CVE-2021-3583 ansible package vulnerabilit
Reporter | Title | Published | Views | Family All 45 |
---|---|---|---|---|
![]() | Improper Input Validation and Command Injection in Ansible | 23 Sep 202123:16 | – | osv |
![]() | CVE-2021-3583 | 22 Sep 202112:15 | – | osv |
![]() | PYSEC-2021-358 | 22 Sep 202112:15 | – | osv |
![]() | RHBA-2021:2703 Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform Product Release | 16 Sep 202405:16 | – | osv |
![]() | RHSA-2021:2664 Red Hat Security Advisory: Ansible security and bug fix update (2.9.23) | 16 Sep 202405:16 | – | osv |
![]() | RHSA-2021:2663 Red Hat Security Advisory: Ansible security and bug fix update (2.9.23) | 16 Sep 202405:16 | – | osv |
![]() | ansible vulnerabilities | 7 Jun 202214:43 | – | osv |
![]() | ansible - security update | 28 Dec 202300:00 | – | osv |
![]() | OPENSUSE-SU-2024:14244-1 ansible-9-9.8.0-1.1 on GA media | 8 Aug 202400:00 | – | osv |
![]() | [SECURITY] Fedora 33 Update: ansible-2.9.23-1.fc33 | 2 Jul 202101:21 | – | fedora |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
CBL-Mariner | 2.0 | all | ansible | 2.12.1-1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo