Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Fedora
FEDORA:4D359608778C
History
Oct 12, 2019 - 12:29 a.m.
Vulners
/
Fedora
/
[SECURITY] Fedora 30 Update: jackson-annotations-2.10.0-1.fc30
[SECURITY] Fedora 30 Update: jackson-annotations-2.10.0-1.fc30
2019-10-12
00:29:48
lists.fedoraproject.org
29
EPSS
0.006
Percentile
79.0%
JSON
Core annotations used for value types, used by Jackson data-binding package.
Affected Package
OS
Version
Architecture
Package
Version
Filename
Fedora
30
any
jackson-annotations
<ย 2.10.0
UNKNOWN
Related
nessus 18
fedora 9
openvas 14
debian 3
osv 14
ibm 47
almalinux 1
oraclelinux 1
cloudfoundry 1
debiancve 4
nvd 4
github 4
ubuntucve 4
redhatcve 4
cvelist 4
veracode 4
prion 4
cve 4
symantec 2
redhat 16
rocky 1
githubexploit 1
f5 1
mageia 1
ubuntu 1
hp 1
oracle 7
nessus
nessus
18
Debian DLA-1943-1 : jackson-databind security update
2019-10-03 00:00:00
Fedora 30 : jackson-annotations / jackson-bom / jackson-core / jackson-databind / etc (2019-b171554877)
2019-10-14 00:00:00
Oracle Linux 8 : pki-core:10.6 / and / pki-deps:10.6 (ELSA-2020-1644)
2023-09-07 00:00:00
fedora
fedora
9
[SECURITY] Fedora 31 Update: jackson-parent-2.10-1.fc31
2019-10-26 17:30:55
[SECURITY] Fedora 30 Update: jackson-parent-2.10-1.fc30
2019-10-12 00:29:49
[SECURITY] Fedora 31 Update: jackson-annotations-2.10.0-1.fc31
2019-10-26 17:30:55
openvas
openvas
14
Fedora Update for jackson-bom FEDORA-2019-cf87377f5f
2020-01-09 00:00:00
Fedora Update for jackson-core FEDORA-2019-cf87377f5f
2020-01-09 00:00:00
Fedora Update for jackson-parent FEDORA-2019-b171554877
2019-10-12 00:00:00
debian
debian
[SECURITY] [DLA 1943-1] jackson-databind security update
2019-10-02 22:48:42
[SECURITY] [DSA 4542-1] jackson-databind security update
2019-10-06 08:28:37
[SECURITY] [DSA 4542-1] jackson-databind security update
2019-10-06 08:28:37
osv
osv
14
jackson-databind - security update
2019-10-02 00:00:00
jackson-databind - security update
2019-10-06 00:00:00
Polymorphic Typing issue in FasterXML jackson-databind
2019-09-23 18:33:45
ibm
ibm
47
Security Bulletin: Security vulnerabilities affect IBM Cloud Object Storage SDK Java (November 2019 Bulletin)
2020-01-17 17:16:46
Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in FasterXML jackson-databind
2019-12-20 08:47:33
Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in FasterXML jackson-databind
2019-12-20 08:47:33
almalinux
almalinux
Moderate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
2020-04-28 09:00:20
oraclelinux
oraclelinux
pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
2020-05-05 00:00:00
cloudfoundry
cloudfoundry
Various CVEs: UAA consumes vulnerable versions of FasterXML jackson-databind | Cloud Foundry
2019-11-13 00:00:00
debiancve
debiancve
4
CVE-2019-16335
2019-09-15 22:15:10
CVE-2019-16942
2019-10-01 17:15:10
CVE-2019-16943
2019-10-01 17:15:10
nvd
nvd
4
CVE-2019-16335
2019-09-15 22:15:10
CVE-2019-16943
2019-10-01 17:15:10
CVE-2019-16942
2019-10-01 17:15:10
github
github
4
Polymorphic Typing issue in FasterXML jackson-databind
2019-09-23 18:33:45
Polymorphic Typing issue in FasterXML jackson-databind
2019-09-23 18:33:25
Polymorphic Typing in FasterXML jackson-databind
2019-10-28 20:51:15
ubuntucve
ubuntucve
4
CVE-2019-16335
2019-09-15 00:00:00
CVE-2019-16942
2019-10-01 00:00:00
CVE-2019-14540
2019-09-15 00:00:00
redhatcve
redhatcve
4
CVE-2019-16335
2021-08-22 13:15:03
CVE-2019-16943
2020-04-05 11:15:54
CVE-2019-16942
2020-03-31 14:10:22
cvelist
cvelist
4
CVE-2019-16335
2019-09-15 21:45:50
CVE-2019-16942
2019-10-01 16:04:26
CVE-2019-16943
2019-10-01 16:06:23
veracode
veracode
4
Deserialization Of Untrusted Data
2019-09-16 07:58:38
Remote Code Execution (RCE)
2019-10-02 02:25:49
Remote Code Execution (RCE)
2019-10-02 02:15:24
prion
prion
4
Design/Logic Flaw
2019-09-15 22:15:00
Design/Logic Flaw
2019-10-01 17:15:00
Design/Logic Flaw
2019-10-01 17:15:00
cve
cve
4
CVE-2019-16335
2019-09-15 22:15:10
CVE-2019-16943
2019-10-01 17:15:10
CVE-2019-14540
2019-09-15 22:15:10
symantec
symantec
FasterXML Jackson-databind CVE-2019-14540 Information Disclosure Vulnerability
2020-01-14 00:00:00
FasterXML Jackson-databind CVE-2019-16943 Remote Code Execution Vulnerability
2019-09-27 00:00:00
redhat
redhat
16
(RHSA-2020:0895) Moderate: Red Hat Process Automation Manager 7.7.0 Security Update
2020-03-18 14:45:02
(RHSA-2020:0899) Important: Red Hat Decision Manager 7.7.0 Security Update
2020-03-18 17:30:04
(RHSA-2020:0160) Important: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 7 security update
2020-01-20 15:35:59
rocky
rocky
pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
2020-04-28 09:00:20
githubexploit
githubexploit
Exploit for Deserialization of Untrusted Data in Fasterxml Jackson-Databind
2019-08-21 03:19:19
f5
f5
K32562850 : jackson-databind vulnerabilities CVE-2019-16943 and CVE-2019-17531
2020-06-03 00:00:00
mageia
mageia
Updated jackson-databind packages fix security vulnerabilities
2021-03-27 17:27:02
ubuntu
ubuntu
Jackson Databind vulnerabilities
2021-03-15 00:00:00
hp
hp
HP Device Manager Security Updates
2023-10-20 00:00:00
oracle
oracle
7
Oracle Critical Patch Update Advisory - January 2020
2020-01-14 00:00:00
Oracle Critical Patch Update Advisory - October 2020
2020-10-20 00:00:00
Oracle Critical Patch Update Advisory - July 2020
2020-07-14 00:00:00
EPSS
0.006
Percentile
79.0%
JSON
Related for FEDORA:4D359608778C
nessus
18
fedora
9
openvas
14
debian
3
osv
14
ibm
47
almalinux
1
oraclelinux
1
cloudfoundry
1
debiancve
4
nvd
4
github
4
ubuntucve
4
redhatcve
4
cvelist
4
veracode
4
prion
4
cve
4
symantec
2
redhat
16
rocky
1
githubexploit
1
f5
1
mageia
1
ubuntu
1
hp
1
oracle
7