GLSA 202212-01: curl: Multiple Vulnerabilities
Post Content Read More
CVE-2020-36617
** DISPUTED ** A vulnerability was found in ewxrjk sftpserver. It has been declared as problematic. Affected by this vulnerability is the function sftp_parse_path of...
thunderbird-stable-3720221217163557.1
FEDORA-FLATPAK-2022-e2eea1e680 Packages in this update: thunderbird-stable-3720221217163557.1 Update description: Update to 102.6.0 ; https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/ ; https://www.thunderbird.net/en-US/thunderbird/102.6.0/releasenotes/ Read More
CVE-2021-4246
A vulnerability was found in roxlukas LMeve and classified as critical. Affected by this issue is some unknown functionality of the component Login Page. The...
CVE-2021-31650
A SQL injection vulnerability in Sourcecodester Online Grading System 1.0 allows remote attackers to execute arbitrary SQL commands via the uname parameter. Read More
CVE-2021-38241
Deserialization issue discovered in Ruoyi before 4.6.1 allows remote attackers to run arbitrary code via weak cipher in Shiro framework. Read More
samba-4.16.8-0.fc36
FEDORA-2022-7f9021ead1 Packages in this update: samba-4.16.8-0.fc36 Update description: Security fixes for CVE-2022-37966, CVE-2022-37967 and CVE-2022-38023 Read More
libptytty-2.0-2.el8 rxvt-unicode-9.30-3.el8
FEDORA-EPEL-2022-49c3f833e1 Packages in this update: libptytty-2.0-2.el8 rxvt-unicode-9.30-3.el8 Update description: Update to rxvt-unicode 9.30 This mitigates CVE-2022-4170 Introduce libptytty as a dependency since upstream split it...
samba-4.17.4-0.fc37
FEDORA-2022-cb92b4ea21 Packages in this update: samba-4.17.4-0.fc37 Update description: Update to version 4.17.4 Read More
rxvt-unicode-9.30-2.el7
FEDORA-EPEL-2022-c57a51c195 Packages in this update: rxvt-unicode-9.30-2.el7 Update description: Update to 9.30 Strip package back to just be the -terminfo file. This is due to CVE-2022-4170:...