) | |
1.3.6.1.4.1.25623.1.0.844727 | Feb 26 | Mittel | Ubuntu: Security Advisory for igraph (USN-4644-1) | |
1.3.6.1.4.1.25623.1.0.145094 | Feb 26 | Hoch | Asterisk Multiple DoS Vulnerabilities (AST-2020-003, AST-2020-004) | |
1.3.6.1.4.1.25623.1.0.883304 | Feb 26 | Hoch | CentOS: Security Advisory for firefox (CESA-2020:5239) | |
1.3.6.1.4.1.25623.1.0.883307 | Feb 26 | Hoch | CentOS: Security Advisory for gd (CESA-2020:5443) | |
1.3.6.1.4.1.25623.1.0.883311 | Feb 26 | Mittel | CentOS: Security Advisory for python-rtslib (CESA-2020:5435) | |
1.3.6.1.4.1.25623.1.0.883298 | Feb 26 | Mittel | CentOS: Security Advisory for python (CESA-2020:5009) | |
1.3.6.1.4.1.25623.1.0.883289 | Feb 26 | Hoch | CentOS: Security Advisory for tomcat (CESA-2020:5020) | |
1.3.6.1.4.1.25623.1.0.883308 | Feb 26 | Hoch | CentOS: Security Advisory for pacemaker (CESA-2020:5453) | |
1.3.6.1.4.1.25623.1.0.883306 | Feb 26 | Hoch | CentOS: Security Advisory for ctdb (CESA-2020:5439) | |
1.3.6.1.4.1.25623.1.0.883292 | Feb 26 | Mittel | CentOS: Security Advisory for bind (CESA-2020:5011) | |
1.3.6.1.4.1.25623.1.0.883290 | Feb 26 | Hoch | CentOS: Security Advisory for librepo (CESA-2020:5012) | |
1.3.6.1.4.1.25623.1.0.883296 | Feb 26 | Mittel | CentOS: Security Advisory for curl (CESA-2020:5002) | |
1.3.6.1.4.1.25623.1.0.883299 | Feb 26 | Mittel | CentOS: Security Advisory for python3 (CESA-2020:5010) | |
1.3.6.1.4.1.25623.1.0.883294 | Feb 26 | Mittel | CentOS: Security Advisory for qt (CESA-2020:5021) | |
1.3.6.1.4.1.25623.1.0.883297 | Feb 26 | Hoch | CentOS: Security Advisory for libvirt (CESA-2020:5040) | |
1.3.6.1.4.1.25623.1.0.883300 | Feb 26 | Hoch | CentOS: Security Advisory for bpftool (CESA-2020:5023) | |
1.3.6.1.4.1.25623.1.0.883305 | Feb 26 | Hoch | CentOS: Security Advisory for thunderbird (CESA-2020:5235) | |
1.3.6.1.4.1.25623.1.0.883312 | Feb 26 | Hoch | CentOS: Security Advisory for thunderbird (CESA-2020:5618) | |
1.3.6.1.4.1.25623.1.0.883310 | Feb 26 | Mittel | CentOS: Security Advisory for targetcli (CESA-2020:5434) | |
1.3.6.1.4.1.25623.1.0.883302 | Feb 26 | Mittel | CentOS: Security Advisory for microcode_ctl (CESA-2020:5083) | |
1.3.6.1.4.1.25623.1.0.883313 | Feb 26 | Hoch | CentOS: Security Advisory for bpftool (CESA-2020:5437) | |
1.3.6.1.4.1.25623.1.0.883293 | Feb 26 | Mittel | CentOS: Security Advisory for resource-agents (CESA-2020:5004) | |
1.3.6.1.4.1.25623.1.0.883291 | Feb 26 | Mittel | CentOS: Security Advisory for fence-agents-aliyun (CESA-2020:5003) | |
1.3.6.1.4.1.25623.1.0.883309 | Feb 26 | Mittel | CentOS: Security Advisory for openssl (CESA-2020:5566) | |
1.3.6.1.4.1.25623.1.0.883295 | Feb 26 | Mittel | CentOS: Security Advisory for qt5-qtbase (CESA-2020:5021) | |
1.3.6.1.4.1.25623.1.0.883301 | Feb 26 | Hoch | CentOS: Security Advisory for firefox (CESA-2020:5099) | |
1.3.6.1.4.1.25623.1.0.112846 | Feb 26 | Mittel | Moodle 3.9.x < 3.9.3 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.112847 | Feb 26 | Mittel | Moodle 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.145017 | Feb 26 | Mittel | Moodle 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Input Escape Vulnerability | |
1.3.6.1.4.1.25623.1.0.145018 | Feb 26 | Mittel | Moodle 3.9.x < 3.9.2 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.112845 | Feb 26 | Mittel | Moodle < 3.5.14, 3.7.x < 3.7.9, 3.8.x < 3.8.6, 3.9.x < 3.9.3 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145016 | Feb 26 | Hoch | Moodle < 3.5.14, 3.7.x < 3.7.8, 3.8.x < 3.8.5, 3.9.x < 3.9.2 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.878626 | Feb 26 | Hoch | Fedora: Security Advisory for mediainfo (FEDORA-2020-dec3658f55) | |
1.3.6.1.4.1.25623.1.0.878714 | Feb 26 | Mittel | Fedora: Security Advisory for libpri (FEDORA-2020-2f1ef40a96) | |
1.3.6.1.4.1.25623.1.0.878727 | Feb 26 | Hoch | Fedora: Security Advisory for drupal8 (FEDORA-2020-d50d74d6f2) | |
1.3.6.1.4.1.25623.1.0.878609 | Feb 26 | Mittel | Fedora: Security Advisory for java-latest-openjdk (FEDORA-2020-84137f197e) | |
1.3.6.1.4.1.25623.1.0.878733 | Feb 26 | Hoch | Fedora: Security Advisory for golang (FEDORA-2020-e971480183) | |
1.3.6.1.4.1.25623.1.0.878673 | Feb 26 | Mittel | Fedora: Security Advisory for microcode_ctl (FEDORA-2020-1afbe7ba2d) | |
1.3.6.1.4.1.25623.1.0.878719 | Feb 26 | Mittel | Fedora: Security Advisory for libpri (FEDORA-2020-e74ae9e90e) | |
1.3.6.1.4.1.25623.1.0.878697 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-f43efd09e8) | |
1.3.6.1.4.1.25623.1.0.878722 | Feb 26 | Mittel | Fedora: Security Advisory for php-zordius-lightncandy (FEDORA-2020-a4802c53d9) | |
1.3.6.1.4.1.25623.1.0.878668 | Feb 26 | Mittel | Fedora: Security Advisory for moodle (FEDORA-2020-db73e37548) | |
1.3.6.1.4.1.25623.1.0.878701 | Feb 26 | Mittel | Fedora: Security Advisory for spice-gtk (FEDORA-2020-79a7a31fea) | |
1.3.6.1.4.1.25623.1.0.878618 | Feb 26 | Niedrig | Fedora: Security Advisory for kernel-headers (FEDORA-2020-e211716d08) | |
1.3.6.1.4.1.25623.1.0.878687 | Feb 26 | Hoch | Fedora: Security Advisory for fossil (FEDORA-2020-50be892d25) | |
1.3.6.1.4.1.25623.1.0.878671 | Feb 26 | Hoch | Fedora: Security Advisory for pam (FEDORA-2020-22532a1a81) | |
1.3.6.1.4.1.25623.1.0.878762 | Feb 26 | Hoch | Fedora: Security Advisory for xen (FEDORA-2020-64859a826b) | |
1.3.6.1.4.1.25623.1.0.878736 | Feb 26 | Mittel | Fedora: Security Advisory for openjpeg2 (FEDORA-2020-4cd57a6876) | |
1.3.6.1.4.1.25623.1.0.878735 | Feb 26 | Mittel | Fedora: Security Advisory for openssl (FEDORA-2020-ef1870065a) | |
1.3.6.1.4.1.25623.1.0.878631 | Feb 26 | Hoch | Fedora: Security Advisory for raptor (FEDORA-2020-d6675a61f1) | |
1.3.6.1.4.1.25623.1.0.878613 | Feb 26 | Hoch | Fedora: Security Advisory for libexif (FEDORA-2020-e99ef3282f) | |
1.3.6.1.4.1.25623.1.0.878717 | Feb 26 | Mittel | Fedora: Security Advisory for squeezelite (FEDORA-2020-9217a5606d) | |
1.3.6.1.4.1.25623.1.0.878648 | Feb 26 | Mittel | Fedora: Security Advisory for pngcheck (FEDORA-2020-4349e95c4f) | |
1.3.6.1.4.1.25623.1.0.878681 | Feb 26 | Mittel | Fedora: Security Advisory for thunderbird (FEDORA-2020-24bedcb95c) | |
1.3.6.1.4.1.25623.1.0.878707 | Feb 26 | Hoch | Fedora: Security Advisory for ceph (FEDORA-2020-a8f1120195) | |
1.3.6.1.4.1.25623.1.0.878729 | Feb 26 | Mittel | Fedora: Security Advisory for rclone (FEDORA-2020-3b0bb05117) | |
1.3.6.1.4.1.25623.1.0.878749 | Feb 26 | Mittel | Fedora: Security Advisory for openssl (FEDORA-2020-a31b01e945) | |
1.3.6.1.4.1.25623.1.0.878682 | Feb 26 | Mittel | Fedora: Security Advisory for xen (FEDORA-2020-d71fa5f0b9) | |
1.3.6.1.4.1.25623.1.0.878684 | Feb 26 | Hoch | Fedora: Security Advisory for webkit2gtk3 (FEDORA-2020-e8a7566e80) | |
1.3.6.1.4.1.25623.1.0.878753 | Feb 26 | Mittel | Fedora: Security Advisory for phpldapadmin (FEDORA-2020-6cc5654c0e) | |
1.3.6.1.4.1.25623.1.0.878608 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2020-fc9085727a) | |
1.3.6.1.4.1.25623.1.0.878710 | Feb 26 | Mittel | Fedora: Security Advisory for libxls (FEDORA-2020-ad84def381) | |
1.3.6.1.4.1.25623.1.0.878675 | Feb 26 | Mittel | Fedora: Security Advisory for xen (FEDORA-2020-4ff32ef9be) | |
1.3.6.1.4.1.25623.1.0.878674 | Feb 26 | Mittel | Fedora: Security Advisory for tcpdump (FEDORA-2020-fae2e1f2bc) | |
1.3.6.1.4.1.25623.1.0.878680 | Feb 26 | Hoch | Fedora: Security Advisory for php-pear (FEDORA-2020-f351eb14e3) | |
1.3.6.1.4.1.25623.1.0.878625 | Feb 26 | Mittel | Fedora: Security Advisory for seamonkey (FEDORA-2020-68ef4b6bc5) | |
1.3.6.1.4.1.25623.1.0.878624 | Feb 26 | Hoch | Fedora: Security Advisory for libmediainfo (FEDORA-2020-dec3658f55) | |
1.3.6.1.4.1.25623.1.0.878610 | Feb 26 | Mittel | Fedora: Security Advisory for nss (FEDORA-2020-bb91bf9b8e) | |
1.3.6.1.4.1.25623.1.0.878695 | Feb 26 | Mittel | Fedora: Security Advisory for resteasy (FEDORA-2020-239503f5fa) | |
1.3.6.1.4.1.25623.1.0.878652 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2020-8c15928d23) | |
1.3.6.1.4.1.25623.1.0.878650 | Feb 26 | Hoch | Fedora: Security Advisory for libexif (FEDORA-2020-0aa0fc1b0c) | |
1.3.6.1.4.1.25623.1.0.878690 | Feb 26 | Mittel | Fedora: Security Advisory for thunderbird (FEDORA-2020-9493cfc1ac) | |
1.3.6.1.4.1.25623.1.0.878622 | Feb 26 | Niedrig | Fedora: Security Advisory for kernel-tools (FEDORA-2020-98ccae320c) | |
1.3.6.1.4.1.25623.1.0.878698 | Feb 26 | Mittel | Fedora: Security Advisory for spice-gtk (FEDORA-2020-5567866bb0) | |
1.3.6.1.4.1.25623.1.0.878737 | Feb 26 | Mittel | Fedora: Security Advisory for fprintd (FEDORA-2020-f997de7d0e) | |
1.3.6.1.4.1.25623.1.0.878679 | Feb 26 | Mittel | Fedora: Security Advisory for perl-Convert-ASN1 (FEDORA-2020-d8bc3a9874) | |
1.3.6.1.4.1.25623.1.0.878769 | Feb 26 | Mittel | Fedora: Security Advisory for mediawiki (FEDORA-2020-0be2d40e13) | |
1.3.6.1.4.1.25623.1.0.878688 | Feb 26 | Mittel | Fedora: Security Advisory for xorg-x11-server (FEDORA-2020-e82f9b80eb) | |
1.3.6.1.4.1.25623.1.0.878632 | Feb 26 | Mittel | Fedora: Security Advisory for microcode_ctl (FEDORA-2020-2c8824c6b1) | |
1.3.6.1.4.1.25623.1.0.878656 | Feb 26 | Hoch | Fedora: Security Advisory for libxml2 (FEDORA-2020-b6aaf25741) | |
1.3.6.1.4.1.25623.1.0.878758 | Feb 26 | Mittel | Fedora: Security Advisory for gdm (FEDORA-2020-1650d8012f) | |
1.3.6.1.4.1.25623.1.0.878654 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2020-4700a73bd5) | |
1.3.6.1.4.1.25623.1.0.878606 | Feb 26 | Mittel | Fedora: Security Advisory for xen (FEDORA-2020-ec84c1565b) | |
1.3.6.1.4.1.25623.1.0.878628 | Feb 26 | Hoch | Fedora: Security Advisory for raptor (FEDORA-2020-3c1e69f1b1) | |
1.3.6.1.4.1.25623.1.0.878742 | Feb 26 | Mittel | Fedora: Security Advisory for mbedtls (FEDORA-2020-9e97ec4cba) | |
1.3.6.1.4.1.25623.1.0.878667 | Feb 26 | Mittel | Fedora: Security Advisory for asterisk (FEDORA-2020-6b277646c7) | |
1.3.6.1.4.1.25623.1.0.878646 | Feb 26 | Mittel | Fedora: Security Advisory for tor (FEDORA-2020-e9a96ec860) | |
1.3.6.1.4.1.25623.1.0.878702 | Feb 26 | Mittel | Fedora: Security Advisory for python-signedjson (FEDORA-2020-b90dac7fc4) | |
1.3.6.1.4.1.25623.1.0.878617 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2020-e211716d08) | |
1.3.6.1.4.1.25623.1.0.878607 | Feb 26 | Mittel | Fedora: Security Advisory for xen (FEDORA-2020-5398bfb466) | |
1.3.6.1.4.1.25623.1.0.878659 | Feb 26 | Hoch | Fedora: Security Advisory for pacemaker (FEDORA-2020-2cbe0089e2) | |
1.3.6.1.4.1.25623.1.0.878677 | Feb 26 | Mittel | Fedora: Security Advisory for nodejs (FEDORA-2020-eb942ee0db) | |
1.3.6.1.4.1.25623.1.0.878746 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-jasper (FEDORA-2020-c549cf2462) | |
1.3.6.1.4.1.25623.1.0.878755 | Feb 26 | Mittel | Fedora: Security Advisory for p11-kit (FEDORA-2020-edcc40be4b) | |
1.3.6.1.4.1.25623.1.0.878653 | Feb 26 | Mittel | Fedora: Security Advisory for microcode_ctl (FEDORA-2020-d5941ea479) | |
1.3.6.1.4.1.25623.1.0.878685 | Feb 26 | Hoch | Fedora: Security Advisory for php-pear (FEDORA-2020-5271a896ff) | |
1.3.6.1.4.1.25623.1.0.878614 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-4e8e48da22) | |
1.3.6.1.4.1.25623.1.0.878704 | Feb 26 | Mittel | Fedora: Security Advisory for matrix-synapse (FEDORA-2020-2578d943d2) | |
1.3.6.1.4.1.25623.1.0.878732 | Feb 26 | Mittel | Fedora: Security Advisory for libdb (FEDORA-2020-62d2ff9fa8) | |
1.3.6.1.4.1.25623.1.0.878660 | Feb 26 | Mittel | Fedora: Security Advisory for java-1.8.0-openjdk-aarch32 (FEDORA-2020-8bfc7c49d1) | |
1.3.6.1.4.1.25623.1.0.878765 | Feb 26 | Mittel | Fedora: Security Advisory for libmaxminddb (FEDORA-2020-1fb1785fa1) | |
1.3.6.1.4.1.25623.1.0.878700 | Feb 26 | Mittel | Fedora: Security Advisory for containerd (FEDORA-2020-baeb8dbaea) | |
1.3.6.1.4.1.25623.1.0.878672 | Feb 26 | Hoch | Fedora: Security Advisory for webkit2gtk3 (FEDORA-2020-145877bcd3) | |
1.3.6.1.4.1.25623.1.0.878651 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-3e005ce2e0) | |
1.3.6.1.4.1.25623.1.0.878767 | Feb 26 | Mittel | Fedora: Security Advisory for mingw-binutils (FEDORA-2020-f903e139b1) | |
1.3.6.1.4.1.25623.1.0.878630 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2020-b4b9280811) | |
1.3.6.1.4.1.25623.1.0.878743 | Feb 26 | Mittel | Fedora: Security Advisory for thunderbird (FEDORA-2020-a7b6d9467e) | |
1.3.6.1.4.1.25623.1.0.878664 | Feb 26 | Hoch | Fedora: Security Advisory for pacemaker (FEDORA-2020-3d0e38b9e7) | |
1.3.6.1.4.1.25623.1.0.878768 | Feb 26 | Mittel | Fedora: Security Advisory for thunderbird (FEDORA-2020-b9644a6038) | |
1.3.6.1.4.1.25623.1.0.878696 | Feb 26 | Mittel | Fedora: Security Advisory for python-canonicaljson (FEDORA-2020-b90dac7fc4) | |
1.3.6.1.4.1.25623.1.0.878645 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-2d0c0ee838) | |
1.3.6.1.4.1.25623.1.0.878726 | Feb 26 | Hoch | Fedora: Security Advisory for drupal8 (FEDORA-2020-6f1079934c) | |
1.3.6.1.4.1.25623.1.0.878678 | Feb 26 | Mittel | Fedora: Security Advisory for c-ares (FEDORA-2020-307e873389) | |
1.3.6.1.4.1.25623.1.0.878708 | Feb 26 | Mittel | Fedora: Security Advisory for openjpeg2 (FEDORA-2020-9cd524eeca) | |
1.3.6.1.4.1.25623.1.0.878620 | Feb 26 | Niedrig | Fedora: Security Advisory for kernel-tools (FEDORA-2020-e211716d08) | |
1.3.6.1.4.1.25623.1.0.878718 | Feb 26 | Mittel | Fedora: Security Advisory for libslirp (FEDORA-2020-331e1318dd) | |
1.3.6.1.4.1.25623.1.0.878763 | Feb 26 | Hoch | Fedora: Security Advisory for xen (FEDORA-2020-df772b417b) | |
1.3.6.1.4.1.25623.1.0.878759 | Feb 26 | Mittel | Fedora: Security Advisory for mbedtls (FEDORA-2020-e2d7a16ae9) | |
1.3.6.1.4.1.25623.1.0.878725 | Feb 26 | Mittel | Fedora: Security Advisory for php-wikimedia-assert (FEDORA-2020-a4802c53d9) | |
1.3.6.1.4.1.25623.1.0.878634 | Feb 26 | Mittel | Fedora: Security Advisory for rpki-client (FEDORA-2020-ce591c8f46) | |
1.3.6.1.4.1.25623.1.0.878741 | Feb 26 | Hoch | Fedora: Security Advisory for kernel (FEDORA-2020-b732958765) | |
1.3.6.1.4.1.25623.1.0.878756 | Feb 26 | Hoch | Fedora: Security Advisory for openjpeg2 (FEDORA-2020-3e00413763) | |
1.3.6.1.4.1.25623.1.0.878619 | Feb 26 | Niedrig | Fedora: Security Advisory for kernel-headers (FEDORA-2020-98ccae320c) | |
1.3.6.1.4.1.25623.1.0.878723 | Feb 26 | Mittel | Fedora: Security Advisory for wireshark (FEDORA-2020-4cff262f07) | |
1.3.6.1.4.1.25623.1.0.878637 | Feb 26 | Mittel | Fedora: Security Advisory for microcode_ctl (FEDORA-2020-14fda1bf85) | |
1.3.6.1.4.1.25623.1.0.878715 | Feb 26 | Mittel | Fedora: Security Advisory for wireshark (FEDORA-2020-d4344dd12f) | |
1.3.6.1.4.1.25623.1.0.878712 | Feb 26 | Mittel | Fedora: Security Advisory for opensc (FEDORA-2020-7c80831ffe) | |
1.3.6.1.4.1.25623.1.0.878761 | Feb 26 | Mittel | Fedora: Security Advisory for pngcheck (FEDORA-2020-daffd78c3d) | |
1.3.6.1.4.1.25623.1.0.878693 | Feb 26 | Mittel | Fedora: Security Advisory for vips (FEDORA-2020-d82261f7b1) | |
1.3.6.1.4.1.25623.1.0.878683 | Feb 26 | Hoch | Fedora: Security Advisory for pdfresurrect (FEDORA-2020-92195be0e2) | |
1.3.6.1.4.1.25623.1.0.878738 | Feb 26 | Mittel | Fedora: Security Advisory for synergy (FEDORA-2020-2ef60a0580) | |
1.3.6.1.4.1.25623.1.0.878615 | Feb 26 | Mittel | Fedora: Security Advisory for thunderbird (FEDORA-2020-1da8aa9dd3) | |
1.3.6.1.4.1.25623.1.0.878716 | Feb 26 | Hoch | Fedora: Security Advisory for nodejs (FEDORA-2020-43d5a372fc) | |
1.3.6.1.4.1.25623.1.0.878611 | Feb 26 | Mittel | Fedora: Security Advisory for nss (FEDORA-2020-a857113c7a) | |
1.3.6.1.4.1.25623.1.0.878731 | Feb 26 | Mittel | Fedora: Security Advisory for p11-kit (FEDORA-2020-b0b85758e9) | |
1.3.6.1.4.1.25623.1.0.878638 | Feb 26 | Mittel | Fedora: Security Advisory for rpki-client (FEDORA-2020-538e0ee110) | |
1.3.6.1.4.1.25623.1.0.878643 | Feb 26 | Mittel | Fedora: Security Advisory for pngcheck (FEDORA-2020-27b168926a) | |
1.3.6.1.4.1.25623.1.0.878730 | Feb 26 | Mittel | Fedora: Security Advisory for synergy (FEDORA-2020-cc19e88a1f) | |
1.3.6.1.4.1.25623.1.0.878750 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2020-0e26e95566) | |
1.3.6.1.4.1.25623.1.0.878706 | Feb 26 | Mittel | Fedora: Security Advisory for python-canonicaljson (FEDORA-2020-2578d943d2) | |
1.3.6.1.4.1.25623.1.0.878655 | Feb 26 | Mittel | Fedora: Security Advisory for seamonkey (FEDORA-2020-fd5918d946) | |
1.3.6.1.4.1.25623.1.0.878644 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-libxml2 (FEDORA-2020-7773c53bc8) | |
1.3.6.1.4.1.25623.1.0.878657 | Feb 26 | Mittel | Fedora: Security Advisory for drupal7 (FEDORA-2020-088196d926) | |
1.3.6.1.4.1.25623.1.0.878665 | Feb 26 | Mittel | Fedora: Security Advisory for swtpm (FEDORA-2020-c707fcb91f) | |
1.3.6.1.4.1.25623.1.0.878699 | Feb 26 | Mittel | Fedora: Security Advisory for python-authlib (FEDORA-2020-b90dac7fc4) | |
1.3.6.1.4.1.25623.1.0.878705 | Feb 26 | Mittel | Fedora: Security Advisory for mingw-openjpeg2 (FEDORA-2020-9cd524eeca) | |
1.3.6.1.4.1.25623.1.0.878635 | Feb 26 | Hoch | Fedora: Security Advisory for xen (FEDORA-2020-6dd36a716c) | |
1.3.6.1.4.1.25623.1.0.878670 | Feb 26 | Mittel | Fedora: Security Advisory for c-ares (FEDORA-2020-7473744de1) | |
1.3.6.1.4.1.25623.1.0.878720 | Feb 26 | Mittel | Fedora: Security Advisory for php-oojs-oojs-ui (FEDORA-2020-a4802c53d9) | |
1.3.6.1.4.1.25623.1.0.878703 | Feb 26 | Mittel | Fedora: Security Advisory for matrix-synapse (FEDORA-2020-b90dac7fc4) | |
1.3.6.1.4.1.25623.1.0.878623 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-python3 (FEDORA-2020-d42cb01973) | |
1.3.6.1.4.1.25623.1.0.878760 | Feb 26 | Mittel | Fedora: Security Advisory for pngcheck (FEDORA-2020-f3a397cbf8) | |
1.3.6.1.4.1.25623.1.0.878661 | Feb 26 | Mittel | Fedora: Security Advisory for java-1.8.0-openjdk-aarch32 (FEDORA-2020-9dc3df49f0) | |
1.3.6.1.4.1.25623.1.0.878740 | Feb 26 | Hoch | Fedora: Security Advisory for kernel (FEDORA-2020-bc0cc81a7a) | |
1.3.6.1.4.1.25623.1.0.878663 | Feb 26 | Mittel | Fedora: Security Advisory for drupal7 (FEDORA-2020-7d8f772540) | |
1.3.6.1.4.1.25623.1.0.878752 | Feb 26 | Mittel | Fedora: Security Advisory for curl (FEDORA-2020-7ab62c73bc) | |
1.3.6.1.4.1.25623.1.0.878612 | Feb 26 | Hoch | Fedora: Security Advisory for libxml2 (FEDORA-2020-935f62c3d9) | |
1.3.6.1.4.1.25623.1.0.878636 | Feb 26 | Mittel | Fedora: Security Advisory for seamonkey (FEDORA-2020-396a3dfb1f) | |
1.3.6.1.4.1.25623.1.0.878621 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2020-98ccae320c) | |
1.3.6.1.4.1.25623.1.0.878647 | Feb 26 | Mittel | Fedora: Security Advisory for rpki-client (FEDORA-2020-f30b30c2d8) | |
1.3.6.1.4.1.25623.1.0.878766 | Feb 26 | Mittel | Fedora: Security Advisory for mingw-binutils (FEDORA-2020-18ec0bf4bb) | |
1.3.6.1.4.1.25623.1.0.878724 | Feb 26 | Mittel | Fedora: Security Advisory for squeezelite (FEDORA-2020-8d8de2e043) | |
1.3.6.1.4.1.25623.1.0.878666 | Feb 26 | Mittel | Fedora: Security Advisory for swtpm (FEDORA-2020-00d28cf56b) | |
1.3.6.1.4.1.25623.1.0.878734 | Feb 26 | Mittel | Fedora: Security Advisory for mingw-openjpeg2 (FEDORA-2020-4cd57a6876) | |
1.3.6.1.4.1.25623.1.0.878649 | Feb 26 | Hoch | Fedora: Security Advisory for golang (FEDORA-2020-864922e78a) | |
1.3.6.1.4.1.25623.1.0.878745 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-jasper (FEDORA-2020-596e40f29c) | |
1.3.6.1.4.1.25623.1.0.878616 | Feb 26 | Mittel | Fedora: Security Advisory for krb5 (FEDORA-2020-27b577ab23) | |
1.3.6.1.4.1.25623.1.0.878713 | Feb 26 | Mittel | Fedora: Security Advisory for mediawiki (FEDORA-2020-a4802c53d9) | |
1.3.6.1.4.1.25623.1.0.878694 | Feb 26 | Mittel | Fedora: Security Advisory for resteasy (FEDORA-2020-df970da9fc) | |
1.3.6.1.4.1.25623.1.0.878689 | Feb 26 | Hoch | Fedora: Security Advisory for fossil (FEDORA-2020-ac6cf99f87) | |
1.3.6.1.4.1.25623.1.0.878691 | Feb 26 | Hoch | Fedora: Security Advisory for pdfresurrect (FEDORA-2020-e9f9bb77a0) | |
1.3.6.1.4.1.25623.1.0.878641 | Feb 26 | Mittel | Fedora: Security Advisory for krb5 (FEDORA-2020-0df38b2843) | |
1.3.6.1.4.1.25623.1.0.878627 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2020-f9f7305137) | |
1.3.6.1.4.1.25623.1.0.878692 | Feb 26 | Mittel | Fedora: Security Advisory for tcpdump (FEDORA-2020-c5e78886d6) | |
1.3.6.1.4.1.25623.1.0.878640 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-libxml2 (FEDORA-2020-ff317550e4) | |
1.3.6.1.4.1.25623.1.0.878747 | Feb 26 | Mittel | Fedora: Security Advisory for matrix-synapse (FEDORA-2020-a2172c484d) | |
1.3.6.1.4.1.25623.1.0.878642 | Feb 26 | Mittel | Fedora: Security Advisory for pngcheck (FEDORA-2020-23432b7b72) | |
1.3.6.1.4.1.25623.1.0.878669 | Feb 26 | Mittel | Fedora: Security Advisory for moodle (FEDORA-2020-304aa2c365) | |
1.3.6.1.4.1.25623.1.0.878764 | Feb 26 | Mittel | Fedora: Security Advisory for libmaxminddb (FEDORA-2020-8a8f8b244f) | |
1.3.6.1.4.1.25623.1.0.878711 | Feb 26 | Mittel | Fedora: Security Advisory for libxls (FEDORA-2020-688a51575a) | |
1.3.6.1.4.1.25623.1.0.878744 | Feb 26 | Mittel | Fedora: Security Advisory for matrix-synapse (FEDORA-2020-eeb66c2ece) | |
1.3.6.1.4.1.25623.1.0.878751 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-5b9c42f1b9) | |
1.3.6.1.4.1.25623.1.0.878709 | Feb 26 | Hoch | Fedora: Security Advisory for pam (FEDORA-2020-bd83344365) | |
1.3.6.1.4.1.25623.1.0.878686 | Feb 26 | Mittel | Fedora: Security Advisory for xorg-x11-server (FEDORA-2020-c8a7df24d4) | |
1.3.6.1.4.1.25623.1.0.878757 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-openjpeg2 (FEDORA-2020-3e00413763) | |
1.3.6.1.4.1.25623.1.0.878728 | Feb 26 | Mittel | Fedora: Security Advisory for curl (FEDORA-2020-ceaf490686) | |
1.3.6.1.4.1.25623.1.0.878633 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2020-10ec8aca61) | |
1.3.6.1.4.1.25623.1.0.878676 | Feb 26 | Mittel | Fedora: Security Advisory for libuv (FEDORA-2020-eb942ee0db) | |
1.3.6.1.4.1.25623.1.0.878658 | Feb 26 | Hoch | Fedora: Security Advisory for slurm (FEDORA-2020-98a5098030) | |
1.3.6.1.4.1.25623.1.0.878629 | Feb 26 | Hoch | Fedora: Security Advisory for raptor (FEDORA-2020-b15dd44972) | |
1.3.6.1.4.1.25623.1.0.878662 | Feb 26 | Hoch | Fedora: Security Advisory for slurm (FEDORA-2020-49b97c38e7) | |
1.3.6.1.4.1.25623.1.0.878739 | Feb 26 | Mittel | Fedora: Security Advisory for libfprint (FEDORA-2020-f997de7d0e) | |
1.3.6.1.4.1.25623.1.0.878721 | Feb 26 | Mittel | Fedora: Security Advisory for libslirp (FEDORA-2020-77f93f41be) | |
1.3.6.1.4.1.25623.1.0.878754 | Feb 26 | Mittel | Fedora: Security Advisory for phpldapadmin (FEDORA-2020-c6fa47ecd7) | |
1.3.6.1.4.1.25623.1.0.878639 | Feb 26 | Mittel | Fedora: Security Advisory for xen (FEDORA-2020-2684e0fadd) | |
1.3.6.1.4.1.25623.1.0.878748 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2020-af3857afd5) | |
1.3.6.1.4.1.25623.1.0.817844 | Feb 26 | Hoch | Mozilla Thunderbird Security Updates(mfsa_2020-50_2020-52)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817557 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2020-54_2020-56)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817841 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2020-50_2020-52)-Windows | |
1.3.6.1.4.1.25623.1.0.817842 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2020-50_2020-52)-Mac OS X | |
1.3.6.1.4.1.25623.1.0.817559 | Feb 26 | Hoch | Mozilla Thunderbird Security Updates(mfsa_2020-54_2020-56)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817556 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2020-54_2020-56)-Windows | |
1.3.6.1.4.1.25623.1.0.817845 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2020-50_2020-52)-Windows | |
1.3.6.1.4.1.25623.1.0.817554 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2020-54_2020-56)-Windows | |
1.3.6.1.4.1.25623.1.0.817555 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2020-54_2020-56)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817843 | Feb 26 | Hoch | Mozilla Thunderbird Security Updates(mfsa_2020-50_2020-52)-Windows | |
1.3.6.1.4.1.25623.1.0.817846 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2020-50_2020-52)-Mac OS X | |
1.3.6.1.4.1.25623.1.0.817558 | Feb 26 | Hoch | Mozilla Thunderbird Security Updates(mfsa_2020-54_2020-56)-Windows | |
1.3.6.1.4.1.25623.1.0.817861 | Feb 26 | Hoch | Adobe Reader 2017 Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817859 | Feb 26 | Hoch | Adobe Acrobat Classic 2020 Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817867 | Feb 26 | Hoch | Adobe Reader 2017 Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.817862 | Feb 26 | Hoch | Adobe Reader Classic 2020 Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817865 | Feb 26 | Hoch | Adobe Acrobat Classic 2020 Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.817866 | Feb 26 | Hoch | Adobe Acrobat DC (Continuous) Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.817871 | Feb 26 | Mittel | Adobe Lightroom Classic Arbitrary Code ExecutionVulnerability - Windows | |
1.3.6.1.4.1.25623.1.0.817860 | Feb 26 | Hoch | Adobe Acrobat DC (Continuous) Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817863 | Feb 26 | Hoch | Adobe Reader DC Continuous Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817864 | Feb 26 | Hoch | Adobe Acrobat 2017 Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.817858 | Feb 26 | Hoch | Adobe Acrobat 2017 Security Update(apsb20-75) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817869 | Feb 26 | Hoch | Adobe Reader DC Continuous Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.817868 | Feb 26 | Hoch | Adobe Reader Classic 2020 Security Update(apsb20-75) - Windows | |
1.3.6.1.4.1.25623.1.0.144925 | Feb 26 | Hoch | Drupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Windows) | |
1.3.6.1.4.1.25623.1.0.144924 | Feb 26 | Hoch | Drupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-013) (Linux) | |
1.3.6.1.4.1.25623.1.0.117053 | Feb 26 | Hoch | Drupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Windows) | |
1.3.6.1.4.1.25623.1.0.117054 | Feb 26 | Hoch | Drupal 7.x, 8.x, 9.x RCE Vulnerability (SA-CORE-2020-012) (Linux) | |
1.3.6.1.4.1.25623.1.0.145090 | Feb 26 | Hoch | Webmin <= 1.962 RCE Vulnerability | |
1.3.6.1.4.1.25623.1.0.112843 | Feb 26 | Mittel | OTRS 8.0.x < 8.0.10 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.145067 | Feb 26 | Mittel | AWStats <= 7.8 File Read Vulnerability | |
1.3.6.1.4.1.25623.1.0.145066 | Feb 26 | Hoch | AWStats < 7.8 File Read Vulnerability | |
1.3.6.1.4.1.25623.1.0.117041 | Feb 26 | Mittel | Samba Buffer Overflow Vulnerability (CVE-1999-0811) | |
1.3.6.1.4.1.25623.1.0.117042 | Feb 26 | Hoch | Samba Buffer Overflow Vulnerability (CVE-2002-2196) | |
1.3.6.1.4.1.25623.1.0.117045 | Feb 26 | Hoch | Samba DoS Vulnerability (CVE-2004-2546) | |
1.3.6.1.4.1.25623.1.0.117044 | Feb 26 | Mittel | Samba DoS Vulnerability (CVE-2004-0829) | |
1.3.6.1.4.1.25623.1.0.144977 | Feb 26 | Mittel | Samba DoS Vulnerability (CVE-2020-14383) | |
1.3.6.1.4.1.25623.1.0.117040 | Feb 26 | Hoch | Samba Buffer Overflow Vulnerability (CVE-1999-0182) | |
1.3.6.1.4.1.25623.1.0.144983 | Feb 26 | Mittel | Samba Information Disclosure Vulnerability (CVE-2020-14318) | |
1.3.6.1.4.1.25623.1.0.117043 | Feb 26 | Hoch | Samba Buffer Overflow Vulnerability (CVE-2003-1332) | |
1.3.6.1.4.1.25623.1.0.117046 | Feb 26 | Hoch | Samba <= 2.0.7 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.112840 | Feb 26 | Hoch | QNAP QTS Multiple Vulnerabilities (QSA-20-09) | |
1.3.6.1.4.1.25623.1.0.145026 | Feb 26 | Mittel | QNAP Photo Station XSS Vulnerability (QSA-20-15) | |
1.3.6.1.4.1.25623.1.0.145023 | Feb 26 | Mittel | QNAP QTS Multiple XSS Vulnerabilities (QSA-20-12) | |
1.3.6.1.4.1.25623.1.0.145024 | Feb 26 | Hoch | QNAP QTS Command Injection Vulnerability (QSA-20-16) | |
1.3.6.1.4.1.25623.1.0.145025 | Feb 26 | Mittel | QNAP QTS Music Station XSS Vulnerability (QSA-20-13) | |
1.3.6.1.4.1.25623.1.1.2.2020.2551 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libreoffice (EulerOS-SA-2020-2551) | |
1.3.6.1.4.1.25623.1.1.2.2020.2515 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libexif (EulerOS-SA-2020-2515) | |
1.3.6.1.4.1.25623.1.1.2.2020.2549 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2020-2549) | |
1.3.6.1.4.1.25623.1.1.2.2020.2537 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tmux (EulerOS-SA-2020-2537) | |
1.3.6.1.4.1.25623.1.1.2.2020.2489 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python3 (EulerOS-SA-2020-2489) | |
1.3.6.1.4.1.25623.1.1.2.2020.2518 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libvncserver (EulerOS-SA-2020-2518) | |
1.3.6.1.4.1.25623.1.1.2.2020.2478 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2020-2478) | |
1.3.6.1.4.1.25623.1.1.2.2020.2519 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for lldpad (EulerOS-SA-2020-2519) | |
1.3.6.1.4.1.25623.1.1.2.2020.2547 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for gnome-shell (EulerOS-SA-2020-2547) | |
1.3.6.1.4.1.25623.1.1.2.2020.2516 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libldb (EulerOS-SA-2020-2516) | |
1.3.6.1.4.1.25623.1.1.2.2020.2481 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2020-2481) | |
1.3.6.1.4.1.25623.1.1.2.2020.2508 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for brotli (EulerOS-SA-2020-2508) | |
1.3.6.1.4.1.25623.1.1.2.2020.2506 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tmux (EulerOS-SA-2020-2506) | |
1.3.6.1.4.1.25623.1.1.2.2020.2536 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for tigervnc (EulerOS-SA-2020-2536) | |
1.3.6.1.4.1.25623.1.1.2.2020.2559 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl-DBI (EulerOS-SA-2020-2559) | |
1.3.6.1.4.1.25623.1.1.2.2020.2505 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tcpdump (EulerOS-SA-2020-2505) | |
1.3.6.1.4.1.25623.1.1.2.2020.2490 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-pip (EulerOS-SA-2020-2490) | |
1.3.6.1.4.1.25623.1.1.2.2020.2543 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for evolution (EulerOS-SA-2020-2543) | |
1.3.6.1.4.1.25623.1.1.2.2020.2479 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2020-2479) | |
1.3.6.1.4.1.25623.1.1.2.2020.2570 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2020-2570) | |
1.3.6.1.4.1.25623.1.1.2.2020.2558 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for perl-DBD-MySQL (EulerOS-SA-2020-2558) | |
1.3.6.1.4.1.25623.1.1.2.2020.2573 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2020-2573) | |
1.3.6.1.4.1.25623.1.1.2.2020.2548 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2020-2548) | |
1.3.6.1.4.1.25623.1.1.2.2020.2480 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for librepo (EulerOS-SA-2020-2480) | |
1.3.6.1.4.1.25623.1.1.2.2020.2562 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-crypto (EulerOS-SA-2020-2562) | |
1.3.6.1.4.1.25623.1.1.2.2020.2511 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for gdm (EulerOS-SA-2020-2511) | |
1.3.6.1.4.1.25623.1.1.2.2020.2554 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libxkbcommon (EulerOS-SA-2020-2554) | |
1.3.6.1.4.1.25623.1.1.2.2020.2550 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libproxy (EulerOS-SA-2020-2550) | |
1.3.6.1.4.1.25623.1.1.2.2020.2521 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nasm (EulerOS-SA-2020-2521) | |
1.3.6.1.4.1.25623.1.1.2.2020.2510 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for freetype (EulerOS-SA-2020-2510) | |
1.3.6.1.4.1.25623.1.1.2.2020.2509 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for chrony (EulerOS-SA-2020-2509) | |
1.3.6.1.4.1.25623.1.1.2.2020.2568 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for util-linux (EulerOS-SA-2020-2568) | |
1.3.6.1.4.1.25623.1.1.2.2020.2513 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for jbigkit (EulerOS-SA-2020-2513) | |
1.3.6.1.4.1.25623.1.1.2.2020.2499 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for NetworkManager (EulerOS-SA-2020-2499) | |
1.3.6.1.4.1.25623.1.1.2.2020.2555 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for mesa (EulerOS-SA-2020-2555) | |
1.3.6.1.4.1.25623.1.1.2.2020.2544 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for evolution-data-server (EulerOS-SA-2020-2544) | |
1.3.6.1.4.1.25623.1.1.2.2020.2512 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2020-2512) | |
1.3.6.1.4.1.25623.1.1.2.2020.2520 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for mesa (EulerOS-SA-2020-2520) | |
1.3.6.1.4.1.25623.1.1.2.2020.2534 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for squid (EulerOS-SA-2020-2534) | |
1.3.6.1.4.1.25623.1.1.2.2020.2501 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl-DBI (EulerOS-SA-2020-2501) | |
1.3.6.1.4.1.25623.1.1.2.2020.2524 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for oddjob (EulerOS-SA-2020-2524) | |
1.3.6.1.4.1.25623.1.1.2.2020.2504 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2020-2504) | |
1.3.6.1.4.1.25623.1.1.2.2020.2517 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libssh (EulerOS-SA-2020-2517) | |
1.3.6.1.4.1.25623.1.1.2.2020.2567 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for texlive (EulerOS-SA-2020-2567) | |
1.3.6.1.4.1.25623.1.1.2.2020.2488 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl-DBI (EulerOS-SA-2020-2488) | |
1.3.6.1.4.1.25623.1.1.2.2020.2503 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-pip (EulerOS-SA-2020-2503) | |
1.3.6.1.4.1.25623.1.1.2.2020.2528 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python3 (EulerOS-SA-2020-2528) | |
1.3.6.1.4.1.25623.1.1.2.2020.2495 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for chrony (EulerOS-SA-2020-2495) | |
1.3.6.1.4.1.25623.1.1.2.2020.2566 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for taglib (EulerOS-SA-2020-2566) | |
1.3.6.1.4.1.25623.1.1.2.2020.2557 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for pcp (EulerOS-SA-2020-2557) | |
1.3.6.1.4.1.25623.1.1.2.2020.2530 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python-sqlalchemy (EulerOS-SA-2020-2530) | |
1.3.6.1.4.1.25623.1.1.2.2020.2561 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2020-2561) | |
1.3.6.1.4.1.25623.1.1.2.2020.2571 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for zziplib (EulerOS-SA-2020-2571) | |
1.3.6.1.4.1.25623.1.1.2.2020.2563 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for qt (EulerOS-SA-2020-2563) | |
1.3.6.1.4.1.25623.1.1.2.2020.2564 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2020-2564) | |
1.3.6.1.4.1.25623.1.1.2.2020.2541 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for cups (EulerOS-SA-2020-2541) | |
1.3.6.1.4.1.25623.1.1.2.2020.2482 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for chrony (EulerOS-SA-2020-2482) | |
1.3.6.1.4.1.25623.1.1.2.2020.2492 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tcpdump (EulerOS-SA-2020-2492) | |
1.3.6.1.4.1.25623.1.1.2.2020.2533 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2020-2533) | |
1.3.6.1.4.1.25623.1.1.2.2020.2529 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-lxml (EulerOS-SA-2020-2529) | |
1.3.6.1.4.1.25623.1.1.2.2020.2535 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tcpdump (EulerOS-SA-2020-2535) | |
1.3.6.1.4.1.25623.1.1.2.2020.2502 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python3 (EulerOS-SA-2020-2502) | |
1.3.6.1.4.1.25623.1.1.2.2020.2523 | Feb 26 | Niedrig | Huawei EulerOS: Security Advisory for nss-softokn (EulerOS-SA-2020-2523) | |
1.3.6.1.4.1.25623.1.1.2.2020.2560 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for pki-core (EulerOS-SA-2020-2560) | |
1.3.6.1.4.1.25623.1.1.2.2020.2494 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2020-2494) | |
1.3.6.1.4.1.25623.1.1.2.2020.2540 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for cairo (EulerOS-SA-2020-2540) | |
1.3.6.1.4.1.25623.1.1.2.2020.2525 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl-DBI (EulerOS-SA-2020-2525) | |
1.3.6.1.4.1.25623.1.1.2.2020.2527 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python2 (EulerOS-SA-2020-2527) | |
1.3.6.1.4.1.25623.1.1.2.2020.2498 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2020-2498) | |
1.3.6.1.4.1.25623.1.1.2.2020.2569 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for vino (EulerOS-SA-2020-2569) | |
1.3.6.1.4.1.25623.1.1.2.2020.2532 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2020-2532) | |
1.3.6.1.4.1.25623.1.1.2.2020.2491 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2020-2491) | |
1.3.6.1.4.1.25623.1.1.2.2020.2486 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for NetworkManager (EulerOS-SA-2020-2486) | |
1.3.6.1.4.1.25623.1.1.2.2020.2507 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for bluez (EulerOS-SA-2020-2507) | |
1.3.6.1.4.1.25623.1.1.2.2020.2556 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nasm (EulerOS-SA-2020-2556) | |
1.3.6.1.4.1.25623.1.1.2.2020.2531 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for qemu (EulerOS-SA-2020-2531) | |
1.3.6.1.4.1.25623.1.1.2.2020.2522 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for NetworkManager (EulerOS-SA-2020-2522) | |
1.3.6.1.4.1.25623.1.1.2.2020.2484 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for jbigkit (EulerOS-SA-2020-2484) | |
1.3.6.1.4.1.25623.1.1.2.2020.2552 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libvncserver (EulerOS-SA-2020-2552) | |
1.3.6.1.4.1.25623.1.1.2.2020.2538 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2020-2538) | |
1.3.6.1.4.1.25623.1.1.2.2020.2545 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for file-roller (EulerOS-SA-2020-2545) | |
1.3.6.1.4.1.25623.1.1.2.2020.2526 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for postgresql (EulerOS-SA-2020-2526) | |
1.3.6.1.4.1.25623.1.1.2.2020.2496 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for freetype (EulerOS-SA-2020-2496) | |
1.3.6.1.4.1.25623.1.1.2.2020.2485 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2020-2485) | |
1.3.6.1.4.1.25623.1.1.2.2020.2546 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for gdm (EulerOS-SA-2020-2546) | |
1.3.6.1.4.1.25623.1.1.2.2020.2572 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2020-2572) | |
1.3.6.1.4.1.25623.1.1.2.2020.2500 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2020-2500) | |
1.3.6.1.4.1.25623.1.1.2.2020.2487 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2020-2487) | |
1.3.6.1.4.1.25623.1.1.2.2020.2514 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2020-2514) | |
1.3.6.1.4.1.25623.1.1.2.2020.2539 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for 389-ds-base (EulerOS-SA-2020-2539) | |
1.3.6.1.4.1.25623.1.1.2.2020.2493 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tmux (EulerOS-SA-2020-2493) | |
1.3.6.1.4.1.25623.1.1.2.2020.2553 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libvpx (EulerOS-SA-2020-2553) | |
1.3.6.1.4.1.25623.1.1.2.2020.2497 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for jbigkit (EulerOS-SA-2020-2497) | |
1.3.6.1.4.1.25623.1.1.2.2020.2542 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for evince (EulerOS-SA-2020-2542) | |
1.3.6.1.4.1.25623.1.1.2.2020.2565 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for sox (EulerOS-SA-2020-2565) | |
1.3.6.1.4.1.25623.1.1.2.2020.2483 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for freetype (EulerOS-SA-2020-2483) | |
1.3.6.1.4.1.25623.1.0.144984 | Feb 26 | Mittel | Apache Tomcat HTTP/2 Vulnerability - Dec20 (Linux) | |
1.3.6.1.4.1.25623.1.0.144985 | Feb 26 | Mittel | Apache Tomcat HTTP/2 Vulnerability - Dec20 (Windows) | |
1.3.6.1.4.1.25623.1.0.145079 | Feb 26 | Hoch | Apache TomEE JMX Vulnerability (CVE-2020-13931) | |
1.3.6.1.4.1.25623.1.0.145034 | Feb 26 | Hoch | Apache Struts 2.x < 2.5.26 RCE Vulnerability (S2-061) | |
1.3.6.1.4.1.25623.1.0.145041 | Feb 26 | Mittel | Sympa < 6.2.60 SOAP API Vulnerability | |
1.3.6.1.4.1.25623.1.0.817640 | Feb 26 | Hoch | Microsoft Office 365 (2016 Click-to-Run) Multiple Vulnerabilities-Dec20 | |
1.3.6.1.4.1.25623.1.0.817852 | Feb 26 | Mittel | Microsoft Outlook 2016 Information Disclosure Vulnerability (KB4486748) | |
1.3.6.1.4.1.25623.1.0.817856 | Feb 26 | Mittel | Microsoft Outlook 2013 Service Pack 1 Denial of Service Vulnerability (KB4486732) | |
1.3.6.1.4.1.25623.1.0.817546 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592484) | |
1.3.6.1.4.1.25623.1.0.817552 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592449) | |
1.3.6.1.4.1.25623.1.0.817851 | Feb 26 | Hoch | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4486757) | |
1.3.6.1.4.1.25623.1.0.817850 | Feb 26 | Hoch | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493140) | |
1.3.6.1.4.1.25623.1.0.817636 | Feb 26 | Hoch | Microsoft PowerPoint 2010 RCE Vulnerability (KB4484372) | |
1.3.6.1.4.1.25623.1.0.817545 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592471) | |
1.3.6.1.4.1.25623.1.0.817855 | Feb 26 | Mittel | Microsoft Outlook 2010 Service Pack 2 Information Disclosure Vulnerability (KB4486742) | |
1.3.6.1.4.1.25623.1.0.817549 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592464) | |
1.3.6.1.4.1.25623.1.0.817637 | Feb 26 | Hoch | Microsoft PowerPoint 2013 RCE Vulnerability (KB4484468) | |
1.3.6.1.4.1.25623.1.0.817853 | Feb 26 | Hoch | Microsoft Office Multiple Vulnerabilities Dec20 (Mac OS X) | |
1.3.6.1.4.1.25623.1.0.817551 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592440) | |
1.3.6.1.4.1.25623.1.0.817848 | Feb 26 | Hoch | Microsoft Excel 2010 Service Pack 2 Multiple Remote Code Execution Vulnerabilities (KB4493148) | |
1.3.6.1.4.1.25623.1.0.817847 | Feb 26 | Hoch | Microsoft Excel 2016 Security Feature Bypass And RCE Vulnerabilities (KB4486754) | |
1.3.6.1.4.1.25623.1.0.817548 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4593226) | |
1.3.6.1.4.1.25623.1.0.817547 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592468) | |
1.3.6.1.4.1.25623.1.0.817553 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592438) | |
1.3.6.1.4.1.25623.1.0.817849 | Feb 26 | Hoch | Microsoft Excel 2013 Service Pack 1 Information Disclosure And RCE Vulnerabilities (KB4493139) | |
1.3.6.1.4.1.25623.1.0.817635 | Feb 26 | Hoch | Microsoft PowerPoint 2016 RCE Vulnerability (KB4484393) | |
1.3.6.1.4.1.25623.1.0.817550 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4592446) | |
1.3.6.1.4.1.25623.1.0.144911 | Feb 26 | Hoch | Tiki Wiki <= 21.2 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.817704 | Feb 26 | Mittel | Oracle VirtualBox Security Updates(Jan2021) - Linux | |
1.3.6.1.4.1.25623.1.0.817705 | Feb 26 | Mittel | Oracle VirtualBox Security Updates(Jan2021) - Mac OS X | |
1.3.6.1.4.1.25623.1.0.817706 | Feb 26 | Mittel | Oracle VirtualBox Security Updates(Jan2021) - Windows | |
1.3.6.1.4.1.25623.1.0.145118 | Feb 26 | Hoch | Terramaster TOS < 4.2.07 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.704823 | Feb 26 | Hoch | Debian: Security Advisory for influxdb (DSA-4823-1) | |
1.3.6.1.4.1.25623.1.0.892514 | Feb 26 | Mittel | Debian LTS: Security Advisory for flac (DLA-2514-1) | |
1.3.6.1.4.1.25623.1.0.892515 | Feb 26 | Mittel | Debian LTS: Security Advisory for csync2 (DLA-2515-1) | |
1.3.6.1.4.1.25623.1.0.892524 | Feb 26 | Hoch | Debian LTS: Security Advisory for spice-vdagent (DLA-2524-1) | |
1.3.6.1.4.1.25623.1.0.892519 | Feb 26 | Hoch | Debian LTS: Security Advisory for pacemaker (DLA-2519-1) | |
1.3.6.1.4.1.25623.1.0.704828 | Feb 26 | Hoch | Debian: Security Advisory for libxstream-java (DSA-4828-1) | |
1.3.6.1.4.1.25623.1.0.892522 | Feb 26 | Hoch | Debian LTS: Security Advisory for coturn (DLA-2522-1) | |
1.3.6.1.4.1.25623.1.0.704825 | Feb 26 | Mittel | Debian: Security Advisory for dovecot (DSA-4825-1) | |
1.3.6.1.4.1.25623.1.0.892520 | Feb 26 | Mittel | Debian LTS: Security Advisory for golang-websocket (DLA-2520-1) | |
1.3.6.1.4.1.25623.1.0.704832 | Feb 26 | Hoch | Debian: Security Advisory for chromium (DSA-4832-1) | |
1.3.6.1.4.1.25623.1.0.704829 | Feb 26 | Hoch | Debian: Security Advisory for coturn (DSA-4829-1) | |
1.3.6.1.4.1.25623.1.0.892527 | Feb 26 | Mittel | Debian LTS: Security Advisory for snapd (DLA-2527-1) | |
1.3.6.1.4.1.25623.1.0.892513 | Feb 26 | Mittel | Debian LTS: Security Advisory for p11-kit (DLA-2513-1) | |
1.3.6.1.4.1.25623.1.0.892528 | Feb 26 | Mittel | Debian LTS: Security Advisory for gst-plugins-bad1.0 (DLA-2528-1) | |
1.3.6.1.4.1.25623.1.0.704822 | Feb 26 | Mittel | Debian: Security Advisory for p11-kit (DSA-4822-1) | |
1.3.6.1.4.1.25623.1.0.892512 | Feb 26 | Hoch | Debian LTS: Security Advisory for libhibernate3-java (DLA-2512-1) | |
1.3.6.1.4.1.25623.1.0.892517 | Feb 26 | Mittel | Debian LTS: Security Advisory for dovecot (DLA-2517-1) | |
1.3.6.1.4.1.25623.1.0.892518 | Feb 26 | Mittel | Debian LTS: Security Advisory for cairo (DLA-2518-1) | |
1.3.6.1.4.1.25623.1.0.892523 | Feb 26 | Hoch | Debian LTS: Security Advisory for imagemagick (DLA-2523-1) | |
1.3.6.1.4.1.25623.1.0.704826 | Feb 26 | Hoch | Debian: Security Advisory for nodejs (DSA-4826-1) | |
1.3.6.1.4.1.25623.1.0.892526 | Feb 26 | Mittel | Debian LTS: Security Advisory for ruby-redcarpet (DLA-2526-1) | |
1.3.6.1.4.1.25623.1.0.704833 | Feb 26 | Mittel | Debian: Security Advisory for gst-plugins-bad1.0 (DSA-4833-1) | |
1.3.6.1.4.1.25623.1.0.704827 | Feb 26 | Mittel | Debian: Security Advisory for firefox-esr (DSA-4827-1) | |
1.3.6.1.4.1.25623.1.0.704830 | Feb 26 | Mittel | Debian: Security Advisory for flatpak (DSA-4830-1) | |
1.3.6.1.4.1.25623.1.0.892516 | Feb 26 | Hoch | Debian LTS: Security Advisory for gssproxy (DLA-2516-1) | |
1.3.6.1.4.1.25623.1.0.704831 | Feb 26 | Mittel | Debian: Security Advisory for ruby-redcarpet (DSA-4831-1) | |
1.3.6.1.4.1.25623.1.0.892525 | Feb 26 | Hoch | Debian LTS: Security Advisory for wavpack (DLA-2525-1) | |
1.3.6.1.4.1.25623.1.0.892521 | Feb 26 | Mittel | Debian LTS: Security Advisory for firefox-esr (DLA-2521-1) | |
1.3.6.1.4.1.25623.1.0.704824 | Feb 26 | Hoch | Debian: Security Advisory for chromium (DSA-4824-1) | |
1.3.6.1.4.1.25623.1.0.892529 | Feb 26 | Mittel | Debian LTS: Security Advisory for mutt (DLA-2529-1) | |
1.3.6.1.4.1.25623.1.0.145162 | Feb 26 | Mittel | WordPress WooCommerce Plugin < 4.7.0 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.145243 | Feb 26 | Mittel | WordPress Ninja Forms Plugin < 3.4.28 Missing Escaping Vulnerability | |
1.3.6.1.4.1.25623.1.0.117156 | Feb 26 | Mittel | WordPress Ultimate Member Plugin <= 2.1.12 Deprecated UM Forms Field Vulnerability | |
1.3.6.1.4.1.25623.1.0.145242 | Feb 26 | Mittel | WordPress Ninja Forms Plugin < 3.4.27.1 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145128 | Feb 26 | Mittel | WordPress LiteSpeed Cache Plugin < 3.6.1 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.145166 | Feb 26 | Hoch | Plone < 5.2.3 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.117148 | Feb 26 | Hoch | jQuery End of Life (EOL) Detection (Windows) | |
1.3.6.1.4.1.25623.1.0.117149 | Feb 26 | Hoch | jQuery End of Life (EOL) Detection (Linux) | |
1.3.6.1.4.1.25623.1.0.145133 | Feb 26 | Mittel | OpenCart <= 3.0.3.6 Multiple XSS Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.817562 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop-2021-01)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817560 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop-2021-01)-Windows | |
1.3.6.1.4.1.25623.1.0.817588 | Feb 26 | Mittel | Google Chrome Security Updates(stable-channel-update-for-desktop_19-2021-01)-Windows | |
1.3.6.1.4.1.25623.1.0.817561 | Feb 26 | Hoch | Google Chrome Security Updates(stable-channel-update-for-desktop-2021-01)-Linux | |
1.3.6.1.4.1.25623.1.0.817590 | Feb 26 | Mittel | Google Chrome Security Updates(stable-channel-update-for-desktop_19-2021-01)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817589 | Feb 26 | Mittel | Google Chrome Security Updates(stable-channel-update-for-desktop_19-2021-01)-Linux | |
1.3.6.1.4.1.25623.1.0.117155 | Feb 26 | Mittel | Discourse <= 2.7.0.beta1 Rate-Limit Bypass Vulnerability | |
1.3.6.1.4.1.25623.1.0.112855 | Feb 26 | Hoch | Cacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Linux) | |
1.3.6.1.4.1.25623.1.0.112854 | Feb 26 | Hoch | Cacti 1.2.x < 1.2.17 Multiple Vulnerabilities (Windows) | |
1.3.6.1.4.1.25623.1.0.145204 | Feb 26 | Hoch | coturn < 4.5.2 Loopback Bypass Vulnerability | |
1.3.6.1.4.1.25623.1.0.117170 | Feb 26 | Hoch | Elastic Elasticsearch Security < 5.6.15 / 6.x < 6.6.1 Permission Issue (ESA-2019-04) | |
1.3.6.1.4.1.25623.1.0.117169 | Feb 26 | Mittel | Elastic Elasticsearch Security Information Disclosure Vulnerability (ESA-2018-19) | |
1.3.6.1.4.1.25623.1.0.117171 | Feb 26 | Hoch | Elastic X-Pack Security SAML Vulnerability (ESA-2018-07) | |
1.3.6.1.4.1.25623.1.0.117165 | Feb 26 | Hoch | Elastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) (Linux) | |
1.3.6.1.4.1.25623.1.0.117166 | Feb 26 | Hoch | Elastic Kibana < 6.8.7, 7.x < 7.6.1 Multiple Vulnerabilities in Node.js (ESA-2020-01) (Linux) | |
1.3.6.1.4.1.25623.1.0.117164 | Feb 26 | Mittel | Elastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Windows) | |
1.3.6.1.4.1.25623.1.0.117168 | Feb 26 | Mittel | Elastic Elasticsearch < 6.3.0 Information Exposure Vulnerability (ESA-2018-11) | |
1.3.6.1.4.1.25623.1.0.117163 | Feb 26 | Mittel | Elastic Kibana < 4.6.5, 5.x < 5.5.2 XSS Vulnerability (ESA-2017-16) (Linux) | |
1.3.6.1.4.1.25623.1.0.844788 | Feb 26 | Hoch | Ubuntu: Security Advisory for pillow (USN-4697-1) | |
1.3.6.1.4.1.25623.1.0.844777 | Feb 26 | Hoch | Ubuntu: Security Advisory for libproxy (USN-4673-1) | |
1.3.6.1.4.1.25623.1.0.844795 | Feb 26 | Hoch | Ubuntu: Security Advisory for nvidia-graphics-drivers-418-server (USN-4689-3) | |
1.3.6.1.4.1.25623.1.0.844772 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4678-1) | |
1.3.6.1.4.1.25623.1.0.844792 | Feb 26 | Mittel | Ubuntu: Security Advisory for dnsmasq (USN-4698-1) | |
1.3.6.1.4.1.25623.1.0.844771 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4681-1) | |
1.3.6.1.4.1.25623.1.0.844773 | Feb 26 | Mittel | Ubuntu: Security Advisory for python-apt (USN-4668-3) | |
1.3.6.1.4.1.25623.1.0.844786 | Feb 26 | Mittel | Ubuntu: Security Advisory for linux (USN-4694-1) | |
1.3.6.1.4.1.25623.1.0.844775 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux-oem-5.6 (USN-4683-1) | |
1.3.6.1.4.1.25623.1.0.844767 | Feb 26 | Mittel | Ubuntu: Security Advisory for edk2 (USN-4684-1) | |
1.3.6.1.4.1.25623.1.0.844781 | Feb 26 | Hoch | Ubuntu: Security Advisory for jasper (USN-4688-1) | |
1.3.6.1.4.1.25623.1.0.844790 | Feb 26 | Hoch | Ubuntu: Security Advisory for icoutils (USN-4695-1) | |
1.3.6.1.4.1.25623.1.0.844791 | Feb 26 | Hoch | Ubuntu: Security Advisory for pyxdg (USN-4700-1) | |
1.3.6.1.4.1.25623.1.0.844763 | Feb 26 | Mittel | Ubuntu: Security Advisory for firefox (USN-4687-1) | |
1.3.6.1.4.1.25623.1.0.844764 | Feb 26 | Hoch | Ubuntu: Security Advisory for openjpeg2 (USN-4685-1) | |
1.3.6.1.4.1.25623.1.0.844766 | Feb 26 | Mittel | Ubuntu: Security Advisory for openexr (USN-4676-1) | |
1.3.6.1.4.1.25623.1.0.844796 | Feb 26 | Hoch | Ubuntu: Security Advisory for thunderbird (USN-4701-1) | |
1.3.6.1.4.1.25623.1.0.844782 | Feb 26 | Mittel | Ubuntu: Security Advisory for coturn (USN-4690-1) | |
1.3.6.1.4.1.25623.1.0.844779 | Feb 26 | Hoch | Ubuntu: Security Advisory for nvidia-graphics-drivers-390 (USN-4689-1) | |
1.3.6.1.4.1.25623.1.0.844789 | Feb 26 | Hoch | Ubuntu: Security Advisory for htmldoc (USN-4696-1) | |
1.3.6.1.4.1.25623.1.0.844769 | Feb 26 | Mittel | Ubuntu: Security Advisory for p11-kit (USN-4677-1) | |
1.3.6.1.4.1.25623.1.0.844785 | Feb 26 | Mittel | Ubuntu: Security Advisory for tar (USN-4692-1) | |
1.3.6.1.4.1.25623.1.0.844768 | Feb 26 | Hoch | Ubuntu: Security Advisory for horizon (USN-4675-1) | |
1.3.6.1.4.1.25623.1.0.844793 | Feb 26 | Hoch | Ubuntu: Security Advisory for log4net (USN-4699-1) | |
1.3.6.1.4.1.25623.1.0.844765 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4680-1) | |
1.3.6.1.4.1.25623.1.0.844784 | Feb 26 | Hoch | Ubuntu: Security Advisory for openvswitch (USN-4691-1) | |
1.3.6.1.4.1.25623.1.0.844794 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4689-4) | |
1.3.6.1.4.1.25623.1.0.844783 | Feb 26 | Mittel | Ubuntu: Security Advisory for xdg-utils (USN-4649-2) | |
1.3.6.1.4.1.25623.1.0.844780 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4689-2) | |
1.3.6.1.4.1.25623.1.0.844787 | Feb 26 | Hoch | Ubuntu: Security Advisory for ampache (USN-4693-1) | |
1.3.6.1.4.1.25623.1.0.844778 | Feb 26 | Mittel | Ubuntu: Security Advisory for dovecot (USN-4674-1) | |
1.3.6.1.4.1.25623.1.0.844770 | Feb 26 | Hoch | Ubuntu: Security Advisory for linux (USN-4679-1) | |
1.3.6.1.4.1.25623.1.0.844776 | Feb 26 | Hoch | Ubuntu: Security Advisory for ghostscript (USN-4686-1) | |
1.3.6.1.4.1.25623.1.0.844774 | Feb 26 | Hoch | Ubuntu: Security Advisory for wavpack (USN-4682-1) | |
1.3.6.1.4.1.25623.1.0.883315 | Feb 26 | Mittel | CentOS: Security Advisory for firefox (CESA-2021:0053) | |
1.3.6.1.4.1.25623.1.0.883314 | Feb 26 | Mittel | CentOS: Security Advisory for thunderbird (CESA-2021:0087) | |
1.3.6.1.4.1.25623.1.0.145132 | Feb 26 | Mittel | Roundcube Webmail XSS Vulnerability - Dec20 | |
1.3.6.1.4.1.25623.1.0.878830 | Feb 26 | Hoch | Fedora: Security Advisory for coturn (FEDORA-2021-32d0068851) | |
1.3.6.1.4.1.25623.1.0.878783 | Feb 26 | Mittel | Fedora: Security Advisory for awstats (FEDORA-2020-4cba5f2846) | |
1.3.6.1.4.1.25623.1.0.878801 | Feb 26 | Mittel | Fedora: Security Advisory for cpu-x (FEDORA-2021-9b7b3599be) | |
1.3.6.1.4.1.25623.1.0.878827 | Feb 26 | Hoch | Fedora: Security Advisory for glibc (FEDORA-2021-6feb090c97) | |
1.3.6.1.4.1.25623.1.0.878800 | Feb 26 | Hoch | Fedora: Security Advisory for kernel-headers (FEDORA-2021-3465ada1ca) | |
1.3.6.1.4.1.25623.1.0.878841 | Feb 26 | Mittel | Fedora: Security Advisory for dnsmasq (FEDORA-2021-84440e87ba) | |
1.3.6.1.4.1.25623.1.0.878820 | Feb 26 | Hoch | Fedora: Security Advisory for nodejs (FEDORA-2021-d5b2c18fe6) | |
1.3.6.1.4.1.25623.1.0.878838 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-python-pillow (FEDORA-2021-a8ddc1ce70) | |
1.3.6.1.4.1.25623.1.0.878786 | Feb 26 | Mittel | Fedora: Security Advisory for tor (FEDORA-2020-3b4dfd9df8) | |
1.3.6.1.4.1.25623.1.0.878843 | Feb 26 | Mittel | Fedora: Security Advisory for dotnet3.1 (FEDORA-2021-77a4202036) | |
1.3.6.1.4.1.25623.1.0.878772 | Feb 26 | Mittel | Fedora: Security Advisory for flac (FEDORA-2021-df42ebeac2) | |
1.3.6.1.4.1.25623.1.0.878792 | Feb 26 | Hoch | Fedora: Security Advisory for grafana (FEDORA-2020-64e54abd9f) | |
1.3.6.1.4.1.25623.1.0.878777 | Feb 26 | Hoch | Fedora: Security Advisory for grafana (FEDORA-2020-968067abfa) | |
1.3.6.1.4.1.25623.1.0.878821 | Feb 26 | Mittel | Fedora: Security Advisory for flatpak (FEDORA-2021-f970ea9d79) | |
1.3.6.1.4.1.25623.1.0.878779 | Feb 26 | Mittel | Fedora: Security Advisory for dia (FEDORA-2020-cbc0754798) | |
1.3.6.1.4.1.25623.1.0.878817 | Feb 26 | Mittel | Fedora: Security Advisory for python-cairosvg (FEDORA-2021-a2d05a2e65) | |
1.3.6.1.4.1.25623.1.0.878813 | Feb 26 | Hoch | Fedora: Security Advisory for openjpeg2 (FEDORA-2020-d32853a28d) | |
1.3.6.1.4.1.25623.1.0.878833 | Feb 26 | Mittel | Fedora: Security Advisory for sudo (FEDORA-2021-324479472c) | |
1.3.6.1.4.1.25623.1.0.878785 | Feb 26 | Hoch | Fedora: Security Advisory for golang-github-containernetworking-plugins (FEDORA-2021-ccb8a9c403) | |
1.3.6.1.4.1.25623.1.0.878791 | Feb 26 | Hoch | Fedora: Security Advisory for rubygem-em-http-request (FEDORA-2020-8ccd750904) | |
1.3.6.1.4.1.25623.1.0.878834 | Feb 26 | Hoch | Fedora: Security Advisory for coturn (FEDORA-2021-dee141fc61) | |
1.3.6.1.4.1.25623.1.0.878776 | Feb 26 | Mittel | Fedora: Security Advisory for ceph (FEDORA-2020-fcafbe7225) | |
1.3.6.1.4.1.25623.1.0.878816 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2021-082e638d02) | |
1.3.6.1.4.1.25623.1.0.878794 | Feb 26 | Mittel | Fedora: Security Advisory for sympa (FEDORA-2021-11cb6626e2) | |
1.3.6.1.4.1.25623.1.0.878770 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2021-944b551751) | |
1.3.6.1.4.1.25623.1.0.878835 | Feb 26 | Hoch | Fedora: Security Advisory for glibc (FEDORA-2021-6e581c051a) | |
1.3.6.1.4.1.25623.1.0.878780 | Feb 26 | Mittel | Fedora: Security Advisory for python-py (FEDORA-2020-8371993b6b) | |
1.3.6.1.4.1.25623.1.0.878825 | Feb 26 | Hoch | Fedora: Security Advisory for golang-github-buger-jsonparser (FEDORA-2021-5676f1be7d) | |
1.3.6.1.4.1.25623.1.0.878781 | Feb 26 | Hoch | Fedora: Security Advisory for golang-gopkg-macaron-1 (FEDORA-2020-66e6e8d027) | |
1.3.6.1.4.1.25623.1.0.878811 | Feb 26 | Hoch | Fedora: Security Advisory for adplug (FEDORA-2021-64168929e4) | |
1.3.6.1.4.1.25623.1.0.878808 | Feb 26 | Hoch | Fedora: Security Advisory for ocp (FEDORA-2021-64168929e4) | |
1.3.6.1.4.1.25623.1.0.878790 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-binutils (FEDORA-2020-28c78a6ac3) | |
1.3.6.1.4.1.25623.1.0.878797 | Feb 26 | Mittel | Fedora: Security Advisory for golang-github-russellhaering-goxmldsig (FEDORA-2021-a2a7673da2) | |
1.3.6.1.4.1.25623.1.0.878778 | Feb 26 | Hoch | Fedora: Security Advisory for etcd (FEDORA-2020-cd43b84c16) | |
1.3.6.1.4.1.25623.1.0.878782 | Feb 26 | Mittel | Fedora: Security Advisory for python-py (FEDORA-2020-db0eb54982) | |
1.3.6.1.4.1.25623.1.0.878829 | Feb 26 | Mittel | Fedora: Security Advisory for flatpak (FEDORA-2021-f807eb480a) | |
1.3.6.1.4.1.25623.1.0.878810 | Feb 26 | Mittel | Fedora: Security Advisory for golang-github-docker-credential-helpers (FEDORA-2021-03bcfa3491) | |
1.3.6.1.4.1.25623.1.0.878823 | Feb 26 | Mittel | Fedora: Security Advisory for python-cairosvg (FEDORA-2021-8537865fb5) | |
1.3.6.1.4.1.25623.1.0.878831 | Feb 26 | Mittel | Fedora: Security Advisory for raptor2 (FEDORA-2021-5752e07eb6) | |
1.3.6.1.4.1.25623.1.0.878793 | Feb 26 | Mittel | Fedora: Security Advisory for sympa (FEDORA-2021-a5570c5281) | |
1.3.6.1.4.1.25623.1.0.878788 | Feb 26 | Hoch | Fedora: Security Advisory for awstats (FEDORA-2020-d1aa0e030c) | |
1.3.6.1.4.1.25623.1.0.878807 | Feb 26 | Mittel | Fedora: Security Advisory for python-lxml (FEDORA-2020-307946cfb6) | |
1.3.6.1.4.1.25623.1.0.878771 | Feb 26 | Hoch | Fedora: Security Advisory for rubygem-em-http-request (FEDORA-2020-117f1b67fb) | |
1.3.6.1.4.1.25623.1.0.878796 | Feb 26 | Mittel | Fedora: Security Advisory for roundcubemail (FEDORA-2021-73359af51c) | |
1.3.6.1.4.1.25623.1.0.878819 | Feb 26 | Mittel | Fedora: Security Advisory for kernel-headers (FEDORA-2021-082e638d02) | |
1.3.6.1.4.1.25623.1.0.878799 | Feb 26 | Hoch | Fedora: Security Advisory for kernel (FEDORA-2021-3465ada1ca) | |
1.3.6.1.4.1.25623.1.0.878789 | Feb 26 | Hoch | Fedora: Security Advisory for nodejs (FEDORA-2021-fb1a136393) | |
1.3.6.1.4.1.25623.1.0.878775 | Feb 26 | Mittel | Fedora: Security Advisory for firefox (FEDORA-2021-6eac5874a3) | |
1.3.6.1.4.1.25623.1.0.878839 | Feb 26 | Hoch | Fedora: Security Advisory for python-pillow (FEDORA-2021-a8ddc1ce70) | |
1.3.6.1.4.1.25623.1.0.878784 | Feb 26 | Mittel | Fedora: Security Advisory for perl-Convert-ASN1 (FEDORA-2020-9fa782be3e) | |
1.3.6.1.4.1.25623.1.0.878832 | Feb 26 | Mittel | Fedora: Security Advisory for dovecot (FEDORA-2021-c90cb486f7) | |
1.3.6.1.4.1.25623.1.0.878798 | Feb 26 | Hoch | Fedora: Security Advisory for ocp (FEDORA-2021-24ef21134b) | |
1.3.6.1.4.1.25623.1.0.878812 | Feb 26 | Hoch | Fedora: Security Advisory for mingw-openjpeg2 (FEDORA-2020-d32853a28d) | |
1.3.6.1.4.1.25623.1.0.878802 | Feb 26 | Mittel | Fedora: Security Advisory for python-lxml (FEDORA-2020-0e055ea503) | |
1.3.6.1.4.1.25623.1.0.878824 | Feb 26 | Hoch | Fedora: Security Advisory for chromium (FEDORA-2021-79926272ce) | |
1.3.6.1.4.1.25623.1.0.878805 | Feb 26 | Hoch | Fedora: Security Advisory for audacious-plugins (FEDORA-2021-24ef21134b) | |
1.3.6.1.4.1.25623.1.0.878787 | Feb 26 | Hoch | Fedora: Security Advisory for guacamole-server (FEDORA-2020-bfde0ab889) | |
1.3.6.1.4.1.25623.1.0.878809 | Feb 26 | Mittel | Fedora: Security Advisory for php (FEDORA-2021-8dac5c39f3) | |
1.3.6.1.4.1.25623.1.0.878803 | Feb 26 | Hoch | Fedora: Security Advisory for adplug (FEDORA-2021-24ef21134b) | |
1.3.6.1.4.1.25623.1.0.878818 | Feb 26 | Mittel | Fedora: Security Advisory for kernel (FEDORA-2021-620fb40359) | |
1.3.6.1.4.1.25623.1.0.878804 | Feb 26 | Hoch | Fedora: Security Advisory for audacious-plugins (FEDORA-2021-64168929e4) | |
1.3.6.1.4.1.25623.1.0.878774 | Feb 26 | Hoch | Fedora: Security Advisory for guacamole-server (FEDORA-2020-640645e518) | |
1.3.6.1.4.1.25623.1.0.878842 | Feb 26 | Mittel | Fedora: Security Advisory for dotnet3.1 (FEDORA-2021-fb078913dd) | |
1.3.6.1.4.1.25623.1.0.878836 | Feb 26 | Mittel | Fedora: Security Advisory for sudo (FEDORA-2021-234d14bfcc) | |
1.3.6.1.4.1.25623.1.0.878822 | Feb 26 | Mittel | Fedora: Security Advisory for kernel-headers (FEDORA-2021-620fb40359) | |
1.3.6.1.4.1.25623.1.0.878806 | Feb 26 | Mittel | Fedora: Security Advisory for golang-github-russellhaering-goxmldsig (FEDORA-2021-9316ee2948) | |
1.3.6.1.4.1.25623.1.0.878837 | Feb 26 | Hoch | Fedora: Security Advisory for wavpack (FEDORA-2021-5c83efb61c) | |
1.3.6.1.4.1.25623.1.0.878795 | Feb 26 | Mittel | Fedora: Security Advisory for roundcubemail (FEDORA-2021-2cb0643316) | |
1.3.6.1.4.1.25623.1.0.878773 | Feb 26 | Hoch | Fedora: Security Advisory for nats-server (FEDORA-2020-2c8851d48b) | |
1.3.6.1.4.1.25623.1.0.878828 | Feb 26 | Mittel | Fedora: Security Advisory for raptor2 (FEDORA-2021-8fe81dcf9f) | |
1.3.6.1.4.1.25623.1.0.878814 | Feb 26 | Mittel | Fedora: Security Advisory for dia (FEDORA-2020-1fe0e08c8d) | |
1.3.6.1.4.1.25623.1.0.878840 | Feb 26 | Hoch | Fedora: Security Advisory for libntlm (FEDORA-2020-8794383d6f) | |
1.3.6.1.4.1.25623.1.0.878815 | Feb 26 | Mittel | Fedora: Security Advisory for php (FEDORA-2021-ca0e53d310) | |
1.3.6.1.4.1.25623.1.0.878826 | Feb 26 | Hoch | Fedora: Security Advisory for golang-github-buger-jsonparser (FEDORA-2021-b670727349) | |
1.3.6.1.4.1.25623.1.0.145168 | Feb 26 | Mittel | MantisBT < 2.24.4 Multiple Vulnerabilities - Windows | |
1.3.6.1.4.1.25623.1.0.145167 | Feb 26 | Mittel | MantisBT < 2.24.4 Multiple Vulnerabilities - Linux | |
1.3.6.1.4.1.25623.1.0.117153 | Feb 26 | Mittel | Dovecot 2.3.11 - 2.3.11.3 DoS Vulnerability | |
1.3.6.1.4.1.25623.1.0.117154 | Feb 26 | Mittel | Dovecot 2.2.26 - 2.3.11.3 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.817564 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2021-01_2021-01)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817563 | Feb 26 | Hoch | Mozilla Firefox Security Updates(mfsa_2021-01_2021-01)-Windows | |
1.3.6.1.4.1.25623.1.0.817566 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2021-01_2021-01)-MAC OS X | |
1.3.6.1.4.1.25623.1.0.817565 | Feb 26 | Hoch | Mozilla Firefox ESR Security Updates(mfsa_2021-01_2021-01)-Windows | |
1.3.6.1.4.1.25623.1.0.145114 | Feb 26 | Hoch | PHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Linux) | |
1.3.6.1.4.1.25623.1.0.145115 | Feb 26 | Hoch | PHP < 7.3.26, 7.4 < 7.4.14, 8.0 < 8.0.1 Filter Vulnerability - January21 (Windows) | |
1.3.6.1.4.1.25623.1.0.145164 | Feb 26 | Hoch | Webmin < 1.970 RCE Vulnerability | |
1.3.6.1.4.1.25623.1.0.145170 | Feb 26 | Mittel | LimeSurvey < 3.21.2 Multiple XSS Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.117175 | Feb 26 | Hoch | Pi-hole Ad-Blocker FTL < 5.5 Multiple Vulnerabilities in Dnsmasq (DNSpooq) | |
1.3.6.1.4.1.25623.1.0.145120 | Feb 26 | Mittel | Pi-hole Ad-Blocker < 5.2.2 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.145188 | Feb 26 | Hoch | QNAP QTS Command Injection Vulnerability (QSA-21-01) | |
1.3.6.1.4.1.25623.1.0.145187 | Feb 26 | Hoch | QNAP QTS Command Injection Vulnerability (QSA-20-20) | |
1.3.6.1.4.1.25623.1.1.2.2021.1079 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1079) | |
1.3.6.1.4.1.25623.1.1.2.2021.1064 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for dovecot (EulerOS-SA-2021-1064) | |
1.3.6.1.4.1.25623.1.1.2.2021.1013 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openldap (EulerOS-SA-2021-1013) | |
1.3.6.1.4.1.25623.1.1.2.2021.1071 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for gnome-keyring (EulerOS-SA-2021-1071) | |
1.3.6.1.4.1.25623.1.1.2.2021.1012 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for open-iscsi (EulerOS-SA-2021-1012) | |
1.3.6.1.4.1.25623.1.1.2.2021.1104 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2021-1104) | |
1.3.6.1.4.1.25623.1.1.2.2021.1002 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for binutils (EulerOS-SA-2021-1002) | |
1.3.6.1.4.1.25623.1.1.2.2021.1022 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2021-1022) | |
1.3.6.1.4.1.25623.1.1.2.2021.1056 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1056) | |
1.3.6.1.4.1.25623.1.1.2.2021.1124 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for subversion (EulerOS-SA-2021-1124) | |
1.3.6.1.4.1.25623.1.1.2.2021.1073 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2021-1073) | |
1.3.6.1.4.1.25623.1.1.2.2021.1118 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2021-1118) | |
1.3.6.1.4.1.25623.1.1.2.2021.1125 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for tcpdump (EulerOS-SA-2021-1125) | |
1.3.6.1.4.1.25623.1.1.2.2021.1131 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for wpa_supplicant (EulerOS-SA-2021-1131) | |
1.3.6.1.4.1.25623.1.0.145193 | Feb 26 | Mittel | Huawei Data Communication: Out of Bounds Read Vulnerability in Several Products (huawei-sa-20200122-09-eudemon) | |
1.3.6.1.4.1.25623.1.1.2.2021.1049 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libX11 (EulerOS-SA-2021-1049) | |
1.3.6.1.4.1.25623.1.1.2.2021.1010 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for krb5 (EulerOS-SA-2021-1010) | |
1.3.6.1.4.1.25623.1.1.2.2021.1086 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libksba (EulerOS-SA-2021-1086) | |
1.3.6.1.4.1.25623.1.1.2.2021.1060 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for bzr (EulerOS-SA-2021-1060) | |
1.3.6.1.4.1.25623.1.1.2.2021.1108 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for perl-DBD-MySQL (EulerOS-SA-2021-1108) | |
1.3.6.1.4.1.25623.1.1.2.2021.1063 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2021-1063) | |
1.3.6.1.4.1.25623.1.1.2.2021.1096 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for mailman (EulerOS-SA-2021-1096) | |
1.3.6.1.4.1.25623.1.1.2.2021.1119 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for sane-backends (EulerOS-SA-2021-1119) | |
1.3.6.1.4.1.25623.1.1.2.2021.1025 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2021-1025) | |
1.3.6.1.4.1.25623.1.1.2.2021.1047 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libxml2 (EulerOS-SA-2021-1047) | |
1.3.6.1.4.1.25623.1.1.2.2021.1062 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for compat-libtiff3 (EulerOS-SA-2021-1062) | |
1.3.6.1.4.1.25623.1.1.2.2021.1090 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libtirpc (EulerOS-SA-2021-1090) | |
1.3.6.1.4.1.25623.1.1.2.2021.1034 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for p11-kit (EulerOS-SA-2021-1034) | |
1.3.6.1.4.1.25623.1.1.2.2021.1105 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for p11-kit (EulerOS-SA-2021-1105) | |
1.3.6.1.4.1.25623.1.1.2.2021.1009 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1009) | |
1.3.6.1.4.1.25623.1.1.2.2021.1057 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for qemu (EulerOS-SA-2021-1057) | |
1.3.6.1.4.1.25623.1.1.2.2021.1059 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2021-1059) | |
1.3.6.1.4.1.25623.1.1.2.2021.1091 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libvncserver (EulerOS-SA-2021-1091) | |
1.3.6.1.4.1.25623.1.1.2.2021.1031 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for open-iscsi (EulerOS-SA-2021-1031) | |
1.3.6.1.4.1.25623.1.1.2.2021.1065 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for evolution-data-server (EulerOS-SA-2021-1065) | |
1.3.6.1.4.1.25623.1.1.2.2021.1015 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for p11-kit (EulerOS-SA-2021-1015) | |
1.3.6.1.4.1.25623.1.1.2.2021.1117 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2021-1117) | |
1.3.6.1.4.1.25623.1.1.2.2021.1053 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for perl-DBD-MySQL (EulerOS-SA-2021-1053) | |
1.3.6.1.4.1.25623.1.1.2.2021.1097 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for minicom (EulerOS-SA-2021-1097) | |
1.3.6.1.4.1.25623.1.1.2.2021.1114 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for python (EulerOS-SA-2021-1114) | |
1.3.6.1.4.1.25623.1.1.2.2021.1048 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2021-1048) | |
1.3.6.1.4.1.25623.1.1.2.2021.1110 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for perl-XML-Twig (EulerOS-SA-2021-1110) | |
1.3.6.1.4.1.25623.1.1.2.2021.1044 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for jasker (EulerOS-SA-2021-1044) | |
1.3.6.1.4.1.25623.1.1.2.2021.1017 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2021-1017) | |
1.3.6.1.4.1.25623.1.1.2.2021.1033 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2021-1033) | |
1.3.6.1.4.1.25623.1.1.2.2021.1081 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for lcms2 (EulerOS-SA-2021-1081) | |
1.3.6.1.4.1.25623.1.1.2.2021.1023 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for glib2 (EulerOS-SA-2021-1023) | |
1.3.6.1.4.1.25623.1.1.2.2021.1046 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for qemu-kvm (EulerOS-SA-2021-1046) | |
1.3.6.1.4.1.25623.1.1.2.2021.1094 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libxslt (EulerOS-SA-2021-1094) | |
1.3.6.1.4.1.25623.1.1.2.2021.1067 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ghostscript (EulerOS-SA-2021-1067) | |
1.3.6.1.4.1.25623.1.1.2.2021.1050 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2021-1050) | |
1.3.6.1.4.1.25623.1.1.2.2021.1016 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-lxml (EulerOS-SA-2021-1016) | |
1.3.6.1.4.1.25623.1.1.2.2021.1100 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nasm (EulerOS-SA-2021-1100) | |
1.3.6.1.4.1.25623.1.1.2.2021.1126 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for texlive (EulerOS-SA-2021-1126) | |
1.3.6.1.4.1.25623.1.1.2.2021.1122 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for spice-gtk (EulerOS-SA-2021-1122) | |
1.3.6.1.4.1.25623.1.1.2.2021.1029 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for krb5 (EulerOS-SA-2021-1029) | |
1.3.6.1.4.1.25623.1.0.145190 | Feb 26 | Mittel | Huawei Data Communication: Denial of Service Vulnerability in Some Huawei Products (huawei-sa-20201111-02-dos) | |
1.3.6.1.4.1.25623.1.1.2.2021.1001 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2021-1001) | |
1.3.6.1.4.1.25623.1.1.2.2021.1019 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2021-1019) | |
1.3.6.1.4.1.25623.1.1.2.2021.1103 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openldap (EulerOS-SA-2021-1103) | |
1.3.6.1.4.1.25623.1.1.2.2021.1026 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for hunspell (EulerOS-SA-2021-1026) | |
1.3.6.1.4.1.25623.1.1.2.2021.1058 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for 389-ds-base (EulerOS-SA-2021-1058) | |
1.3.6.1.4.1.25623.1.1.2.2021.1024 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2021-1024) | |
1.3.6.1.4.1.25623.1.1.2.2021.1077 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for jasper (EulerOS-SA-2021-1077) | |
1.3.6.1.4.1.25623.1.1.2.2021.1011 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2021-1011) | |
1.3.6.1.4.1.25623.1.1.2.2021.1095 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for lldpad (EulerOS-SA-2021-1095) | |
1.3.6.1.4.1.25623.1.0.145192 | Feb 26 | Mittel | Huawei Data Communication: Out of Bounds Read Vulnerability in Several Products | |
1.3.6.1.4.1.25623.1.1.2.2021.1120 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for spamassassin (EulerOS-SA-2021-1120) | |
1.3.6.1.4.1.25623.1.1.2.2021.1069 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2021-1069) | |
1.3.6.1.4.1.25623.1.1.2.2021.1082 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libcacard (EulerOS-SA-2021-1082) | |
1.3.6.1.4.1.25623.1.1.2.2021.1028 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1028) | |
1.3.6.1.4.1.25623.1.1.2.2021.1051 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for trousers (EulerOS-SA-2021-1051) | |
1.3.6.1.4.1.25623.1.1.2.2021.1092 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libX11 (EulerOS-SA-2021-1092) | |
1.3.6.1.4.1.25623.1.1.2.2021.1087 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libproxy (EulerOS-SA-2021-1087) | |
1.3.6.1.4.1.25623.1.1.2.2021.1038 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2021-1038) | |
1.3.6.1.4.1.25623.1.1.2.2021.1075 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ipa (EulerOS-SA-2021-1075) | |
1.3.6.1.4.1.25623.1.1.2.2021.1098 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for mutt (EulerOS-SA-2021-1098) | |
1.3.6.1.4.1.25623.1.1.2.2021.1003 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2021-1003) | |
1.3.6.1.4.1.25623.1.1.2.2021.1085 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libjpeg-turbo (EulerOS-SA-2021-1085) | |
1.3.6.1.4.1.25623.1.1.2.2021.1007 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for hunspell (EulerOS-SA-2021-1007) | |
1.3.6.1.4.1.25623.1.1.2.2021.1037 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2021-1037) | |
1.3.6.1.4.1.25623.1.1.2.2021.1068 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for git (EulerOS-SA-2021-1068) | |
1.3.6.1.4.1.25623.1.1.2.2021.1109 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl-DBI (EulerOS-SA-2021-1109) | |
1.3.6.1.4.1.25623.1.1.2.2021.1042 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for augeas (EulerOS-SA-2021-1042) | |
1.3.6.1.4.1.25623.1.1.2.2021.1039 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for kernel (EulerOS-SA-2021-1039) | |
1.3.6.1.4.1.25623.1.1.2.2021.1006 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for golang (EulerOS-SA-2021-1006) | |
1.3.6.1.4.1.25623.1.1.2.2021.1035 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-lxml (EulerOS-SA-2021-1035) | |
1.3.6.1.4.1.25623.1.1.2.2021.1030 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2021-1030) | |
1.3.6.1.4.1.25623.1.1.2.2021.1014 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openssl (EulerOS-SA-2021-1014) | |
1.3.6.1.4.1.25623.1.1.2.2021.1123 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for squid (EulerOS-SA-2021-1123) | |
1.3.6.1.4.1.25623.1.0.145191 | Feb 26 | Mittel | Huawei Data Communication: Command Injection Vulnerability in Some Huawei Products (huawei-sa-20201111-02-injection) | |
1.3.6.1.4.1.25623.1.1.2.2021.1084 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libidn (EulerOS-SA-2021-1084) | |
1.3.6.1.4.1.25623.1.1.2.2021.1101 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for nginx (EulerOS-SA-2021-1101) | |
1.3.6.1.4.1.25623.1.1.2.2021.1021 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for binutils (EulerOS-SA-2021-1021) | |
1.3.6.1.4.1.25623.1.1.2.2021.1032 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for openldap (EulerOS-SA-2021-1032) | |
1.3.6.1.4.1.25623.1.1.2.2021.1102 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for nss (EulerOS-SA-2021-1102) | |
1.3.6.1.4.1.25623.1.1.2.2021.1132 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for xorg-x11-server (EulerOS-SA-2021-1132) | |
1.3.6.1.4.1.25623.1.1.2.2021.1078 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2021-1078) | |
1.3.6.1.4.1.25623.1.1.2.2021.1074 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for ImageMagick (EulerOS-SA-2021-1074) | |
1.3.6.1.4.1.25623.1.1.2.2021.1061 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for cifs-utils (EulerOS-SA-2021-1061) | |
1.3.6.1.4.1.25623.1.1.2.2021.1072 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for gnuplot (EulerOS-SA-2021-1072) | |
1.3.6.1.4.1.25623.1.1.2.2021.1115 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-ipaddress (EulerOS-SA-2021-1115) | |
1.3.6.1.4.1.25623.1.1.2.2021.1121 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for spice (EulerOS-SA-2021-1121) | |
1.3.6.1.4.1.25623.1.1.2.2021.1005 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for glibc (EulerOS-SA-2021-1005) | |
1.3.6.1.4.1.25623.1.1.2.2021.1093 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libxml2 (EulerOS-SA-2021-1093) | |
1.3.6.1.4.1.25623.1.1.2.2021.1045 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libvirt (EulerOS-SA-2021-1045) | |
1.3.6.1.4.1.25623.1.1.2.2021.1036 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for samba (EulerOS-SA-2021-1036) | |
1.3.6.1.4.1.25623.1.1.2.2021.1080 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for krb5 (EulerOS-SA-2021-1080) | |
1.3.6.1.4.1.25623.1.1.2.2021.1018 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for unbound (EulerOS-SA-2021-1018) | |
1.3.6.1.4.1.25623.1.1.2.2021.1089 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libtiff (EulerOS-SA-2021-1089) | |
1.3.6.1.4.1.25623.1.1.2.2021.1054 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for cifs-utils (EulerOS-SA-2021-1054) | |
1.3.6.1.4.1.25623.1.1.2.2021.1083 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for libexif (EulerOS-SA-2021-1083) | |
1.3.6.1.4.1.25623.1.1.2.2021.1052 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for spice (EulerOS-SA-2021-1052) | |
1.3.6.1.4.1.25623.1.1.2.2021.1004 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for glib2 (EulerOS-SA-2021-1004) | |
1.3.6.1.4.1.25623.1.1.2.2021.1008 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for kata-containers (EulerOS-SA-2021-1008) | |
1.3.6.1.4.1.25623.1.1.2.2021.1076 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for iscsi-initiator-utils (EulerOS-SA-2021-1076) | |
1.3.6.1.4.1.25623.1.1.2.2021.1055 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for mariadb (EulerOS-SA-2021-1055) | |
1.3.6.1.4.1.25623.1.1.2.2021.1020 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for bind (EulerOS-SA-2021-1020) | |
1.3.6.1.4.1.25623.1.1.2.2021.1070 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for glib-networking (EulerOS-SA-2021-1070) | |
1.3.6.1.4.1.25623.1.1.2.2021.1043 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for spdk (EulerOS-SA-2021-1043) | |
1.3.6.1.4.1.25623.1.1.2.2021.1088 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for libssh (EulerOS-SA-2021-1088) | |
1.3.6.1.4.1.25623.1.1.2.2021.1113 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for postgresql-jdbc (EulerOS-SA-2021-1113) | |
1.3.6.1.4.1.25623.1.1.2.2021.1040 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for net-snmp (EulerOS-SA-2021-1040) | |
1.3.6.1.4.1.25623.1.1.2.2021.1128 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for util-linux (EulerOS-SA-2021-1128) | |
1.3.6.1.4.1.25623.1.1.2.2021.1112 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for poppler (EulerOS-SA-2021-1112) | |
1.3.6.1.4.1.25623.1.1.2.2021.1066 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for freerdp (EulerOS-SA-2021-1066) | |
1.3.6.1.4.1.25623.1.1.2.2021.1116 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for python-rtslib (EulerOS-SA-2021-1116) | |
1.3.6.1.4.1.25623.1.1.2.2021.1027 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for kata-containers (EulerOS-SA-2021-1027) | |
1.3.6.1.4.1.25623.1.1.2.2021.1041 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for ghostscript (EulerOS-SA-2021-1041) | |
1.3.6.1.4.1.25623.1.1.2.2021.1129 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for vino (EulerOS-SA-2021-1129) | |
1.3.6.1.4.1.25623.1.1.2.2021.1111 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for php-pear (EulerOS-SA-2021-1111) | |
1.3.6.1.4.1.25623.1.1.2.2021.1099 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for mysql-connector-java (EulerOS-SA-2021-1099) | |
1.3.6.1.4.1.25623.1.1.2.2021.1107 | Feb 26 | Mittel | Huawei EulerOS: Security Advisory for perl (EulerOS-SA-2021-1107) | |
1.3.6.1.4.1.25623.1.1.2.2021.1127 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for tigervnc (EulerOS-SA-2021-1127) | |
1.3.6.1.4.1.25623.1.1.2.2021.1130 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for webkitgtk3 (EulerOS-SA-2021-1130) | |
1.3.6.1.4.1.25623.1.1.2.2021.1106 | Feb 26 | Hoch | Huawei EulerOS: Security Advisory for pcp (EulerOS-SA-2021-1106) | |
1.3.6.1.4.1.25623.1.0.112853 | Feb 26 | Hoch | Jenkins < 2.275, < 2.263.2 Multiple Vulnerabilities (Linux) | |
1.3.6.1.4.1.25623.1.0.112852 | Feb 26 | Hoch | Jenkins < 2.275, < 2.263.2 Multiple Vulnerabilities (Windows) | |
1.3.6.1.4.1.25623.1.0.145185 | Feb 26 | Mittel | Apache Traffic Server (ATS) < 7.1.11, 8.x < 8.0.8 Cache Poisoning Vulnerability | |
1.3.6.1.4.1.25623.1.0.117158 | Feb 26 | Mittel | Apache Tomcat Information Disclosure Vulnerability - Jan21 (Windows) | |
1.3.6.1.4.1.25623.1.0.117157 | Feb 26 | Mittel | Apache Tomcat Information Disclosure Vulnerability - Jan21 (Linux) | |
1.3.6.1.4.1.25623.1.0.145184 | Feb 26 | Mittel | Apache Traffic Server (ATS) < 7.1.12, 8.x < 8.1.1 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.145119 | Feb 26 | Mittel | MariaDB Named Pipe Permission Vulnerability (MDEV-24040) (Windows) | |
1.3.6.1.4.1.25623.1.0.145169 | Feb 26 | Mittel | XWiki < 12.8 Escaping Vulnerability | |
1.3.6.1.4.1.25623.1.0.817582 | Feb 26 | Hoch | Microsoft Excel 2016 Remote Code Execution Vulnerabilities (KB4493165) | |
1.3.6.1.4.1.25623.1.0.817885 | Feb 26 | Hoch | Microsoft Office Remote Code Execution Vulnerability (KB4486759) | |
1.3.6.1.4.1.25623.1.0.817883 | Feb 26 | Hoch | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4486755) | |
1.3.6.1.4.1.25623.1.0.817882 | Feb 26 | Hoch | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493143) | |
1.3.6.1.4.1.25623.1.0.817586 | Feb 26 | Hoch | Microsoft Word 2016 Remote Code Execution Vulnerabilities (KB4493156) | |
1.3.6.1.4.1.25623.1.0.817572 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598230) | |
1.3.6.1.4.1.25623.1.0.817884 | Feb 26 | Hoch | Microsoft Office 2010 Service Pack 2 Remote Code Execution Vulnerability (KB4493181) | |
1.3.6.1.4.1.25623.1.0.817881 | Feb 26 | Hoch | Microsoft Office 2016 Remote Code Execution Vulnerability (KB4493168) | |
1.3.6.1.4.1.25623.1.0.817587 | Feb 26 | Hoch | Microsoft Word 2010 Remote Code Execution Vulnerabilities (KB4493145) | |
1.3.6.1.4.1.25623.1.0.817658 | Feb 26 | Hoch | Microsoft Security Essentials Remote Code Execution Vulnerability - Jan 2021 | |
1.3.6.1.4.1.25623.1.0.817659 | Feb 26 | Hoch | Microsoft Windows Defender Antimalware Platform Remote Code Execution Vulnerability - Jan 2021 | |
1.3.6.1.4.1.25623.1.0.817887 | Feb 26 | Hoch | Microsoft Office Web Apps Server 2013 Multiple Vulnerabilities (KB4493171) | |
1.3.6.1.4.1.25623.1.0.817577 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598278) | |
1.3.6.1.4.1.25623.1.0.817569 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598245) | |
1.3.6.1.4.1.25623.1.0.817574 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598279) | |
1.3.6.1.4.1.25623.1.0.817570 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598229) | |
1.3.6.1.4.1.25623.1.0.817585 | Feb 26 | Hoch | Microsoft Word 2013 Remote Code Execution Vulnerabilities (KB4486764) | |
1.3.6.1.4.1.25623.1.0.817888 | Feb 26 | Hoch | Microsoft Office Multiple Vulnerabilities Jan21 (Mac OS X) | |
1.3.6.1.4.1.25623.1.0.817573 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598231) | |
1.3.6.1.4.1.25623.1.0.817568 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598243) | |
1.3.6.1.4.1.25623.1.0.817583 | Feb 26 | Hoch | Microsoft Excel 2013 Remote Code Execution Vulnerabilities (KB4493176) | |
1.3.6.1.4.1.25623.1.0.817571 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598242) | |
1.3.6.1.4.1.25623.1.0.817584 | Feb 26 | Hoch | Microsoft Excel 2010 Remote Code Execution Vulnerabilities (KB4493186) | |
1.3.6.1.4.1.25623.1.0.817880 | Feb 26 | Hoch | Microsoft Office Remote Code Execution Vulnerability (KB4486762) | |
1.3.6.1.4.1.25623.1.0.817575 | Feb 26 | Hoch | Microsoft Windows Multiple Vulnerabilities (KB4598285) | |
1.3.6.1.4.1.25623.1.0.145123 | Feb 26 | Mittel | Joomla! 3.9.0 - 3.9.22 Information Disclosure Vulnerability | |
1.3.6.1.4.1.25623.1.0.145124 | Feb 26 | Mittel | Joomla! 1.7.0 - 3.9.22 ACL Violation Vulnerability | |
1.3.6.1.4.1.25623.1.0.145125 | Feb 26 | Mittel | Joomla! 3.0.0 - 3.9.23 ACL Vulnerability | |
1.3.6.1.4.1.25623.1.0.145127 | Feb 26 | Mittel | Joomla! 3.9.0 - 3.9.23 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.145121 | Feb 26 | Hoch | Joomla! 2.5.0 - 3.9.22 Multiple Vulnerabilities | |
1.3.6.1.4.1.25623.1.0.145122 | Feb 26 | Hoch | Joomla! 3.0.0 - 3.9.22 SQL Injection Vulnerability | |
1.3.6.1.4.1.25623.1.0.145126 | Feb 26 | Mittel | Joomla! 3.1.0 - 3.9.23 XSS Vulnerability | |
1.3.6.1.4.1.25623.1.0.117167 | Feb 26 | Hoch | Dnsmasq < 2.83 Multiple Vulnerabilities (DNSpooq) | |
1.3.6.1.4.1.25623.1.0.150552 | Feb 26 | Sonstige | Linux: Get journald.conf (KB) | |
1.3.6.1.4.1.25623.1.0.150506 | Feb 26 | Sonstige | Linux: Read /etc/inetd.* and /etc/xinetd.* files | |
1.3.6.1.4.1.25623.1.0.150404 | Feb 26 | Sonstige | GaussDB Kernel: Authentication Parameters | |
1.3.6.1.4.1.25623.1.0.150496 | Feb 26 | Sonstige | Microsoft Windows: Get RSOP_SecuritySettings | |
1.3.6.1.4.1.25623.1.0.145200 | Feb 26 | Sonstige | Loxone Miniserver Detection Consolidation | |
1.3.6.1.4.1.25623.1.0.116051 | Feb 26 | Sonstige | Microsoft Windows: Get RSOP_SecuritySettings | |
1.3.6.1.4.1.25623.1.0.150500 | Feb 26 | Sonstige | Linux: Read /etc/shadow | |
1.3.6.1.4.1.25623.1.0.150499 | Feb 26 | Sonstige | Linux: Get crontab and /etc/cron.* scripts | |
Gesamt: 1084 neue Tests innerhalb der letzten 30 Tage |