The remote SUSE Linux SLES15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2023:2610-1 advisory. Note that Nessus has not tested for this ...
Continue ReadingJune 23, 2023
The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3458 advisory. Note that Nessus has not tested for this issue but has instead relied only ...
Continue ReadingJune 20, 2023
Niels Dossche and Tim DÄźsterhus discovered that PHP's implementation of the SOAP HTTP Digest authentication did not check for failures, which may result in a stack information leak. Furthermore ...
Continue ReadingJune 20, 2023
The remote Fedora 37 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-2b7eeaaee5 advisory. - **PHP version 8.1.20** (08 Jun 2023) **Core:** * Fixed ...
Continue ReadingJune 16, 2023
The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5424 advisory. Note that Nessus has not tested for this issue but has instead relied only ...
Continue ReadingJune 14, 2023
The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5425 advisory. Note that Nessus has not tested for this issue but has instead relied only ...
Continue ReadingJune 14, 2023
The remote Fedora 38 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-2455981016 advisory. - **PHP version 8.2.7** (08 Jun 2023) **Core:** * Fixed ...
Continue ReadingJune 14, 2023
- ------------------------------------------------------------------------- Debian Security Advisory DSA-5424-1 [email protected] https://www.debian.org/security/ ...
Continue ReadingJune 14, 2023
Back to Main