CVE-2020-36694
An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU...
CVE-2021-46888
An issue was discovered in hledger before 1.23. A Stored Cross-Site Scripting (XSS) vulnerability exists in toBloodhoundJson that allows an attacker to execute JavaScript by...
DSA-5407 cups-filters – security update
It was discovered that missing input sanitising in cups-filters, when using the Backend Error Handler (beh) backend to create an accessible network printer, may result...
DSA-5408 libwebp – security update
Irvan Kurniawan discovered a double free in the libwebp image compression library which may result in denial of service. Read More
GLSA 202305-24: MediaWiki: Multiple Vulnerabilities
Post Content Read More
GLSA 202305-25: OWASP ModSecurity Core Rule Set: Multiple Vulnerabilities
Post Content Read More
GLSA 202305-26: LibreCAD: Multiple Vulnerabilities
Post Content Read More
GLSA 202305-27: Tinyproxy: Memory Disclosure
Post Content Read More
GLSA 202305-28: snakeyaml: Multiple Vulnerabilities
Post Content Read More