Updated roundcubemail packages fix security vulnerabilitie
Reporter | Title | Published | Views | Family All 32 |
---|---|---|---|---|
![]() | [SECURITY] [DSA 4674-1] roundcube security update | 5 May 202013:32 | – | debian |
![]() | [SECURITY] [DSA 4674-1] roundcube security update | 5 May 202013:32 | – | debian |
![]() | Debian: Security Advisory (DSA-4674-1) | 6 May 202000:00 | – | openvas |
![]() | Mageia: Security Advisory (MGASA-2020-0206) | 28 Jan 202200:00 | – | openvas |
![]() | Roundcube Webmail < 1.2.10, 1.3.x < 1.3.11, 1.4.x < 1.4.4 Multiple Vulnerabilities | 6 May 202000:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-5182-1) | 27 Jan 202300:00 | – | openvas |
![]() | openSUSE: Security Advisory for roundcubemail (openSUSE-SU-2020:1516-1) | 25 Sep 202000:00 | – | openvas |
![]() | roundcube - security update | 5 May 202000:00 | – | osv |
![]() | BIT-roundcube-2020-12626 | 6 Mar 202411:06 | – | osv |
![]() | CVE-2020-12626 | 4 May 202002:15 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Mageia | 7 | noarch | roundcubemail | 1.3.11-1 | roundcubemail-1.3.11-1.mga7 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo