CVE-2020-4970
IBM Security Identity Governance and Intelligence 5.2.4, 5.2.5, and 5.2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly...
CVE-2021-26630
Improper input validation vulnerability in HANDY Groupware’s ActiveX moudle allows attackers to download or execute arbitrary files. This vulnerability can be exploited by using the...
CVE-2021-26631
Improper input validation vulnerability in Mangboard commerce package could lead to occur for abnormal request. A remote attacker can exploit this vulnerability to manipulate the...
rubygem-git-1.11.0-1.fc34
FEDORA-2022-353e1cf8b6 Packages in this update: rubygem-git-1.11.0-1.fc34 Update description: Security fix for CVE-2022-25648 Read More
rubygem-git-1.11.0-1.fc36
FEDORA-2022-1aa40056fc Packages in this update: rubygem-git-1.11.0-1.fc36 Update description: Security fix for CVE-2022-25648 Read More
rubygem-git-1.11.0-1.fc35
FEDORA-2022-f09e0d8b0e Packages in this update: rubygem-git-1.11.0-1.fc35 Update description: Security fix for CVE-2022-25648 Read More
USN-5424-2: OpenLDAP vulnerability
USN-5424-1 fixed a vulnerability in OpenLDAP. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Original advisory details: It was...
DSA-5141 thunderbird – security update
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code. Read More
DSA-5140 openldap – security update
Jacek Konieczny discovered a SQL injection vulnerability in the back-sql backend to slapd in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol, allowing...
A Vulnerability in VMware Products Could Allow for Authentication Bypass
Multiple vulnerabilities have been discovered in VMware Products, the most severe of which could result in Authentication Bypass. VMware Workspace ONE Access is an access...