CVE-2017-20022

A vulnerability has been found in Solare Solar-Log 2.8.4-56/3.5.2-85 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to information disclosure. The...

CVE-2017-20019

A vulnerability classified as problematic was found in Solare Solar-Log 2.8.4-56/3.5.2-85. Affected by this vulnerability is an unknown functionality of the component Config Handler. The...

python3.10-3.10.5-2.fc37

FEDORA-2022-dab4c0bcb5 Packages in this update: python3.10-3.10.5-2.fc37 Update description: Automatic update for python3.10-3.10.5-2.fc37. Changelog * Thu Jun 9 2022 Charalampos Stratakis <cstratak@redhat.com> - 3.10.5-2 - Security...