Tagged tracked by debian-security@lists.debian.org

State Bug Package Title Other tags
open #75344 src:xauth xbase-clients: [xauth] needs to way to identify and remove stale xauth cookies list usertags
open #102612 src:xlassie xlassie shouldn't echo the password to the screen list usertags
open #136093 src:uudeview uudeview bufer overflow list usertags
open #144386 src:cricket cricket: collect-subtrees should place its lockfiles somewhere other than /tmp list usertags
open #178454 src:at at: please give at its own group/user list usertags
open #195688 src:wnpp RFP: ilias -- Web-based LCMS list usertags
open #215070 src:courier should edit imapd.cnf before auto generate imapd.pem list usertags
open #221747 courier-mta courier-mta: SMTP AUTH Fails over SMTP when ESMTPAUTH is undefined list usertags
open #229547 iceweasel ssh: Some X programs executed in an ssh session appear to be executed on local not remote computer. list usertags
open #238533 iceweasel cannot run 2 Firefox instances (for different users) on the same X server list usertags
open #258392 src:lftp lftp should support encrypted passwords in bookmarks list usertags
open #290435 src:tar rmt filename support makes tar vulnerable to "phishing" attacks list usertags
open #296547 ssh ssh: [CAN-2004-1653] default configuration for OpenSSH enables AllowTcpForwarding list usertags
open #302790 src:hdup Directory ownership gets lost list usertags
open #305142 src:apt-setup apt-setup creates a world readable apt.conf file list usertags
open #314645 ssh /usr/sbin/sshd: time delay of password check proves account existence to attackers list usertags
open #320539 iceweasel weak authentication mechanism vulnerability (CAN-2005-2395) list usertags
open #322699 src:fprobe fprobe-ng: Possible DoS attack due to weak hash function list usertags
open #326971 src:imview imview: Loading image causes stack smash? list usertags
open #328228 src:tar tar: CAN-2005-2541: Should warn when extracting setuid/setgid files list usertags
open #330117 src:wnpp RFP: pmwiki -- easy of use wiki-based system list usertags
open #330907 src:vte [CAN-2005-0023] /usr/sbin/gnome-pty-helper: writes arbitrary utmp records list usertags
open #339022 iceweasel firefox: remote and local Firefox session not separated list usertags
open #340284 iceweasel mozilla-firefox: "su root -c firefox" gives root access to any other firefox loaded. list usertags
open #346541 src:wnpp RFP: rssowl -- Reader for RSS/RDF/ATOM Newsfeeds list usertags
open #351971 mysql-server mysql-server: support multiple ip addresses for bind-address list usertags
open #352809 iceweasel start remote instance, not a new local window list usertags
open #361253 src:wnpp RFP: zenoss -- infrastructure monitoring and management system list usertags
open #361954 src:wnpp RFP: ossec-hids -- Host-based intrusion detection system list usertags
open #382511 src:libwmf libwmf has vulnerable libgd2 copy; only used for writing, so not affected list usertags
open #384841 src:xloadimage xloadimage segfaults with corrupt gif list usertags
open #389591 src:wnpp RFP: freeswitch -- Modular Media Switching Software Library and Soft-Switch Application. list usertags
open #399530 src:wnpp RFP: zenoss -- infrastructure monitoring and management system list usertags
open #448532 src:wnpp RFP: matomo -- web analytics platform list usertags
open #451327 iceweasel iceweasel: a running FF/IW steals new local and remote FF/IW instances list usertags
open #451327 iceweasel iceweasel: a running FF/IW steals new local and remote FF/IW instances list usertags
open #451327 iceweasel iceweasel: a running FF/IW steals new local and remote FF/IW instances list usertags
open #451327 iceweasel iceweasel: a running FF/IW steals new local and remote FF/IW instances list usertags
open #451327 iceweasel iceweasel: a running FF/IW steals new local and remote FF/IW instances list usertags
open #452422 src:wnpp RFP: yacy -- distributed web crawler and search engine list usertags
open #470995 src:wnpp ITP: devotee -- Debian voting system list usertags
open #471816 src:wnpp RFP: pmwiki -- easy of use wiki-based system list usertags
open #472802 src:wnpp RFP: limesurvey -- web-based survey design, distribution, and collection list usertags
open #473213 src:wnpp RFP: grails -- An open-source web application framework that leverages the Groovy language list usertags
open #476419 libpcre3 libpcre3: stack overflow via certain regular expressions list usertags
open #491809 libc6 DNS stub resolver could be hardened. list usertags
open #492465 python-dnspython python-dnspython: appears to be vulnerable to cache poisoning attack CVE-2008-1447 list usertags
open #497825 gpgv gpgv should return non-zero exitcode on expired keys list usertags
open #506933 src:wnpp RFP: matomo -- web analytics platform list usertags
open #508725 src:wnpp RFP: pmwiki -- easy of use wiki-based system list usertags
open #511515 src:m2crypto m2crypto: openssl return values. list usertags
open #513606 src:wnpp RFP: freeswitch -- Modular Media Switching Software Library and Soft-Switch Application. list usertags
open #516183 src:wnpp RFP: python-django-cms -- hierarchical Django content management system app list usertags
open #520954 src:wnpp RFP: xmind -- Mind mapping and brainstorming list usertags
open #528250 src:hex-a-hop [hex-a-hop] stack-based buffer overflow via crafted save-game list usertags
open #532521 src:w3m predictable random number generator used in web browsers list usertags
open #553374 src:apt-setup Should make proxy password only readable by root list usertags
open #556267 iceweasel xulrunner: CVE-2007-1970 phishing vulnerability list usertags
open #556268 iceweasel iceweasel: CVE-2007-1084 bookmarklets cross-site information disclosure list usertags
open #556272 src:epiphany-browser epiphany-browser: CVE-2007-1084 bookmarklets cross-site info disclosure list usertags
open #559775 src:imagemagick imagemagick: CVE-2008-3134 denial-of-service list usertags
open #560872 src:epiphany-browser epiphany-browser: remote info disclosure via css list usertags
open #560920 src:matanza CVE-2009-3560 and CVE-2009-3720 denial-of-services list usertags
open #566326 libsqlite3-0 xulrunner-1.9: iceweasel "clear private data" leaves traces on disk due to linkage to system libsqlite3 instead of embedded copy list usertags
open #568486 iceweasel xulrunner: denial-of-service via javascript document.write() list usertags
open #576998 src:wnpp RFP: etherpad-lite -- collaborative real-time editor list usertags
open #582181 src:wnpp RFP: libspring-security-java -- modular Java/J2EE list usertags
open #584621 src:blender blender: possible symlink attack list usertags
open #585905 src:wnpp ITP: cassandra -- highly scalable distributed datastore list usertags
open #589436 src:wnpp RFP: gerrit -- Web based code review and project management for Git based projects list usertags
open #591515 src:ssmtp CVE-2008-7258 buffer overflow list usertags
open #591581 src:linux r8169: Changing MTU reopens DoS vulnerability (CVE-2009-4537) list usertags
open #592007 src:wnpp RFP: flex-sdk -- Framework for building and maintaining expressive web applications list usertags
open #592184 src:linux changing MTU in r8169 driver opens denial-of-service vulnerability list usertags
open #597899 src:wnpp RFP: yii -- Yii is a high-performance PHP framework best for developing Web 2.0 applications list usertags
open #599884 src:wnpp RFP: speed-dreams -- Open source motorsport simulation list usertags
open #602499 src:wnpp RFP: flex-sdk -- Framework for building and maintaining expressive web applications list usertags
open #609278 src:wnpp RFP: unity -- Interface for Ubuntu Desktop Edition list usertags
open #609521 src:wnpp RFP: matomo -- web analytics platform list usertags
open #609521 src:wnpp RFP: matomo -- web analytics platform list usertags
open #610951 src:wnpp RFP: limesurvey -- web-based survey design, distribution, and collection list usertags
open #612288 src:wnpp RFP: phplist -- multi-list email campaign manager list usertags
open #627552 iceweasel iceweasel doesn't (re)validate certificates when loading HTTPS page from cache (CVE-2011-0082) list usertags
open #629531 src:wnpp RFP: racktables -- Datacenter asset management system list usertags
open #634344 src:wnpp RFP: hawk -- HA Web Konsole list usertags
open #635328 src:libwmf libwmf has vulnerable libgd2 copy; only used for writing, so not affected list usertags
open #641605 src:wnpp RFP: xmind -- XMind - Brainstorming and Mind Mapping list usertags
open #642480 src:apt cryptographic verification code in apt-key net-update utterly broken list usertags
open #653113 src:wnpp RFP: reviewboard -- web-based code review tool list usertags
open #655044 src:glib2.0 glib2.0: ghashtable vulnerable to oCert-2011-003 DOS attacks list usertags
open #663101 src:wnpp RFP: foreman -- puppet dashboard and node classifier list usertags
open #664841 src:wnpp RFP: logstash -- tool for managing events and logs list usertags
open #668538 src:wnpp RFP: vdsm -- Virtual Desktop and Server Manager list usertags
open #669643 src:wnpp RFP: bugzilla4 -- web-based bug tracking system list usertags
open #680987 src:wnpp RFP: dbeaver -- universal database tool list usertags
open #682157 src:php-pear [php-pear] "/tmp" symlink file clobbering (CVE-2014-5459) list usertags
open #683810 src:wnpp RFP: yii -- Yii is a high-performance PHP framework best for developing Web 2.0 applications list usertags
open #693342 src:wnpp RFP: dhrystone -- a popular benchmark for CPU/compiler performance measurement list usertags
open #694658 src:links2 SSL certificate handling should be documented better list usertags
open #696868 src:wordpress wordpress: CVE-2012-5868: wp-login.php session termination failure list usertags
open #700158 src:ganglia ganglia: CVE-2013-0275 and CVE-2013-1770: several XSS flaws list usertags
open #700337 src:wnpp RFP: kibana -- is a user friendly way to view your log data. list usertags
open #701151 src:pyrad pyrad: CVE-2013-0342: CreateID() creates serialized packet IDs for RADIUS list usertags
open #702134 src:wnpp RFP: koha -- Koha Integrated Library System list usertags
open #702476 src:wnpp RFP: untrunc -- simple tool to recover truncated mp4, mov, 3gp files list usertags
open #702961 src:wnpp RFP: rockmongo -- MongoDB web administration tool list usertags
open #704100 src:wnpp RFP: jubatus -- jubatus: Distributed Online Machine Learning Framework list usertags
open #705844 src:wnpp RFP: zuul -- zuul - a project gating system list usertags
open #707166 src:wnpp RFP: node-socket.io -- Makes WebSockets and realtime possible in all browsers list usertags
open #717664 src:wnpp RFP: edeploy -- new way to provision/update systems list usertags
open #718219 src:wnpp RFP: 3proxy -- tiny free proxy server list usertags
open #718580 src:wnpp RFP: mayan-edms -- Django-based Electronic Document Management System (EDMS) list usertags
open #718591 src:wnpp RFP: octoprint -- Responsive web interface for 3D printers list usertags
open #718949 src:libdata-uuid-perl libdata-uuid-perl: CVE-2013-4184: symlink attacks vulnerability list usertags
open #718950 src:libdata-uuid-perl libdata-uuid-perl: CVE-2013-4184 list usertags
open #721168 src:wnpp RFP: dbeaver -- universal database tool list usertags
open #722130 src:wnpp RFP: gajim-otr -- Off-The-Record encryption for Gajim list usertags
open #722361 src:rubygems rubygems: CVE-2013-4287: Algorithmic complexity vulnerability in RubyGems 2.0.7 and older list usertags
open #725357 src:systemd CVE-2013-4392: TOCTOU race condition when updating file permissions and SELinux security contexts list usertags
open #726578 src:pwgen pwgen: Multiple vulnerabilities in passwords generation list usertags
open #727529 src:wnpp RFP: webodf -- add Open Document Format support to web applications list usertags
open #730180 src:wnpp RFP: teampass -- WEB based password manager list usertags
open #730674 src:wnpp RFP: matomo -- web analytics platform list usertags
open #730674 src:wnpp RFP: matomo -- web analytics platform list usertags
open #731713 src:wnpp RFP: phpipam -- web based IP address management list usertags
open #733044 src:wnpp RFP: apache-directory-studio -- The Eclipse-based LDAP list usertags
open #737206 src:9base /usr/lib/plan9/bin/rc: CVE-2014-1935: insecure use of /tmp list usertags
open #737776 src:wnpp RFP: qpid-dispatch -- Dispatch router for Qpid and AMQP list usertags
open #739168 src:wnpp RFP: ruby-better-errors -- Better error page for Rails and other Rack apps list usertags
open #741487 src:wnpp RFP: mozjpeg -- Mozilla JPEG Encoder Project list usertags
open #742394 src:wnpp RFP: pycharm -- IDE for python development list usertags
open #742922 src:xorg-server xorg-server: CVE-2013-6424 list usertags
open #744119 src:wnpp RFP: libonion -- lightweight and easy to use HTTP server library list usertags
open #745640 src:wnpp RFP: hazelcast -- distributed cache list usertags
open #747428 src:kodi [xbmc] passwords are stored in plain xml file list usertags
open #747616 src:wnpp RFP: intellij-idea -- An integrated development environment for Java and other Java VM languages list usertags
open #751499 src:libwmf libwmf: Parameter declarations of any2eucjp differ in signedness list usertags
open #754493 src:wnpp RFP: sblim-sfcb -- Small Footprint CIM Broker list usertags
open #754501 src:wnpp RFP: openwsman -- Open Web Services Manager list usertags
open #754513 src:wnpp RFP: libressl -- SSL library, forked from OpenSSL list usertags
open #759282 src:php-pear [php-pear] "/tmp" symlink file clobbering (CVE-2014-5459) list usertags
open #760315 src:wnpp RFP: apache-mesos -- Cluster manager for sharing distributed application frameworks list usertags
open #760485 src:wnpp RFP: jitsi-meet -- WebRTC video conferencing application list usertags
open #761817 src:wnpp RFP: arangodb -- ArangoDB is a multi-model mostly-memory database with a flexible data model for documents and graphs. list usertags
open #765509 src:wnpp RFP: python-flask-admin -- admin interface extension for Flask list usertags
open #766166 src:wnpp RFP: gns3-server -- GNS3 server to asynchronously manage emulators list usertags
open #766210 src:wnpp RFP: libslax -- The SLAX language (XSLT alternative) list usertags
open #768171 src:wnpp RFP: yacy -- A free (libre) decentralised Internet Search Engine list usertags
open #771668 src:wnpp RFP: etherpad-lite -- collaborative real-time editor list usertags
open #772891 src:cabextract cabextract: hangs on a crafted CAB file list usertags
open #775096 src:wnpp RFP: darkhttpd -- A small and secure static webserver list usertags
open #775876 src:wnpp RFP: crosswalk -- Crosswalk is an app runtime based on Chromium/Blink list usertags
open #776268 src:perl perl: CVE-2011-4116 unsafe traversal of symlinks list usertags
open #776424 src:kgb-bot kgb-bot: CVE-2015-1554: can be crashed by some network traffic list usertags
open #776613 src:wnpp RFP: phpmemcachedadmin -- Graphic administration for memcached to monitor and debug. list usertags
open #778261 src:byzanz byzanz: CVE-2015-2785: Buffer overflow in GIF encoder list usertags
open #779893 src:wnpp ITP: ipfs -- content-addressed global distributed file system list usertags
open #786460 src:wnpp RFP: kafka -- Distributed, partitioned, replicated commit log service list usertags
open #786622 src:wnpp RFP: orangehrm -- Web based software to manage empolyees of a company list usertags
open #787641 src:pcre3 pcre3: CVE-2015-3217 list usertags
open #787774 src:wnpp RFP: node-openpgp -- OpenPGP JavaScript Implementation (OpenPGP.js) list usertags
open #792019 src:wnpp RFP: ajenti -- multilingual web-based server administration panel list usertags
open #793644 src:wnpp RFP: hadoop -- Apache Hadoop distributed processing framework list usertags
open #795399 src:freeipa freeipa: CVE-2015-5179: non-printable characters aren't check in every case of user data list usertags
open #795701 src:wnpp RFP: trojita -- Fast Qt IMAP e-mail client. list usertags
open #796495 src:yubiserver yubiserver: multiple vulnerabilities, affecting old/stable? list usertags
open #800052 src:wnpp RFP: zulip-server -- group chat for teams list usertags
open #802194 src:wnpp RFP: apache-spark -- lightning-fast cluster computing list usertags
open #803502 src:wnpp RFP: osquery -- operating system instrumentation framework list usertags
open #804128 src:wnpp RFP: kolla -- containers and deployment tools for operating OpenStack clouds list usertags
open #804846 src:wnpp RFP: restund -- modular and flexible STUN and TURN Server list usertags
open #808730 src:stalin stalin: CVE-2015-8697: Insecure use of temporary files list usertags
open #808940 src:wnpp RFP: opentofu -- tool for managing cloud infrastructure list usertags
open #809533 src:wnpp RFP: lemur -- TLS certification manager list usertags
open #811308 src:imagemagick Multiple minor security issues list usertags
open #812512 src:policykit-1 policykit-1: CVE-2016-2568: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl list usertags
open #816062 src:policykit-1 policykit-1: CVE-2016-2568: Program run via pkexec as unprivileged user can escape to parent session via TIOCSTI ioctl list usertags
open #816320 src:coreutils coreutils: CVE-2016-2781: nonpriv session can escape to the parent session by using the TIOCSTI ioctl list usertags
open #819700 src:wnpp RFP: airflow -- Programmatically author, schedule and monitor data pipelines list usertags
open #823556 src:wnpp RFP: mattermost-server -- self-hosted team communication service list usertags
open #824155 src:wnpp RFP: iotivity -- Seamless device-to-device connectivity IoT framework list usertags
open #824509 src:wnpp RFP: scylladb -- distributed database compatible with Apache Cassandra list usertags
open #825215 src:wnpp RFP: mattermost-server -- self-hosted team communication service list usertags
open #825797 src:wnpp RFP: druid -- fast column-oriented distributed data store list usertags
open #827340 src:linux linux: CVE-2010-5321 memory leak in videobuf on multiple calls to mmap() list usertags
open #827564 src:pcre3 pcre3: Stack corruption from crafted pattern list usertags
open #831861 src:wnpp RFP: mattermost-desktop -- Mattermost Desktop application list usertags
open #832943 src:wnpp RFP: burpsuite -- platform for security testing of web applications list usertags
open #833485 src:imagemagick CVE-2016-6520: imagemagick: buffer overflow list usertags
open #833823 src:openssh CVE-2016-6515: CPU consumption via auth_password list usertags
open #834129 src:wnpp RFP: pgadmin4 -- graphical administration tool for PostgreSQL, generation 4 list usertags
open #834233 src:389-ds-base 389-ds-base: CVE-2016-5416: ACI readable by anonymous user list usertags
open #835086 src:wnpp RFP: nextcloud -- self-hosted cloud services list usertags
open #838484 src:wnpp RFP: sensu -- monitoring framework list usertags
open #839786 src:wnpp ITP: homeassistant -- home automation platform list usertags
open #840131 src:wnpp RFP: qpid-java -- message-oriented middleware AMQP message broker written in Java list usertags
open #841355 src:wnpp RFP: zammad -- web-based user support/ticketing solution list usertags
open #841856 src:bash bash: Related to CVE-2016-7543: Privilege escalation possible to other user than root list usertags
open #842306 src:wnpp RFP: falco -- Sysdig Falco is a behavioral activity monitor designed to detect anomalous activity in your applications list usertags
open #842388 src:wnpp RFP: zcash -- an implementation of the "Zerocash" protocol list usertags
open #842420 src:wnpp RFP: electron -- Build cross platform desktop apps with JavaScript, HTML, and CSS list usertags
open #842943 src:wnpp RFP: signal-desktop -- standalone JS desktop client for Signal Messenger list usertags
open #844732 src:dokuwiki dokuwiki: CVE-2016-7965 list usertags
open #845204 src:imagemagick CVE-2016-8678: Q64 version heap-based buffer overflow in IsPixelMonochrome list usertags
open #847837 src:bluez bluez: CVE-2016-9797 CVE-2016-9798 CVE-2016-9799 CVE-2016-9800 CVE-2016-9801 CVE-2016-9802 CVE-2016-9803 CVE-2016-9804 CVE-2016-9917 CVE-2016-9918 list usertags
open #849432 src:gdm3 gdm3: CVE-2016-1000002: Information leak before screen lock list usertags
open #851058 src:qt4-x11 CVE-2016-10040 list usertags
open #851177 src:wnpp RFP: cachet -- status page system list usertags
open #856025 src:wnpp RFP: pgadmin4 -- graphical administration tool for PostgreSQL, generation 4 list usertags
open #857108 src:wnpp RFP: html-minifier -- HTML compressor/minifier list usertags
open #858303 src:wnpp RFP: cilium -- BPF & XDP for containers list usertags
open #858678 src:pcre3 pcre3: CVE-2017-7245 list usertags
open #858679 src:pcre3 pcre3: CVE-2017-7246 list usertags
open #859025 src:imagemagick imagemagick: CVE-2017-7275 list usertags
open #859207 src:wnpp RFP: minio -- Cloud storage server compatible with Amazon S3 list usertags
open #859741 src:wnpp RFP: mastodon -- A GNU Social-compatible microblogging server list usertags
open #859796 src:libxslt libxslt: CVE-2015-9019 list usertags
open #861635 src:wnpp ITP: eternal-terminal -- Remote terminal for the busy and impatient list usertags
open #863016 src:poppler poppler: CVE-2017-9083 list usertags
open #864651 src:ruby-passenger passenger: CVE-2015-7519: Header overwriting issue list usertags
open #864795 src:wnpp RFP: brave-browser -- web browser with privacy and micropayment features list usertags
open #865046 src:wnpp RFP: elkarbackup -- backup solution with an easy-to-use web interface based on Rsync / RSnapshot list usertags
open #865830 src:wnpp RFP: seafile-server -- An online file storage and collaboration tool list usertags
open #865881 src:wnpp ITP: eternal-terminal -- Remote terminal for the busy and impatient list usertags
open #866502 src:wnpp RFP: element-web -- web-based matrix client list usertags
open #867493 src:libjgroups-java CVE-2016-2141 list usertags
open #869702 src:rbenv rbenv: CVE-2017-1000047 list usertags
open #869803 src:sipcrack sipcrack: CVE-2017-11654 CVE-2017-11655 list usertags
open #870264 src:cairo cairo: CVE-2017-7475: NULL pointer dereference with a crafted font file list usertags
open #870608 src:libao CVE-2017-11548 list usertags
open #871461 src:wnpp RFP: node-swagger-ui -- Assets to dynamically generate documentation list usertags
open #871495 src:minidjvu minidjvu multiple vulnerabilities list usertags
open #871621 src:wnpp ITP: virt-bootstrap -- tool to set up the root file system for libvirt-based containers in an easy way list usertags
open #871931 src:libvpx libvpx: CVE-2017-0641 list usertags
open #873045 src:wnpp RFP: deepin-clone -- Disk and partition backup/restore tool list usertags
open #873256 src:nss nss: CVE-2017-11695: heap-buffer-overflow (write of size 8) in alloc_segs list usertags
open #873257 src:nss nss: CVE-2017-11696: heap-buffer-overflow (write of size 65544) in __hash_open list usertags
open #873258 src:nss nss: CVE-2017-11697: Floating Point Exception in __hash_open (hash.c:229) list usertags
open #873259 src:nss nss: CVE-2017-11698: heap-buffer-overflow (write of size 2) in __get_page (lib/dbm/src/h_page.c:704) list usertags
open #873587 src:fontforge fontforge: CVE-2017-11570 list usertags
open #875311 src:gedit gedit: CVE-2017-14108: CPU consumption via crafted file list usertags
open #875448 src:emacs24 emacs24: CVE-2017-14482: enriched text remote code execution list usertags
open #875449 src:emacs23 emacs23: CVE-2017-14482: enriched text remote code execution list usertags
open #875947 src:python-scrapy python-scrapy: CVE-2017-14158 list usertags
open #879382 src:wnpp RFP: pgadmin4 -- graphical administration tool for PostgreSQL, generation 4 list usertags
open #879562 src:wnpp ITP: coreos-dex -- OpenID Connect Identity (OIDC) and OAuth 2.0 Provider with Pluggable Connectors list usertags
open #880676 src:wnpp ITP: coredns -- pluggable DNS server in Go list usertags
open #880868 src:wordpress wordpress: CVE-2012-6707 list usertags
open #881297 src:wnpp RFP: apache-karaf -- A small OSGi based application server provisioned from maven, and with an integrated SSH server. list usertags
open #882288 src:wnpp RFP: ruby-pghero -- A performance dashboard for Postgres list usertags
open #884796 src:wnpp RFP: py-evm -- A Python implementation of the Ethereum Virtual Machine list usertags
open #884923 src:abiword abiword: CVE-2017-17529 list usertags
open #885456 src:wnpp RFP: node-scss-tokenizer -- SCSS syntax tokenizer list usertags
done #885579 src:tiff tiff: CVE-2017-17942: heap-buffer-overflow in PackBitsEncode function list usertags
open #886577 src:wnpp RFP: lnd -- Lightning Network Daemon list usertags
open #888687 src:wnpp ITP: libretime -- online platform for hosting your own radio station list usertags
open #889680 src:git git: CVE-2018-1000021: client prints server sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands list usertags
open #890541 src:wnpp RFP: golang-github-go-ethereum -- Official Go implementation of the Ethereum protocol list usertags
open #891638 src:libcdio libcdio: CVE-2017-18201: double free inget_cdtext_generic() in lib/driver/_cdio_generic.c. list usertags
open #892557 src:libpodofo libpodofo: CVE-2018-8002 list usertags
open #895422 src:wnpp ITP: swagger-ui -- Collection of assets to dynamically generate documentation list usertags
open #895950 src:freeipa freeipa: CVE-2017-12169: Password hash disclosure via 'System: Read Stage Users' permission list usertags
open #896018 src:imagemagick imagemagick: CVE-2018-10177: Infinite loop in ReadOneMNGImage list usertags
open #896491 src:yubico-pam yubico-pam: CVE-2018-9275: Authfile Leaking File Descriptor list usertags
open #897142 src:wnpp RFP: zaproxy -- Testing tool for finding vulnerabilities in web applications list usertags
open #897259 src:jakarta-jmeter CVE-2018-1297 list usertags
done #898359 src:tiff tiff: CVE-2018-10779: TIFFWriteScanline in tif_write.c has a heap-based buffer over-read list usertags
open #898453 src:vncterm vncterm: CVE-2018-7226: integer overflow in vcSetXCutTextProc in VNConsole.c list usertags
open #899058 src:wnpp RFP: domoticz -- Home automation system list usertags
open #899128 src:kdepim Limit CVE-2017-17689 (EFAIL) for kmail list usertags
open #900515 src:wnpp ITP: ruby-fileutils -- Ruby gem providing a namespace for several file utility methods for copying, moving, removing, etc. list usertags
open #902083 src:wnpp ITP: node-urijs -- Javascript URL mutation library list usertags
open #902187 src:sleuthkit CVE-2018-11737 CVE-2018-11738 CVE-2018-11739 CVE-2018-11740 list usertags
open #902719 src:triplea CVE-2018-1000546 list usertags
open #902783 src:jabberd2 CVE-2017-18226 list usertags
open #903196 src:zip zip: CVE-2018-13410 list usertags
open #903248 src:google-perftools google-perftools: CVE-2018-13420 list usertags
open #903384 src:wnpp RFP: heketi -- RESTful based volume management framework for GlusterFS list usertags
open #904044 src:wnpp ITP: openvpn3-client -- Next generation OpenVPN client for Linux list usertags
open #906565 src:wordpress wordpress: CVE-2018-14028 list usertags
open #907353 src:wnpp ITP: libcrypt-perl-perl -- Perl module implementing cryptography functions in pure Perl list usertags
open #907503 src:openssh openssh: CVE-2018-15919: user enumeration via auth2-gss.c list usertags
open #908000 src:zsh zsh: CVE-2018-0502 + CVE-2018-13259: Two security bugs in shebang line parsing list usertags
open #908595 src:bind9 krb5-subdomain and ms-subdomain update policy rules ineffective list usertags
open #908763 src:wnpp ITP: awx -- web-based task engine built on top of ansible list usertags
open #910614 src:wnpp RFP: node-ecstatic -- A nodejs simple static file server list usertags
open #910799 src:wnpp RFP: helm-kubernetes -- Kubernetes Package Manager list usertags
open #914154 src:gnome-keyring CVE-2018-19358 list usertags
open #914257 src:wnpp RFP: backdrop -- A full-featured content management system list usertags
open #915400 src:wnpp RFP: chromium-embedded-framework -- embeddable web browser library list usertags
open #915807 src:hdf5 hdf5: CVE-2017-17507 list usertags
open #916083 src:cairo cairo: CVE-2018-18064: Out of bound memset in libcairo result in stack buffer overflow list usertags
open #917573 src:libxsmm libxsmm: CVE-2018-20543 list usertags
open #918269 src:nasm nasm: CVE-2018-20538 list usertags
open #919428 src:flex flex: CVE-2019-6293: stack consumption list usertags
open #919526 src:catdoc CVE-2018-20451 CVE-2018-20453 list usertags
open #922188 src:wnpp ITP: gatsby -- Blazing fast modern site generator for React list usertags
open #922433 src:nasm nasm: CVE-2019-8343: Use after free in paste_tokens list usertags
open #922460 src:libsixel CVE-2019-3574 list usertags
open #922648 src:openjpeg2 CVE-2019-6988 list usertags
open #923415 src:libpodofo libpodofo: CVE-2018-20797 list usertags
open #923552 src:poppler poppler: CVE-2019-9545: Recursive function call at function JBIG2Stream::readTextRegion() list usertags
open #923553 src:poppler poppler: CVE-2019-9543: recursive function call in function JBIG2Stream::readGenericBitmap() list usertags
open #923583 src:wordpress wordpress: CVE-2019-8943 list usertags
open #923851 src:wnpp RFP: ghidra -- software reverse engineering framework list usertags
open #925623 src:wnpp RFP: karma -- A simple tool that allows you to execute JavaScript code in multiple real browsers. list usertags
open #926692 src:wnpp ITP: fluentd -- Fluentd event collector list usertags
open #926705 src:claws-mail claws-mail: CVE-2019-10735 list usertags
open #926724 src:graphviz graphviz: CVE-2019-11023 list usertags
open #927711 src:telegram-desktop CVE-2019-10044 list usertags
open #927936 src:c3p0 c3p0: CVE-2019-5427 list usertags
open #929024 src:wnpp ITP: routinator -- An RPKI Validator list usertags
open #929266 src:axis axis: CVE-2019-0227 list usertags
open #929365 src:qemu qemu: CVE-2019-12247: qemu-guest-agent: integer overflow while running guest-exec command list usertags
open #929466 src:freeradius freeradius: CVE-2019-10143: privilege escalation due to insecure logration list usertags
open #931309 src:libgig libgig: Multiple security issues (CVE-2018-14449..14459, CVE-2018-18192..18197) list usertags
open #934151 src:wnpp ITP: python-tuf -- plug-and-play library for securing a software updater list usertags
open #941187 src:gradle gradle: CVE-2019-15052 list usertags
open #941708 src:wnpp ITP: nextcloud-server -- Nextcloud folder synchronization tool (server) list usertags
done #942332 src:ansible ansible: CVE-2019-14858: sub parameters marked as no_log are not masked in certain failure scenarios list usertags
open #942737 libapache2-mod-gnutls libapache2-mod-gnutls: mod_gnutls consumes 100% cpu (CVE-2023-25824) list usertags
done #942851 src:perl perl: CPAN.pm is insecure by default, no warnings list usertags
open #943565 src:libapache-poi-java libapache-poi-java: CVE-2019-12415 list usertags
open #946983 src:ruby-rack ruby-rack: CVE-2019-16782 list usertags
open #947477 src:freeimage freeimage: CVE-2019-12212 list usertags
open #947478 src:freeimage freeimage: CVE-2019-12214 list usertags
open #947945 src:shiro shiro: CVE-2019-12422 list usertags
open #948190 src:wnpp ITP: golang-github-russellhaering-gosaml2 -- Pure Go implementation of SAML 2.0 list usertags
open #948235 src:libhibernate-validator-java libhibernate-validator-java: CVE-2019-10219 list usertags
open #948664 src:ganglia-web ganglia-web: CVE-2019-20378 CVE-2019-20379 list usertags
open #950318 src:wnpp RFP: swagger-codegen -- OpenAPI-based code generator list usertags
open #950399 src:wnpp ITP: hubzilla -- general purpose communication server list usertags
open #950821 src:wnpp ITP: peertube -- decentralized federated video platform list usertags
open #953037 src:lua-cgi lua-cgi: CVE-2014-2875 list usertags
open #958998 src:duo-unix CVE-2020-12135 in embedded bson list usertags
open #960702 src:linux ethtool -m values change when output is redirected list usertags
open #961298 src:jodd jodd: CVE-2018-21234: Potential vulnerability in JSON deserialization list usertags
open #964195 src:guacamole-server CVE-2020-9497 CVE-2020-9498 list usertags
done #964748 src:aufs aufs: CVE-2020-11935 list usertags
open #965983 src:python-cmarkgfm CVE-2020-5238 list usertags
open #966197 src:beaker CVE-2013-7489 list usertags
done #966663 src:ansible ansible: CVE-2020-1736 list usertags
open #968277 src:mingw-w64 mingw-w64: CVE-2018-5392 Fail to enable working ASLR on request list usertags
open #968820 src:qemu qemu: CVE-2020-24352: OOB read/write in ati-vga device emulation in ati_2d_blt() list usertags
open #968850 src:software-properties software-properties: CVE-2020-15709 list usertags
open #969056 src:wnpp RFP: grocy -- web-based self-hosted groceries & household management solution list usertags
open #969839 src:rust-failure rust-failure: CVE-2020-25575: type confusion when downcasting, which is an undefined behavior list usertags
open #969974 src:wnpp ITP: rdiffweb -- Rdiffweb is an open source web interface for rdiff-backup. list usertags
open #970021 src:wnpp RFP: apache-arrow -- cross-language development platform for in-memory analytics list usertags
open #970218 src:wnpp ITP: deepin-reader -- Document Viewer is a tool for reading document files, supporting PDF, DJVU, etc. list usertags
open #970328 src:resteasy CVE-2020-10688 list usertags
open #970554 src:wnpp RFP: librespeed-speedtest -- A self-hosted Speedtest backend implementation list usertags
open #970585 src:resteasy CVE-2020-25633 list usertags
done #970932 src:ruby-oauth ruby-oauth: CVE-2016-11086 list usertags
open #970939 src:qemu qemu: CVE-2020-25741: fdc: null pointer dereference during r/w data transfer list usertags
open #970940 src:qemu qemu: CVE-2020-25743: ide: null pointer dereference while cancelling i/o operation list usertags
open #971390 src:qemu qemu: CVE-2020-25742: scsi: lsi: null pointer dereference during memory move list usertags
open #972099 src:qemu qemu: CVE-2019-12067: ahci: possible null dereference in ahci_commit_buf list usertags
open #972114 src:sympa sympa: CVE-2020-26880 list usertags
open #972804 src:wnpp RFP: yyjson -- A high performance JSON library written in list usertags
open #973309 src:wnpp RFP: ghidra -- software reverse engineering framework list usertags
open #973384 src:ruby-omniauth CVE-2015-9284 list usertags
open #974685 src:python-rsa python-rsa: CVE-2020-25658 list usertags
open #975370 src:xdg-utils xdg-utils: CVE-2020-27748: local file inclusion vulnerability list usertags
open #975509 src:wnpp ITP: nbdime -- Jupyter Notebook Diff and Merge tools list usertags
open #976052 src:wnpp ITP: zola -- static site generator list usertags
open #977582 src:wnpp ITP: deepin-compressor -- lightweight archive manager of DDE list usertags
open #979671 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2021-1056 list usertags
open #979678 src:qemu qemu: CVE-2020-35503: NULL pointer dereference issue in megasas-gen2 host bus adapter list usertags
open #979702 src:wnpp RFP: cri-o -- Lightweight container runtime for Kubernetes list usertags
open #979846 src:wnpp ITP: bazel -- Tool to automate software builds and tests list usertags
open #982690 src:wnpp RFP: calibre-web -- web app providing a clean interface for browsing, reading and downloading eBooks using an existing Calibre database list usertags
open #982891 src:wnpp ITP: oauth2-proxy -- A reverse proxy that provides authentication with Google, Github or other providers. list usertags
open #983003 src:wnpp ITP: janet -- Dynamic language and bytecode VM list usertags
done #983206 libupnp13 [libupnp13] Please update for CVE-2020-12695 & fixes list usertags
open #983267 src:steghide steghide: CVE-2021-27211 list usertags
open #983289 src:wnpp ITP: traefik -- The Cloud Native Application Proxy list usertags
open #983449 src:wnpp ITP: wolfssh -- Lightweight SSH Library list usertags
open #983664 src:jackson-dataformat-cbor jackson-dataformat-cbor: CVE-2020-28491 list usertags
open #984666 src:tika CVE-2020-9489 list usertags
open #984810 src:courier-authlib courier-authlib: CVE-2021-28374: /run/courier/authdaemon directory with weak permissions list usertags
open #985120 src:git CVE-2021-21300 (was: Re: Accepted git 1:2.30.2-1 (source) into unstable) list usertags
open #985189 src:wnpp ITP: eternal-terminal -- Remote terminal for the busy and impatient list usertags
open #985391 src:gnome-autoar gnome-autoar: CVE-2021-28650 list usertags
open #985669 src:wnpp RFP: pnpm -- efficient NPM replacement list usertags
open #985909 src:wnpp RFP: open62541 -- implementation of OPC UA (IEC 62541) list usertags
open #986791 src:libpodofo libpodofo: CVE-2021-30469 list usertags
open #986792 src:libpodofo libpodofo: CVE-2021-30470 list usertags
open #986793 src:libpodofo libpodofo: CVE-2021-30471 list usertags
open #986794 src:libpodofo libpodofo: CVE-2021-30472 list usertags
open #986801 src:gnuchess CVE-2021-30184 list usertags
open #986805 src:tika CVE-2021-28657 list usertags
open #987217 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2021-1076 list usertags
open #987284 src:gradle CVE-2021-29428 CVE-2021-29429 list usertags
open #987544 src:wnpp RFP: envoyproxy -- high performance C++ distributed proxy designed for single services and applications list usertags
open #988159 src:libsixel CVE-2020-36120 list usertags
open #988209 src:wget CVE-2021-31879 list usertags
open #988730 src:lxc-templates CVE-2017-18641 list usertags
open #988733 src:ruby-twitter-stream CVE-2020-24392 list usertags
open #988916 src:flask-caching flask-caching: CVE-2021-33026 list usertags
open #988946 src:libhibernate-validator-java CVE-2020-10693 list usertags
open #989008 src:dmg2img CVE-2021-32614 list usertags
open #989149 src:libgrss libgrss: CVE-2016-20011: No TLS certificate verification list usertags
open #989363 src:mapcache mapcache: Multiple security issues in ezxml list usertags
open #989364 src:scilab scilab: Multiple security issues in ezxml list usertags
open #989375 src:courier courier: CVE-2021-38084 list usertags
open #989456 src:wnpp RFP: geckodriver -- proxy for using W3C WebDriver compatible clients to interact with Gecko-based browsers list usertags
open #989775 src:openjpeg2 openjpeg2: CVE-2021-3575 list usertags
open #989998 src:keystone keystone: CVE-2021-3563 list usertags
open #990173 src:wnpp RFP: activitywatch -- automated and extensible privacy-focused time tracker list usertags
open #990529 src:tesseract tesseract: CVE-2021-36081 list usertags
done #990543 src:rpm rpm: CVE-2021-35937 CVE-2021-35938 CVE-2021-35939 list usertags
open #990673 src:libjdom2-intellij-java libjdom2-intellij-java: CVE-2021-33813 list usertags
open #990793 src:kubernetes kubernetes: CVE-2020-8554 CVE-2020-8562 CVE-2021-25735 CVE-2021-25737 list usertags
open #991329 src:vsftpd vsftpd: CVE-2021-3618 list usertags
open #991331 src:sendmail sendmail: CVE-2021-3618 list usertags
open #991344 src:umatrix umatrix: CVE-2021-36773: Denial of Service list usertags
open #991352 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2021-1093, CVE-2021-1094, CVE-2021-1095 list usertags
open #991527 src:libpdfbox-java libpdfbox-java: CVE-2021-31811 CVE-2021-31812 list usertags
done #991596 src:bluez bluez: CVE-2021-3658 list usertags
open #991723 src:sylpheed sylpheed: CVE-2021-37746 list usertags
open #991770 src:umatrix umatrix: new upstream release (1.4.4) fixes security issue list usertags
open #992514 src:wnpp ITP: tdengine -- open-sourced time-series database list usertags
open #993592 src:libgda5 libgda5: CVE-2021-39359 list usertags
open #994189 src:wnpp RFP: jellyfin-server -- The Free Software Media System list usertags
open #994213 src:node-matrix-js-sdk node-matrix-js-sdk: CVE-2021-40823: E2EE vulnerability list usertags
open #997892 src:wnpp ITP: vsomeip -- Scalable service-Oriented MiddlewarE over IP (SOME/IP) list usertags
open #1000886 src:linux CVE-2013-7445: Direct Rendering Manager (DRM) subsystem in the Linux Kernel through 4.x mishandles requests for GEM object list usertags
open #1001037 src:kotlin kotlin: CVE-2020-29582 list usertags
open #1001980 src:wnpp RFP: pyload -- The free and open-source Download Manager written in pure Python list usertags
open #1002056 src:wnpp ITP: zlib-ng -- optimized zlib compression library list usertags
open #1002300 src:wnpp RFP: git-credential-manager -- provides multi-factor authentication support for Azure DevOps, Azure DevOps Server, GitHub, and Bitbucket. list usertags
open #1002996 src:wnpp ITP: python-orjson -- fast, correct JSON library for Python list usertags
open #1004115 src:wnpp ITP: epub2txt2 -- extract text from EPUB documents list usertags
open #1004377 src:libsixel libsixel: CVE-2021-45340 list usertags
open #1005172 src:wnpp RFP: snipe-it -- Open Source Asset Management System list usertags
open #1005974 src:sqlite3 sqlite3: CVE-2021-45346 memory leak vulnerability in SQLite list usertags
open #1006759 src:ruby-commonmarker ruby-commonmarker: CVE-2022-24724 - integer overflow prior to 0.29.0.gfm.3 and 0.28.3.gfm.21 in cmark extension list usertags
open #1007243 src:kotlin kotlin: CVE-2022-24329 - not possible to lock dependencies for Multiplatform Gradle Projects list usertags
open #1008592 src:wnpp ITP: furnace -- multi-system chiptune tracker compatible with DefleMask modules list usertags
open #1008934 src:wnpp ITP: woodpecker -- Container-based continuous integration (CI) system list usertags
open #1009636 src:ruby-devise-two-factor ruby-devise-two-factor: CVE-2021-43177 - possible reuse of OTP due to incomplete fix for CVE-2015-7225 list usertags
open #1009735 src:neomutt neomutt: CVE-2022-1328 list usertags
open #1009820 src:snort snort: Privilege escalation due to insecure use of logrotate list usertags
open #1010264 src:busybox CVE-2022-28391 list usertags
done #1010347 src:cloudcompare cloudcompare: CVE-2021-21897 - heap-based buffer overflow loading a DXF file via embedded dxflib list usertags
open #1010693 src:netty netty: CVE-2022-24823 list usertags
open #1010748 src:uclibc uclibc: CVE-2021-27419 - integer overflow in both malloc and memalign implementations list usertags
open #1011141 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2022-28181, CVE-2022-28185 list usertags
open #1011143 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2022-28181, CVE-2022-28185, CVE-2022-28192 list usertags
open #1011274 src:wnpp RFP: php-amphp-http-client -- Asynchronous concurrent HTTP/2 and HTTP/1.1 client built on the Amp concurrency framework list usertags
open #1011337 src:wnpp RFP: php-amphp-http -- Basic HTTP primitives which can be shared by servers and clients list usertags
open #1011741 src:golang-github-hashicorp-go-getter golang-github-hashicorp-go-getter: Multiple Vulnerabilities In go-getter library (CVE-2022-26945 CVE-2022-30321 CVE-2022-30322 CVE-2022-30323) list usertags
open #1012515 src:dwarfutils dwarfutils: CVE-2022-32200 list usertags
open #1013270 src:jodd jodd: CVE-2022-29631 list usertags
done #1013872 src:salt salt: CVE-2022-22967 list usertags
open #1014122 src:libelfin libelfin: CVE-2020-24821 CVE-2020-24822 CVE-2020-24823 CVE-2020-24824 CVE-2020-24825 CVE-2020-24826 CVE-2020-24827 list usertags
open #1014124 src:nomacs nomacs: CVE-2020-23884 list usertags
open #1014389 src:mapcache mapcache: CVE-2022-30045 incorrect memory handling leading to a heap out-of-bounds read list usertags
open #1014391 src:scilab scilab: CVE-2022-30045 incorrect memory handling in ezml support leading to a heap out-of-bounds read list usertags
open #1014469 src:libsixel libsixel: CVE-2021-46700 list usertags
done #1014478 src:radare2 radare2: CVE-2022-1714 CVE-2022-1809 CVE-2022-1899 CVE-2022-0849 CVE-2022-1052 CVE-2022-1061 CVE-2022-1207 CVE-2022-1237 CVE-2022-1238 CVE-2022-1240 CVE-2022-1244 CVE-2022-0476 CVE-2022-0518 CVE-2022-0519 CVE-2022-0521 CVE-2022-0523 CVE-2022-0559 CVE-2022-0676 CVE-2022-0695 CVE-2022-0712 CVE-2022-0713 CVE-2022-0139 CVE-2022-0173 CVE-2022-0419 CVE-2022-1031 CVE-2022-1283 CVE-2022-1284 CVE-2022-1296 CVE-2022-1297 CVE-2022-1382 CVE-2022-1444 CVE-2022-1437 CVE-2022-1451 CVE-2022-1452 CVE-2022-1649 CVE-2022-1383 list usertags
done #1014490 src:radare2 radare2: CVE-2021-44975 CVE-2021-44974 CVE-2021-4021 list usertags
open #1014493 src:dwarfutils dwarfutils: CVE-2022-34299 list usertags
open #1014526 src:libsixel libsixel: CVE-2022-29977 list usertags
open #1014527 src:libsixel libsixel: CVE-2022-29978 list usertags
open #1014539 src:squirrel3 squirrel3: CVE-2022-30292 list usertags
open #1014540 src:node-mermaid node-mermaid: CVE-2022-31108 list usertags
open #1014709 src:jakarta-jmeter jakarta-jmeter: CVE-2018-1287 CVE-2019-0187 list usertags
open #1014710 src:gegl gegl: CVE-2018-10111 CVE-2018-10112 list usertags
open #1014727 src:materialize materialize: CVE-2022-25349 list usertags
open #1014767 src:qemu qemu: CVE-2021-3735: ahci: deadlock issue leads to denial of service list usertags
open #1014776 src:tinyobjloader tinyobjloader: CVE-2020-28589 list usertags
open #1014777 src:libgig libgig: CVE-2021-32294 list usertags
open #1014778 src:gradle gradle: CVE-2021-32751 list usertags
open #1014779 src:angular.js angular.js: CVE-2022-25844 list usertags
open #1014783 src:faust faust: CVE-2021-41736 CVE-2021-41737 list usertags
open #1014819 src:shiro shiro: CVE-2021-41303 list usertags
open #1014820 src:shiro shiro: CVE-2022-32532 list usertags
open #1014854 src:dogtag-pki dogtag-pki: CVE-2020-1696 list usertags
open #1014855 src:dogtag-pki dogtag-pki: CVE-2019-10180 list usertags
open #1014856 src:dogtag-pki dogtag-pki: CVE-2019-10178 list usertags
open #1014858 src:libpodofo libpodofo: CVE-2020-18971 list usertags
open #1014983 src:resteasy3.0 resteasy3.0: CVE-2020-25633 list usertags
open #1015002 src:tika tika: CVE-2022-25169 CVE-2022-30126 CVE-2022-33879 list usertags
open #1015217 src:ckeditor3 ckeditor3: CVE-2014-5191 CVE-2018-17960 CVE-2021-26271 CVE-2021-33829 CVE-2021-37695 CVE-2021-41165 CVE-2022-24728 CVE-2022-24729 list usertags
done #1015985 src:perl perl: CVE-2020-16156 list usertags
open #1016212 src:squirrel3 squirrel3: CVE-2021-41556 list usertags
open #1016615 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2022-31607, CVE-2022-31608, CVE-2022-31615 list usertags
open #1016617 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2022-31607, CVE-2022-31608, CVE-2022-31615 list usertags
open #1016685 src:v4l2loopback v4l2loopback: CVE-2022-2652 - leaking kernel memory via crafted card labels list usertags
open #1016975 src:libxerces2-java libxerces2-java: CVE-2022-23437 list usertags
done #1016979 src:radare2 radare2: CVE-2022-34502 CVE-2022-34520 list usertags
open #1017079 src:wnpp ITP: netbox -- WebUI based tool designed to manage and document computer networks list usertags
open #1017751 src:fdkaac fdkaac: CVE-2022-36148 list usertags
open #1017754 src:fdkaac fdkaac: CVE-2022-37781 list usertags
open #1017956 src:wnpp ITP: croc -- easily and securely send things from one computer to another list usertags
open #1018970 src:node-matrix-js-sdk node-matrix-js-sdk: CVE-2022-36059 list usertags
open #1019358 src:davs2 davs2: CVE-2022-36647 list usertags
open #1019518 src:wnpp ITP: gitsign -- keyless git signing using sigstore list usertags
open #1019600 src:swfmill swfmill: CVE-2022-36139 CVE-2022-36144 list usertags
open #1019932 src:wnpp RFP: briar -- Briar Instant Messenger list usertags
open #1021018 src:assimp assimp: CVE-2022-38528 list usertags
open #1021136 src:node-matrix-js-sdk node-matrix-js-sdk: CVE-2022-39236 CVE-2022-39249 CVE-2022-39251 list usertags
open #1021141 src:imagemagick imagemagick: CVE-2022-3213 list usertags
open #1021276 src:snort snort: CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114 list usertags
open #1021669 src:poppler poppler: CVE-2022-24106 list usertags
open #1021671 src:shiro shiro: CVE-2022-40664 list usertags
open #1021740 src:openvswitch openvswitch: CVE-2019-25076 list usertags
open #1024022 src:qemu qemu: CVE-2022-3872: off-by-one read/write issue in SDHCI emulation (sdhci_read_dataport & sdhci_write_datapor) list usertags
done #1024149 src:linux linux: CVE-2024-26621: 32-bit mmap() puts large files at non-random address list usertags
open #1024274 src:rails rails: CVE-2022-3704: XSS within Route Error Page list usertags
open #1025280 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2022-34670, CVE-2022-34674, CVE-2022-34675, CVE-2022-34677, CVE-2022-34680, CVE-2022-42257, CVE-2022-42258, CVE-2022-42259 list usertags
open #1025282 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2022-34670, CVE-2022-34674, CVE-2022-34675, CVE-2022-34677, CVE-2022-34679, CVE-2022-34680, CVE-2022-34682, CVE-2022-42254, CVE-2022-42256, CVE-2022-42257, CVE-2022-42258, CVE-2022-42259, CVE-2022-42260, CVE-2022-42261, CVE-2022-42262, CVE-2022-42263, CVE-2022-42264 list usertags
open #1025862 src:wnpp ITP: templated-dictionary -- Dictionary with Jinja2 expansion list usertags
open #1026232 src:wnpp RFP: label-studio -- multi-type data labeling and annotation tool with standardized output format list usertags
open #1026233 src:bookkeeper bookkeeper: CVE-2022-32531 list usertags
done #1027144 src:radare2 radare2: CVE-2022-4398 list usertags
open #1027150 src:neutron neutron: CVE-2022-3277 list usertags
open #1027160 src:xdg-utils xdg-utils: CVE-2022-4055 list usertags
open #1027164 src:imagemagick imagemagick: CVE-2021-3574 list usertags
open #1028550 src:wnpp ITP: python-pipreqs -- pip requirements.txt generator based on imports in project list usertags
done #1029037 src:radare2 radare2: CVE-2023-0302 list usertags
open #1029039 src:shiro shiro: CVE-2023-22602 list usertags
done #1029832 src:ruby-rack ruby-rack: CVE-2022-44570 CVE-2022-44571 CVE-2022-44572 list usertags
done #1029833 src:assimp assimp: CVE-2022-45748 list usertags
done #1030168 src:pesign pesign: CVE-2022-3560: Local privilege escalation on pesign systemd service list usertags
done #1030356 src:perl signature verification issue CVE-2020-16156 list usertags
open #1031267 src:debian-goodies debmany: CVE-2023-27635: shell injection list usertags
open #1031301 src:node-http-server node-http-server: CVE-2021-23797 list usertags
open #1031699 src:python-future python-future: CVE-2022-40899 list usertags
open #1031726 src:hdf5 hdf5: CVE-2022-26061 CVE-2022-25972 CVE-2022-25942 list usertags
open #1031728 src:resteasy resteasy: CVE-2023-0482 list usertags
open #1031729 src:resteasy3.0 resteasy3.0: CVE-2023-0482 list usertags
done #1031834 src:nodejs nodejs: CVE-2023-23918 CVE-2023-23919 CVE-2023-23920 list usertags
open #1031877 src:vtk9 vtk9: CVE-2021-42521 list usertags
open #1032089 src:libwoodstox-java libwoodstox-java: CVE-2022-40152 list usertags
open #1032100 src:golang-github-hashicorp-go-getter golang-github-hashicorp-go-getter: CVE-2023-0475 list usertags
open #1032313 src:node-mermaid node-mermaid: CVE-2022-48345 list usertags
open #1032664 src:mootools mootools: CVE-2021-32821 list usertags
open #1032665 src:tidy-html5 tidy-html5: CVE-2021-33391 list usertags
open #1032666 src:freeimage freeimage: CVE-2021-33367 list usertags
done #1032667 src:radare2 radare2: CVE-2023-27114 list usertags
done #1032668 src:nvidia-cuda-toolkit nvidia-cuda-toolkit: CVE-2023-0193 CVE-2023-0196 list usertags
open #1032669 src:wabt wabt: CVE-2023-27115 CVE-2023-27116 CVE-2023-27117 CVE-2023-27119 list usertags
open #1032670 src:allegro4.4 allegro4.4: CVE-2021-36489 list usertags
open #1033104 src:ippsample CVE-2023-24808 list usertags
open #1033110 src:cmark-gfm cmark-gfm: CVE-2023-22483 CVE-2023-22484 CVE-2023-22485 CVE-2023-22486 list usertags
open #1033111 src:python-cmarkgfm python-cmarkgfm: CVE-2023-22483 CVE-2023-22484 CVE-2023-22485 CVE-2023-22486 list usertags
open #1033112 src:r-cran-commonmark r-cran-commonmark: CVE-2023-22483 CVE-2023-22484 CVE-2023-22485 CVE-2023-22486 list usertags
open #1033113 src:ruby-commonmarker ruby-commonmarker: CVE-2023-22483 CVE-2023-22484 CVE-2023-22485 CVE-2023-22486 list usertags
open #1033250 src:node-request node-request: CVE-2023-28155 list usertags
open #1033251 src:wordpress wordpress: CVE-2022-3590 list usertags
done #1033340 src:redis redis: CVE-2023-28425 list usertags
done #1033474 src:json-smart json-smart: CVE-2023-1370 list usertags
open #1033621 src:node-matrix-js-sdk node-matrix-js-sdk: CVE-2023-28427 list usertags
open #1033741 src:libelfin libelfin: CVE-2023-24180 list usertags
open #1033753 src:golang-github-crewjam-saml golang-github-crewjam-saml: CVE-2023-28119 list usertags
open #1033754 src:python-redis python-redis: CVE-2023-28858 list usertags
open #1033775 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191 list usertags
open #1033776 src:nvidia-graphics-drivers-legacy-390xx nvidia-graphics-drivers-legacy-390xx: CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191 list usertags
open #1033777 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191 list usertags
open #1033848 src:hotspot hotspot: CVE-2023-28144 list usertags
open #1034154 src:libyang2 libyang2: CVE-2023-26916 list usertags
open #1034155 src:ippsample ippsample: CVE-2023-28428 list usertags
open #1034171 src:cmark-gfm cmark-gfm: CVE-2023-26485 CVE-2023-24824 list usertags
open #1034172 src:python-cmarkgfm python-cmarkgfm: CVE-2023-26485 CVE-2023-24824 list usertags
open #1034173 src:r-cran-commonmark r-cran-commonmark: CVE-2023-26485 CVE-2023-24824 list usertags
open #1034174 src:ruby-commonmarker ruby-commonmarker: CVE-2023-26485 CVE-2023-24824 list usertags
done #1034180 src:radare2 radare2: CVE-2023-1605 list usertags
open #1034183 src:stellarium stellarium: CVE-2023-28371 list usertags
open #1034184 src:nextcloud-desktop nextcloud-desktop: CVE-2023-28999 list usertags
open #1034185 src:opendoas opendoas: CVE-2023-28339 list usertags
open #1034373 src:imagemagick imagemagick: CVE-2023-1906 list usertags
open #1034483 src:dmidecode dmidecode: CVE-2023-30630 list usertags
done #1034613 src:redis redis: CVE-2023-28856 list usertags
done #1034722 src:jpeg-xl jpeg-xl: CVE-2023-0645 list usertags
open #1034724 src:libyang2 libyang2: CVE-2023-26917 list usertags
open #1034793 src:nvidia-cuda-toolkit nvidia-cuda-toolkit: CVE-2023-25510, CVE-2023-25511, CVE-2023-25514 list usertags
open #1034802 src:dogtag-pki dogtag-pki: CVE-2022-2393 list usertags
open #1034804 src:resteasy resteasy: CVE-2020-1695 list usertags
open #1034805 src:fis-gtm fis-gtm: CVE-2021-44496 CVE-2021-44504 list usertags
open #1034806 src:dogecoin dogecoin: CVE-2021-37491 CVE-2023-30769 list usertags
open #1034807 src:hdf5 hdf5: CVE-2018-11205 list usertags
done #1034835 src:git git: CVE-2023-25652 CVE-2023-25815 CVE-2023-29007 list usertags
open #1034838 src:hdf5 hdf5: CVE-2019-8396 CVE-2019-8398 list usertags
open #1034848 src:slic3r slic3r: CVE-2022-36788 list usertags
open #1034887 src:python-cmarkgfm python-cmarkgfm: CVE-2022-39209 list usertags
open #1034888 src:ruby-commonmarker ruby-commonmarker: CVE-2022-39209 list usertags
open #1034890 src:gpac gpac: CVE-2023-0841 list usertags
open #1035498 src:golang-github-gin-gonic-gin golang-github-gin-gonic-gin: CVE-2023-26125 list usertags
open #1035686 src:wabt wabt: CVE-2023-30300 list usertags
open #1035934 src:in-toto in-toto: CVE-2023-32076 list usertags
open #1035951 src:yasm yasm: CVE-2023-29579 list usertags
open #1036278 src:libpodofo libpodofo: CVE-2023-31566 CVE-2023-31567 list usertags
done #1036467 src:virtuoso-opensource virtuoso-opensource: CVE-2023-31607 CVE-2023-31608 CVE-2023-31609 CVE-2023-31610 CVE-2023-31611 CVE-2023-31612 CVE-2023-31613 CVE-2023-31614 CVE-2023-31615 CVE-2023-31616 CVE-2023-31617 CVE-2023-31618 CVE-2023-31619 CVE-2023-31620 CVE-2023-31621 CVE-2023-31622 CVE-2023-31623 CVE-2023-31624 CVE-2023-31625 CVE-2023-31626 CVE-2023-31627 CVE-2023-31628 CVE-2023-31629 CVE-2023-31630 CVE-2023-31631 list usertags
open #1036476 src:imagemagick imagemagick: CVE-2023-2157 list usertags
open #1036694 src:angular.js angular.js: CVE-2022-25869 CVE-2023-26116 CVE-2023-26117 CVE-2023-26118 list usertags
open #1036701 src:gpac gpac: CVE-2023-2837 CVE-2023-2838 CVE-2023-2839 CVE-2023-2840 list usertags
open #1036703 src:teeworlds teeworlds: CVE-2023-31517 CVE-2023-31518 list usertags
done #1036995 src:openldap openldap: CVE-2023-2953 list usertags
open #1037090 src:imagemagick imagemagick: CVE-2021-3610 list usertags
open #1037093 src:libarchive libarchive: CVE-2023-30571 list usertags
open #1037208 src:renderdoc renderdoc: CVE-2023-33863 CVE-2023-33864 CVE-2023-33865 list usertags
open #1037322 amqp-tools amqp-tools: CVE-2023-35789: Process leaks authentication data list usertags
open #1037432 src:syncthing syncthing: CVE-2022-46165: XSS in Web GUI list usertags
open #1037530 src:golang-github-gin-gonic-gin golang-github-gin-gonic-gin: CVE-2023-29401 list usertags
open #1038408 src:ruby3.1 ruby3.1: CVE-2023-28755 CVE-2023-28756 list usertags
open #1038663 src:jtidy jtidy: CVE-2023-34623 list usertags
open #1038948 src:flask-appbuilder flask-appbuilder: CVE-2023-34110 list usertags
open #1038950 src:ruby-doorkeeper ruby-doorkeeper: CVE-2023-34246 list usertags
open #1038951 src:fdkaac fdkaac: CVE-2023-34823 CVE-2023-34824 list usertags
open #1038975 src:sngrep sngrep: CVE-2023-36192 list usertags
open #1038977 src:flvmeta flvmeta: CVE-2023-36243 list usertags
open #1039679 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2023-25515, CVE-2023-25516 list usertags
open #1039680 src:nvidia-graphics-drivers-legacy-390xx nvidia-graphics-drivers-legacy-390xx: CVE-2023-25515, CVE-2023-25516 list usertags
open #1039681 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2023-25515, CVE-2023-25516 list usertags
done #1039689 rsh-client rsh-client: CVE-2023-38336: Command injection in netkit-rcp list usertags
open #1039989 src:plantuml plantuml: CVE-2022-1231 list usertags
done #1039990 src:nodejs nodejs: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590 list usertags
open #1039999 src:plantuml plantuml: CVE-2023-3431 list usertags
open #1040000 src:plantuml plantuml: CVE-2023-3432 list usertags
open #1040159 src:epics-base epics-base: embedded yajl is vulnerable to CVE-2017-16516 and CVE-2022-24795 list usertags
open #1040593 src:kodi kodi: CVE-2023-30207 list usertags
open #1041097 src:cmark-gfm cmark-gfm: CVE-2023-37463 list usertags
open #1041098 src:python-cmarkgfm python-cmarkgfm: CVE-2023-37463 list usertags
open #1041099 src:r-cran-commonmark r-cran-commonmark: CVE-2023-37463 list usertags
open #1041100 src:ruby-commonmarker ruby-commonmarker: CVE-2023-37463 list usertags
open #1041103 src:libjpeg libjpeg: CVE-2023-37836 CVE-2023-37837 list usertags
open #1041104 src:qt6-base qt6-base: CVE-2023-38197 list usertags
open #1041421 src:gpac gpac: CVE-2023-3523 CVE-2023-37174 CVE-2023-37765 CVE-2023-37766 CVE-2023-37767 list usertags
open #1041424 src:gradle gradle: CVE-2023-35946 CVE-2023-35947 list usertags
done #1041429 src:restrictedpython restrictedpython: CVE-2023-37271 list usertags
done #1041814 src:python-mechanicalsoup python-mechanicalsoup: CVE-2023-34457 list usertags
open #1042474 src:golang-github-elazarl-goproxy golang-github-elazarl-goproxy: CVE-2023-37788 list usertags
open #1042766 src:nvidia-cuda-toolkit nvidia-cuda-toolkit: CVE-2023-25523 list usertags
done #1042811 src:poppler poppler: CVE-2023-34872: crash in pdftohtml list usertags
open #1043004 src:mozillavpn mozillavpn: CVE-2023-4104 list usertags
open #1043162 src:matrix-sydent matrix-sydent: CVE-2023-38686 list usertags
open #1043432 src:ruby-protocol-http1 ruby-protocol-http1: CVE-2023-38697 list usertags
done #1043477 src:php8.2 php8.2: CVE-2023-3823 CVE-2023-3824 list usertags
open #1043553 src:cargo cargo: CVE-2023-38497 list usertags
open #1043554 src:rust-cargo rust-cargo: CVE-2023-38497 list usertags
done #1050079 src:puma puma: CVE-2023-40175: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') list usertags
done #1050739 src:nodejs nodejs: CVE-2023-32002 CVE-2023-32006 CVE-2023-32559 list usertags
open #1050740 src:python-pyramid python-pyramid: CVE-2023-40587 list usertags
open #1050836 src:oggvideotools oggvideotools: CVE-2020-21722 CVE-2020-21723 CVE-2020-21724 list usertags
open #1051057 src:rails rails: CVE-2023-38037 list usertags
open #1051058 src:rails rails: CVE-2023-28362 list usertags
open #1051228 src:shiro shiro: CVE-2023-34478 list usertags
open #1051230 src:libxml2 libxml2: CVE-2023-39615 list usertags
done #1051504 src:salt salt: CVE-2023-20897 CVE-2023-20898 list usertags
open #1051511 src:lua-http lua-http: CVE-2023-4540 list usertags
open #1051736 src:freeimage freeimage: CVE-2020-21426 list usertags
open #1051740 src:gpac gpac: CVE-2023-3012 CVE-2023-3013 CVE-2023-3291 CVE-2023-39562 CVE-2023-4678 CVE-2023-4681 CVE-2023-4682 CVE-2023-4683 CVE-2023-4720 CVE-2023-4721 CVE-2023-4722 CVE-2023-4754 CVE-2023-4755 CVE-2023-4756 CVE-2023-4758 CVE-2023-4778 list usertags
open #1051808 src:rust-users rust-users: RUSTSEC-2023-0059 list usertags
open #1051866 src:gpac gpac: CVE-2023-0770 CVE-2023-0760 CVE-2023-0358 CVE-2023-23145 CVE-2023-23144 CVE-2023-23143 CVE-2022-4202 CVE-2022-45343 CVE-2022-45283 CVE-2022-45202 CVE-2022-43045 CVE-2022-43044 CVE-2022-43043 CVE-2022-43042 CVE-2022-43040 CVE-2022-43039 CVE-2022-3222 list usertags
open #1051890 src:libsndfile libsndfile: CVE-2022-33064 list usertags
open #1051891 src:libsndfile libsndfile: CVE-2022-33065 list usertags
open #1051892 src:firmware-nonfree firmware-nonfree: CVE-2022-27635 CVE-2022-36351 CVE-2022-38076 CVE-2022-40964 CVE-2022-46329 list usertags
done #1051898 src:radare2 radare2: CVE-2023-4322 list usertags
open #1051955 src:gpac gpac: CVE-2023-41000 list usertags
done #1052176 src:rust-bcder rust-bcder: CVE-2023-39914: BER/CER/DER decoder panics on invalid input (RUSTSEC-2023-0062) list usertags
done #1052200 src:electrum electrum: Lightning security bug in bookworm 4.3.4+dfsg1-1 list usertags
done #1052572 src:hoteldruid hoteldruid: CVE-2023-43371 CVE-2023-43373 CVE-2023-43374 CVE-2023-43375 CVE-2023-43376 CVE-2023-43377 list usertags
open #1052575 src:jss jss: CVE-2022-4132 list usertags
open #1052663 src:node-mongodb node-mongodb: CVE-2021-32050 list usertags
open #1052668 src:djvulibre djvulibre: CVE-2021-46310 list usertags
open #1052669 src:djvulibre djvulibre: CVE-2021-46312 list usertags
open #1052670 src:qemu qemu: CVE-2022-36648 list usertags
done #1053004 src:phppgadmin phppgadmin: CVE-2023-40619 list usertags
done #1053545 src:netatalk CVE-2022-22995: netatalk afpd vulnerable to symlink spoofing list usertags
open #1053627 src:libstb libstb: CVE-2023-43898 list usertags
open #1053629 src:libxml2 libxml2: CVE-2023-45322 list usertags
open #1053870 libspf2-2 CVE-2023-42118: integer underflow in libspf2 resulting in RCE list usertags
done #1053877 src:zabbix zabbix: CVE-2023-32721 CVE-2023-32722 CVE-2023-32723 CVE-2023-32724 list usertags
open #1053878 src:gpac gpac: CVE-2023-42298 CVE-2023-5520 list usertags
open #1053882 src:libjson-java libjson-java: CVE-2023-5072 list usertags
open #1053883 src:jenkins-json jenkins-json: CVE-2023-5072 list usertags
open #1053884 src:libjettison-java libjettison-java: CVE-2023-5072 list usertags
done #1054164 src:libowasp-antisamy-java libowasp-antisamy-java: CVE-2023-43643 list usertags
open #1054223 src:golang-github-crewjam-saml golang-github-crewjam-saml: CVE-2023-45683 list usertags
open #1054289 src:rust-pleaser rust-pleaser: CVE-2023-46277: RUSTSEC-2023-0066 list usertags
open #1054428 src:pdm pdm: CVE-2023-45805 list usertags
open #1054876 src:avahi avahi: CVE-2023-38469 list usertags
open #1054877 src:avahi avahi: CVE-2023-38470 list usertags
open #1054878 src:avahi avahi: CVE-2023-38471 list usertags
open #1054879 src:avahi avahi: CVE-2023-38472 list usertags
open #1054880 src:avahi avahi: CVE-2023-38473 list usertags
done #1054892 src:nodejs nodejs: CVE-2023-39333 CVE-2023-38552 list usertags
open #1054893 src:undertow undertow: CVE-2023-3223 list usertags
done #1054908 src:radare2 radare2: CVE-2023-46570 CVE-2023-46569 list usertags
done #1054909 src:activemq activemq: CVE-2023-46604 list usertags
open #1054910 src:zziplib zziplib: CVE-2020-18770 list usertags
open #1054911 src:libstb libstb: CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 CVE-2023-45666 CVE-2023-45667 CVE-2023-45675 CVE-2023-45676 CVE-2023-45677 CVE-2023-45678 CVE-2023-45679 CVE-2023-45680 CVE-2023-45681 CVE-2023-45682 list usertags
open #1054912 src:opensearch opensearch: CVE-2023-45807 CVE-2023-31141 CVE-2023-23613 CVE-2023-23612 list usertags
open #1055122 src:gpac gpac: CVE-2023-5377 list usertags
open #1055124 src:gpac gpac: CVE-2023-5586 list usertags
open #1055125 src:gpac gpac: CVE-2023-5595 list usertags
open #1055137 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2023-31022 list usertags
open #1055138 src:nvidia-graphics-drivers-legacy-390xx nvidia-graphics-drivers-legacy-390xx: CVE-2023-31022 list usertags
open #1055139 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2023-31022 list usertags
done #1055144 src:nvidia-open-gpu-kernel-modules nvidia-open-gpu-kernel-modules: CVE-2023-31022 list usertags
open #1055174 src:qemu qemu: CVE-2023-1386 list usertags
open #1055176 src:gradle gradle: CVE-2023-42445 list usertags
open #1055177 src:gradle gradle: CVE-2023-44387 list usertags
done #1055179 src:salt salt: CVE-2023-34049 list usertags
open #1055181 src:flask-appbuilder flask-appbuilder: CVE-2023-29005 list usertags
open #1055298 src:gpac gpac: CVE-2023-46927 CVE-2023-46928 CVE-2023-46930 CVE-2023-46931 list usertags
open #1055299 src:wabt wabt: CVE-2023-46332 list usertags
done #1055300 src:ansible ansible: CVE-2023-4237 list usertags
open #1055301 src:freeimage freeimage: CVE-2021-40262 list usertags
open #1055302 src:freeimage freeimage: CVE-2021-40263 list usertags
open #1055303 src:freeimage freeimage: CVE-2021-40264 list usertags
open #1055304 src:freeimage freeimage: CVE-2021-40265 list usertags
open #1055305 src:freeimage freeimage: CVE-2021-40266 list usertags
open #1055306 src:jpeg-xl jpeg-xl: CVE-2023-35790 list usertags
open #1055307 src:busybox busybox: CVE-2023-39810 list usertags
open #1055387 src:jbig2dec jbig2dec: CVE-2023-46361 list usertags
open #1055426 src:xorg-server xorg-server: CVE-2023-5574 list usertags
open #1055474 src:redmine redmine: CVE-2023-47258 CVE-2023-47259 CVE-2023-47260 list usertags
done #1055525 src:cryptojs cryptojs: CVE-2023-46233 list usertags
open #1055612 src:libjs-bootbox libjs-bootbox: CVE-2023-46998 list usertags
open #1055853 src:jgit jgit: CVE-2023-4759 list usertags
done #1055854 src:radare2 radare2: CVE-2023-5686 list usertags
done #1055984 src:gimp gimp: CVE-2023-44441 CVE-2023-44442 CVE-2023-44443 CVE-2023-44444 list usertags
open #1055999 src:python-asyncssh python-asyncssh: CVE-2023-46446 list usertags
open #1056000 src:python-asyncssh python-asyncssh: CVE-2023-46445 list usertags
open #1056156 src:varnish varnish: CVE-2023-44487: VSV00013 Varnish HTTP/2 Rapid Reset Attack list usertags
open #1056282 src:gpac gpac: CVE-2023-47384 CVE-2023-48011 CVE-2023-48013 CVE-2023-48014 CVE-2023-5998 CVE-2023-46001 list usertags
done #1056723 src:rabbitmq-server rabbitmq-server: CVE-2023-46118 list usertags
done #1056930 src:radare2 radare2: CVE-2023-47016 list usertags
open #1057096 src:rust-rsa rust-rsa: CVE-2023-49092: RUSTSEC-2023-0071: Marvin Attack: potential key recovery through timing sidechannels list usertags
open #1057097 src:jupyter-server jupyter-server: CVE-2023-40170 list usertags
open #1057226 src:golang-github-go-resty-resty golang-github-go-resty-resty: CVE-2023-45286 list usertags
open #1057315 src:tiles tiles: CVE-2023-49735 list usertags
open #1057454 src:jupyter-server jupyter-server: CVE-2023-49080: Server errors include tracebacks with path information list usertags
open #1057647 src:pydrive2 pydrive2: CVE-2023-49297 list usertags
open #1057739 src:jupyter-server jupyter-server: CVE-2023-39968 list usertags
open #1058624 src:gnome-control-center CVE-2023-5616: if sshd is enabled but socket-activated, control-center will say it's disabled list usertags
done #1059002 src:erlang erlang: CVE-2023-48795 list usertags
open #1059006 src:paramiko paramiko: CVE-2023-48795 list usertags
open #1059007 src:python-asyncssh python-asyncssh: CVE-2023-48795 list usertags
open #1059049 src:busybox busybox: CVE-2022-48174 list usertags
open #1059050 src:busybox busybox: CVE-2023-42363 list usertags
open #1059051 src:busybox busybox: CVE-2023-42364 list usertags
open #1059052 src:busybox busybox: CVE-2023-42365 list usertags
open #1059053 src:busybox busybox: CVE-2023-42366 list usertags
open #1059055 src:undertow undertow: CVE-2023-5379 list usertags
open #1059056 src:gpac gpac: CVE-2023-48958 CVE-2023-46871 CVE-2023-46932 CVE-2023-47465 CVE-2023-48039 CVE-2023-48090 list usertags
done #1059062 src:virtuoso-opensource virtuoso-opensource: CVE-2023-48945 CVE-2023-48946 CVE-2023-48947 CVE-2023-48948 CVE-2023-48949 CVE-2023-48950 CVE-2023-48951 CVE-2023-48952 list usertags
open #1059152 src:freeimage freeimage: CVE-2020-24292 CVE-2020-24293 CVE-2020-24294 CVE-2020-24295 list usertags
done #1059163 src:cpio cpio: CVE-2023-7207: Path traversal vulnerability due to partial revert of fix for CVE-2015-1197 list usertags
open #1059261 src:clickhouse clickhouse: CVE-2023-48298 CVE-2023-47118 CVE-2022-44011 CVE-2022-44010 list usertags
open #1059265 src:w3m w3m: CVE-2023-4255 list usertags
open #1059277 src:openbabel openbabel: CVE-2022-37331 CVE-2022-41793 CVE-2022-42885 CVE-2022-43467 CVE-2022-43607 CVE-2022-44451 CVE-2022-46280 CVE-2022-46289 CVE-2022-46290 CVE-2022-46291 CVE-2022-46292 CVE-2022-46293 CVE-2022-46294 CVE-2022-46295 list usertags
open #1059279 src:grpc grpc: CVE-2023-33953 list usertags
open #1059280 src:grpc grpc: CVE-2023-32732 list usertags
open #1059281 src:grpc grpc: CVE-2023-4785 list usertags
open #1059282 src:jbig2enc jbig2enc: CVE-2018-11230 list usertags
open #1059284 src:jbig2enc jbig2enc: CVE-2023-46362 list usertags
open #1059285 src:jbig2enc jbig2enc: CVE-2023-46363 list usertags
open #1059288 src:shiro shiro: CVE-2023-46750 list usertags
open #1059292 src:m2crypto m2crypto: CVE-2023-50781 list usertags
done #1059293 src:lrzip lrzip: CVE-2023-39741 list usertags
open #1059294 src:trilead-ssh2 trilead-ssh2: CVE-2023-48795 list usertags
open #1059296 src:hamster-time-tracker hamster-time-tracker: CVE-2023-36250 list usertags
done #1059297 src:salt salt: CVE-2023-28370 list usertags
open #1059298 src:python3.11 python3.11: CVE-2023-27043 list usertags
open #1059299 src:python3.12 python3.12: CVE-2023-27043 list usertags
open #1059300 src:ruby-sidekiq ruby-sidekiq: CVE-2023-26141 list usertags
open #1059301 src:ckeditor3 ckeditor3: CVE-2023-28439 list usertags
open #1059302 src:qt6-base qt6-base: CVE-2023-37369 list usertags
open #1059303 src:asterisk asterisk: CVE-2023-37457 CVE-2023-38703 list usertags
open #1059304 src:mathjax mathjax: CVE-2023-39663 list usertags
open #1059305 src:cargo cargo: CVE-2023-40030 list usertags
open #1059306 src:rust-cargo rust-cargo: CVE-2023-40030 list usertags
done #1059308 src:python-cryptography python-cryptography: CVE-2023-50782 list usertags
open #1059309 src:libcrypto++ libcrypto++: CVE-2022-48570 list usertags
open #1059310 src:libcrypto++ libcrypto++: CVE-2023-50979 list usertags
open #1059311 src:libcrypto++ libcrypto++: CVE-2023-50980 list usertags
open #1059312 src:libcrypto++ libcrypto++: CVE-2023-50981 list usertags
open #1059313 src:libxml-security-java libxml-security-java: CVE-2023-44483 list usertags
open #1059316 src:epics-base epics-base: CVE-2023-33460 list usertags
open #1059317 src:r-cran-jsonlite r-cran-jsonlite: CVE-2023-33460 list usertags
open #1059319 src:libitext1-java libitext1-java: CVE-2021-37819 list usertags
open #1059367 src:clickhouse clickhouse: CVE-2023-48704 list usertags
open #1059393 src:openssh openssh: CVE-2023-51767 list usertags
open #1059413 src:h2o h2o: CVE-2023-41337 list usertags
done #1059451 src:opennds opennds: CVE-2023-38313 CVE-2023-38314 CVE-2023-38315 CVE-2023-38316 CVE-2023-38320 CVE-2023-38322 CVE-2023-38324 list usertags
done #1059452 src:opennds opennds: CVE-2023-41101 CVE-2023-41102 list usertags
open #1059507 src:golang-github-dvsekhvalnov-jose2go golang-github-dvsekhvalnov-jose2go: CVE-2023-50658 list usertags
open #1059726 src:jline3 jline3: CVE-2023-50572 list usertags
open #1060016 src:packagekit packagekit: CVE-2024-0217 list usertags
open #1060043 src:gpac gpac: CVE-2023-46929 list usertags
done #1060059 src:pycryptodome pycryptodome: CVE-2023-52323 list usertags
open #1060169 src:axis axis: CVE-2023-51441 list usertags
done #1060407 src:gtkwave Multiple security issues list usertags
open #1060409 src:gpac gpac: CVE-2024-0321 CVE-2024-0322 list usertags
open #1060415 src:freeipa freeipa: CVE-2023-5455 list usertags
open #1060691 src:freeimage freeimage: CVE-2023-47992 CVE-2023-47993 CVE-2023-47994 CVE-2023-47996 CVE-2023-47997 list usertags
done #1060692 src:libuev libuev: CVE-2022-48620 list usertags
open #1060696 src:gpac gpac: CVE-2023-50120 list usertags
open #1060701 src:golang-github-go-git-go-git golang-github-go-git-go-git: CVE-2023-49568 CVE-2023-49569 list usertags
open #1060747 src:rear rear: CVE-2024-23301 list usertags
open #1060753 src:exiftags exiftags: CVE-2023-50671 list usertags
done #1060773 src:netatalk CVE-2022-22995: afpd daemon vulnerable to symlink redirection list usertags
open #1060861 src:rust-tracing RUSTSEC-2023-0078 list usertags
open #1060862 src:freeimage freeimage: CVE-2023-47995 list usertags
open #1060863 src:ocsinventory-server ocsinventory-server: CVE-2023-3726 list usertags
done #1061097 src:pam pam: CVE-2024-22365: pam_namespace: protect_dir(): use O_DIRECTORY to prevent local DoS situations list usertags
open #1061138 src:coreutils coreutils: CVE-2024-0684: heap overflow in split --line-bytes with very long lines list usertags
done #1061156 src:ansible-core ansible-core: CVE-2024-0690 list usertags
done #1061173 src:freerdp2 freerdp2: CVE-2024-22211: Integer Overflow leading to Heap Overflow in freerdp_bitmap_planar_context_reset list usertags
open #1061460 src:firmware-nonfree firmware-nonfree: CVE-2023-4969 list usertags
open #1061519 src:shim shim: CVE-2023-40546 CVE-2023-40547 CVE-2023-40548 CVE-2023-40549 CVE-2023-40550 CVE-2023-40551 list usertags
open #1061520 src:mathtex mathtex: CVE-2023-51885 CVE-2023-51886 CVE-2023-51887 CVE-2023-51888 CVE-2023-51889 CVE-2023-51890 list usertags
open #1061704 src:libcoap3 libcoap3: CVE-2024-0962 list usertags
open #1062069 src:man2html man2html: CVE-2021-40648 list usertags
open #1062708 src:python-aiohttp python-aiohttp: CVE-2024-23829 list usertags
open #1062709 src:python-aiohttp python-aiohttp: CVE-2024-23334 list usertags
open #1062710 src:kanboard kanboard: CVE-2024-22720 list usertags
open #1062845 src:ledgersmb ledgersmb: CVE-2024-23831 list usertags
open #1062846 src:libowasp-antisamy-java libowasp-antisamy-java: CVE-2024-23635 list usertags
open #1063234 src:libxml2 libxml2: CVE-2024-25062 list usertags
done #1063238 src:expat expat: CVE-2023-52425 list usertags
open #1063414 src:openexr openexr: CVE-2023-5841 list usertags
done #1063416 src:libgit2 libgit2: CVE-2024-24577: Arbitrary code execution due to heap corruption in `git_index_add` list usertags
done #1063484 src:libuv1 libuv1: CVE-2024-24806 list usertags
done #1063492 src:openvswitch openvswitch: CVE-2023-3966: Invalid memory access in Geneve with HW offload list usertags
open #1063535 src:node-ip node-ip: CVE-2023-42282 list usertags
open #1063536 src:ckeditor ckeditor: CVE-2024-24815 CVE-2024-24816 list usertags
open #1063537 src:ckeditor3 ckeditor3: CVE-2024-24815 CVE-2024-24816 list usertags
open #1063539 src:undertow undertow: CVE-2023-4639 list usertags
open #1063540 src:libhibernate-validator-java libhibernate-validator-java: CVE-2023-1932 list usertags
open #1063726 src:edk2 edk2: CVE-2023-45236 list usertags
open #1063727 src:edk2 edk2: CVE-2023-45237 list usertags
open #1063795 src:python-glance-store python-glance-store: CVE-2024-1141 list usertags
open #1063801 src:freeglut freeglut: CVE-2024-24258 CVE-2024-24259 list usertags
done #1063845 src:unbound unbound: Package 1.19.1 to fix CVE-2023-50387 and CVE-2023-50868 list usertags
open #1064052 src:qt6-base qt6-base: CVE-2024-25580 list usertags
done #1064055 src:nodejs nodejs: CVE-2023-46809 CVE-2024-22019 CVE-2024-21892 list usertags
open #1064061 src:wpa wpa: CVE-2023-52160 list usertags
done #1064062 src:iwd iwd: CVE-2023-52161 list usertags
open #1064063 src:plasma-workspace plasma-workspace: CVE-2024-1433 list usertags
done #1064183 src:libapache2-mod-auth-openidc libapache2-mod-auth-openidc: CVE-2024-24814 list usertags
done #1064192 src:openrefine openrefine: CVE-2024-23833 list usertags
open #1064229 src:firmware-nonfree firmware-nonfree: CVE-2023-35061 CVE-2023-34983 CVE-2023-33875 CVE-2023-32651 CVE-2023-32644 CVE-2023-32642 CVE-2023-28720 CVE-2023-28374 CVE-2023-26586 CVE-2023-25951 list usertags
done #1064293 src:less less: CVE-2022-48624 list usertags
open #1064312 src:node-undici node-undici: CVE-2024-24758 list usertags
open #1064413 src:libcommons-compress-java libcommons-compress-java: CVE-2024-25710 list usertags
open #1064414 src:libcommons-compress-java libcommons-compress-java: CVE-2024-26308 list usertags
done #1064515 src:fastdds fastdds: CVE-2023-50257 list usertags
open #1064516 src:ruby-rack ruby-rack: CVE-2024-26141 CVE-2024-25126 CVE-2024-26146 list usertags
done #1064778 src:python-cryptography python-cryptography: CVE-2024-26130 list usertags
done #1064781 src:php-dompdf-svg-lib php-dompdf-svg-lib: CVE-2024-25117 list usertags
open #1064808 src:node-sanitize-html node-sanitize-html: CVE-2024-21501 list usertags
done #1064923 src:jetty9 jetty9: CVE-2024-22201 list usertags
open #1064933 src:node-es5-ext node-es5-ext: CVE-2024-27088 list usertags
open #1064965 src:krb5 krb5: CVE-2024-26458 CVE-2024-26461 CVE-2024-26462 list usertags
done #1064967 src:fontforge fontforge: CVE-2024-25081 CVE-2024-25082 list usertags
open #1064984 src:nvidia-graphics-drivers-legacy-340xx nvidia-graphics-drivers-legacy-340xx: CVE-2024-0074, CVE-2022-42265, CVE-2024-0078 list usertags
open #1064985 src:nvidia-graphics-drivers-legacy-390xx nvidia-graphics-drivers-legacy-390xx: CVE-2024-0074, CVE-2022-42265, CVE-2024-0078 list usertags
open #1064986 src:nvidia-graphics-drivers-tesla-418 nvidia-graphics-drivers-tesla-418: CVE-2024-0074, CVE-2022-42265, CVE-2024-0078 list usertags
done #1064989 src:nvidia-graphics-drivers-tesla-470 nvidia-graphics-drivers-tesla-470: CVE-2024-0074, CVE-2022-42265, CVE-2024-0078 list usertags
done #1064991 src:nvidia-open-gpu-kernel-modules nvidia-open-gpu-kernel-modules: CVE-2024-0074, CVE-2024-0075, CVE-2024-0078 list usertags
done #1064996 src:azure-uamqp-python azure-uamqp-python: CVE-2024-27099 list usertags
open #1065106 src:freeipa freeipa: CVE-2024-1481 list usertags
open #1065115 src:flask-appbuilder flask-appbuilder: CVE-2024-25128 list usertags
open #1065116 src:flask-appbuilder flask-appbuilder: CVE-2024-27083 list usertags
open #1065119 src:rails rails: CVE-2024-26144 list usertags
open #1065511 src:dwarfutils dwarfutils: CVE-2024-2002 list usertags
open #1065683 src:libgcrypt20 libgcrypt20: CVE-2024-2236 list usertags
open #1065686 src:golang-github-jackc-pgx golang-github-jackc-pgx: CVE-2024-27289 list usertags
open #1065687 src:golang-github-jackc-pgx golang-github-jackc-pgx: CVE-2024-27304 list usertags
open #1065688 src:python-jwcrypto python-jwcrypto: CVE-2024-28102 list usertags
open #1065847 src:jboss-xnio jboss-xnio: CVE-2023-5685 list usertags
open #1065861 src:gpac gpac: CVE-2024-22749 list usertags
done #1066058 src:libvirt libvirt: CVE-2024-1441 list usertags
done #1066059 src:libreswan libreswan: CVE-2024-2357 list usertags
done #1066108 src:intel-microcode intel-microcode: CVE-2023-43490 CVE-2023-39368 CVE-2023-38575 CVE-2023-22655 CVE-2023-28746 list usertags
done #1066113 src:guix guix: CVE-2024-27297 list usertags
done #1066119 src:fastdds fastdds: CVE-2023-50716 list usertags
open #1066120 src:389-ds-base 389-ds-base: CVE-2024-1062 list usertags
open #1066812 src:nix nix: CVE-2024-27297 list usertags
open #1066820 src:python-aiosmtpd python-aiosmtpd: CVE-2024-27305 list usertags
done #1066877 src:tomcat10 tomcat10: CVE-2024-23672 list usertags
done #1066878 src:tomcat10 tomcat10: CVE-2024-24549 list usertags
done #1066879 src:rpyc rpyc: CVE-2024-27758 list usertags
open #1066969 src:libcrypt-openssl-rsa-perl libcrypt-openssl-rsa-perl: CVE-2024-2467: vulnerable to the Marvin Attack list usertags
done #1067115 src:gross gross: CVE-2023-52159 list usertags
done #1067177 src:black black: CVE-2024-21503 list usertags
open #1067178 src:clickhouse clickhouse: CVE-2024-22412 list usertags
done #1067180 src:fastdds fastdds: CVE-2024-26369 list usertags
done #1067393 src:fastdds fastdds: CVE-2024-28231 list usertags
open #1067456 src:erlang-jose erlang-jose: CVE-2023-50966 list usertags
done #1067457 src:jose jose: CVE-2023-50967 list usertags
done #1067461 src:libvirt libvirt: CVE-2024-2494 list usertags
done #1067513 src:commons-configuration2 commons-configuration2: CVE-2024-29131 list usertags
done #1067514 src:commons-configuration2 commons-configuration2: CVE-2024-29133 list usertags
done #1067630 src:emacs emacs: CVE-2024-30202 CVE-2024-30203 CVE-2024-30204 CVE-2024-30205 list usertags
open #1067641 src:python-djangorestframework-simplejwt python-djangorestframework-simplejwt: CVE-2024-22513 list usertags
open #1067663 src:org-mode org-mode: CVE-2024-30202 CVE-2024-30205 list usertags
done #1067717 src:emacs emacs-common: Security issues with emacs; remote code execution in Gnus list usertags
open #1067799 src:wolfssl wolfssl: CVE-2024-0901 list usertags
done #1067800 src:golang-github-containers-buildah golang-github-containers-buildah: CVE-2024-1753 list usertags
open #1067802 src:ruby3.2 ruby3.2: CVE-2024-27281 list usertags
open #1067803 src:ruby3.1 ruby3.1: CVE-2024-27281 list usertags
done #1067849 src:util-linux util-linux: CVE-2024-28085: wall: escape sequence injection list usertags
open #1068110 src:netty netty: CVE-2024-29025 list usertags
open #1068111 src:wireshark wireshark: CVE-2024-2955 list usertags
open #1068112 src:pcp pcp: CVE-2024-3019 list usertags
open #1068144 src:slang2 slang2: CVE-2023-45927 CVE-2023-45929 list usertags
open #1068148 src:minidlna minidlna: CVE-2023-47430 list usertags
open #1068150 src:ruby-carrierwave ruby-carrierwave: CVE-2023-49090 list usertags
open #1068153 src:cimg cimg: CVE-2024-26540 list usertags
done #1068346 src:node-express node-express: CVE-2024-29041 list usertags
done #1068347 src:nodejs nodejs: CVE-2024-27983 CVE-2024-27982 list usertags
done #1068412 src:apache2 apache2: CVE-2024-27316 CVE-2024-24795 CVE-2023-38709 list usertags
open #1068415 src:nghttp2 nghttp2: CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage list usertags
done #1068417 src:trafficserver trafficserver: CVE-2024-31309: HTTP/2 CONTINUATION frames can be utilized for DoS attacks list usertags
open #1068418 src:rust-openssl rust-openssl: CVE-2024-3296 list usertags
open #1068452 src:request-tracker4 request-tracker4: CVE-2024-3262 list usertags
open #1068453 src:request-tracker5 request-tracker5: CVE-2024-3262 list usertags
done #1068454 src:qt6-base qt6-base: CVE-2024-30161 list usertags
open #1068455 src:varnish varnish: CVE-2024-30156 list usertags
done #1068457 src:azure-uamqp-python azure-uamqp-python: CVE-2024-29195 list usertags
done #1068459 src:murano murano: CVE-2024-29156 list usertags
open #1068460 src:docker.io docker.io: CVE-2024-29018 list usertags
open #1068461 src:freeimage freeimage: CVE-2024-28562 CVE-2024-28563 CVE-2024-28564 CVE-2024-28565 CVE-2024-28566 CVE-2024-28567 CVE-2024-28568 CVE-2024-28569 CVE-2024-28570 CVE-2024-28571 CVE-2024-28572 CVE-2024-28573 CVE-2024-28574 CVE-2024-28574 CVE-2024-28575 CVE-2024-28576 CVE-2024-28577 CVE-2024-28578 CVE-2024-28579 CVE-2024-28580 CVE-2024-28581 CVE-2024-28582 CVE-2024-28583 CVE-2024-28584 list usertags
open #1068462 src:gpac gpac: CVE-2024-28318 CVE-2024-28319 CVE-2023-46426 CVE-2023-46427 CVE-2024-24265 CVE-2024-24266 CVE-2024-24267 list usertags
done #1068658 src:openssl openssl: CVE-2024-2511 list usertags
open #1068815 src:undertow undertow: CVE-2023-1973 list usertags
open #1068816 src:undertow undertow: CVE-2024-1459 list usertags
open #1068817 src:undertow undertow: CVE-2024-1635 list usertags
done #1068818 src:sngrep sngrep: CVE-2024-3119 CVE-2024-3120 list usertags
done #1068819 src:qemu qemu: CVE-2024-26327 CVE-2024-26328 list usertags
done #1068820 src:qemu qemu: CVE-2024-3446 list usertags
done #1068821 src:qemu qemu: CVE-2024-3447 list usertags
done #1068822 src:qemu qemu: CVE-2024-3567 list usertags
done #1068938 src:less less: CVE-2024-32487: with LESSOPEN mishandles \n in paths list usertags
open #1068939 src:openexr openexr: CVE-2024-31047 list usertags
open #1069062 src:golang-github-disintegration-imaging golang-github-disintegration-imaging: CVE-2023-36308 list usertags
done #1069091 src:wordpress wordpress: Stored XSS in Avatar block list usertags
open #1069126 src:gunicorn gunicorn: CVE-2024-1135 list usertags
open #1069127 src:python-idna python-idna: CVE-2024-3651 list usertags
open #1069189 src:mysql-8.0 mysql-8.0: CVE-2024-21102 CVE-2024-21096 CVE-2024-21087 CVE-2024-21069 CVE-2024-21062 CVE-2024-21060 CVE-2024-21054 CVE-2024-21047 CVE-2024-21013 CVE-2024-21009 CVE-2024-21008 CVE-2024-21000 CVE-2024-20998 CVE-2024-20994 list usertags
done #1069191 src:glibc glibc: GLIBC-SA-2024-0004/CVE-2024-2961: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence list usertags
open #1069194 src:libreswan libreswan: CVE-2024-3652: IKEv1 default AH/ESP responder can crash and restart list usertags
open #1069581 src:pymongo pymongo: CVE-2024-21506 out-of-bound read list usertags
open #1069677 src:rust-rustls rust-rustls: CVE-2024-32650 list usertags
done #1069678 src:openjdk-8 openjdk-8: CVE-2024-21011 CVE-2024-21068 CVE-2024-21085 CVE-2024-21094 list usertags
open #1069679 src:ofono ofono: CVE-2023-2794 list usertags
open #1069728 src:freerdp2 freerdp2: CVE-2024-32039 CVE-2024-32040 CVE-2024-32041 CVE-2024-32458 CVE-2024-32459 CVE-2024-32460 list usertags
open #1069752 src:freerdp3 freerdp3: CVE-2024-32658 CVE-2024-32659 CVE-2024-32660 CVE-2024-32661 list usertags
done #1069762 src:pdns-recursor pdns-recursor: CVE-2024-25583 list usertags
open #1069763 src:matrix-synapse matrix-synapse: CVE-2024-31208 list usertags
open #1069764 src:python-flask-cors python-flask-cors: CVE-2024-1681 list usertags

Home