The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0672 advisory. - rubygem-rdoc: Command injection vulnera ...
Continue ReadingJuly 01, 2023
A Command Injection in action_power.py in Cobbler prior to v2.6.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) username or (2) password fields to the power ...
Continue ReadingJuly 01, 2023
An update is available for xmlrpc-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerabi ...
Continue ReadingJuly 01, 2023
The remote CentOS Linux 8 host has packages installed that are affected by a vulnerability as referenced in the CESA-2022:5338 advisory. - Ruby: Buffer overrun in String-to-Float conversion (CVE-202 ...
Continue ReadingJune 30, 2023
The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3879-1 advisory. - An Improper Limitation of a Pathname to a ...
Continue ReadingJune 30, 2023
The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3880-1 advisory. - An Improper Limitation of a Pathname to a ...
Continue ReadingJune 30, 2023
The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3878-1 advisory. - An Improper Limitation of a Pathname to a ...
Continue ReadingJune 30, 2023
The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:3821 advisory. - The cgi gem before 0.1.0.2, 0.2.x befor ...
Continue ReadingJune 27, 2023
Back to Main