The remote Oracle Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2023-0288 advisory. - When copying a network request from the developer ...
Continue ReadingJanuary 25, 2023
The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2023-0296 advisory. - Mozilla developers and the Mozilla Fuzzing Team re ...
Continue ReadingJanuary 25, 2023
A vulnerability was found in NSS. The NSS client auth crashes without a user certificate in the database, leading to a segmentation fault or crash (CVE-2022-3479). An out of date library (libusrsctp) ...
Continue ReadingJanuary 24, 2023
The remote Redhat Enterprise Linux 5 / 7 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:3730 advisory. - jbossweb: Incomplete fix of CVE-2020-13935 f ...
Continue ReadingJanuary 24, 2023
The remote Ubuntu 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5816-1 advisory. - A compromised web child process could di ...
Continue ReadingJanuary 23, 2023
Niklas Baumstark discovered that a compromised web child process of Firefox could disable web security opening restrictions, leading to a new child process being spawned within the file:// context. An ...
Continue ReadingJanuary 23, 2023
An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. Due to the Thunderbird GTK wrapper code's use of text/plain for drag data and GTK treating all text/p ...
Continue ReadingJanuary 23, 2023
The remote SUSE Linux SLED15 / SLES15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:0113-1 advisory. - An out of date libr ...
Continue ReadingJanuary 22, 2023
Back to Main