Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
Google
OSV:DLA-2107-1
History
Feb 18, 2020 - 12:00 a.m.
Vulners
/
Osv
/
spamassassin - security update
spamassassin - security update
2020-02-18
00:00:00
Google
osv.dev
12
AI Score
7.9
Confidence
High
EPSS
0.009
Percentile
82.4%
JSON
Bulletin has no description
Related
nessus 22
osv 4
openvas 15
ubuntu 2
fedora 2
debian 3
mageia 1
freebsd 2
suse 1
oraclelinux 1
redhat 1
almalinux 1
veracode 2
rosalinux 1
alpinelinux 2
debiancve 2
nvd 2
cve 2
ubuntucve 2
redhatcve 2
cvelist 2
prion 2
nessus
nessus
22
Fedora 31 : spamassassin (2020-24dac7d890)
2020-02-12 00:00:00
FreeBSD : spamassassin -- Nefarious rule configuration files can run system commands (c86bfee3-4441-11ea-8be3-54e1ad3d6335)
2020-02-03 00:00:00
Debian DSA-4615-1 : spamassassin - security update
2020-02-03 00:00:00
osv
osv
4
spamassassin - security update
2020-02-01 00:00:00
CVE-2020-1930
2020-01-30 18:15:11
CVE-2020-1931
2020-01-30 18:15:11
openvas
openvas
15
Debian: Security Advisory (DLA-2107-1)
2020-02-19 00:00:00
Ubuntu: Security Advisory (USN-4265-2)
2022-08-26 00:00:00
Fedora: Security Advisory for spamassassin (FEDORA-2020-24dac7d890)
2020-02-12 00:00:00
ubuntu
ubuntu
SpamAssassin vulnerabilities
2020-02-04 00:00:00
SpamAssassin vulnerabilities
2020-02-04 00:00:00
fedora
fedora
[SECURITY] Fedora 30 Update: spamassassin-3.4.4-1.fc30
2020-02-12 01:41:33
[SECURITY] Fedora 31 Update: spamassassin-3.4.4-1.fc31
2020-02-12 02:15:41
debian
debian
[SECURITY] [DSA 4615-1] spamassassin security update
2020-02-01 19:42:11
[SECURITY] [DLA 2107-1] spamassassin security update
2020-02-18 12:54:51
[SECURITY] [DSA 4615-1] spamassassin security update
2020-02-01 19:42:11
mageia
mageia
Updated spamassassin packages fix security vulnerabilities
2020-02-09 22:13:40
freebsd
freebsd
spamassassin -- Nefarious rule configuration files can run system commands
2020-01-28 00:00:00
spamassassin -- Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings
2020-01-30 00:00:00
suse
suse
Security update for spamassassin (important)
2020-04-04 00:00:00
oraclelinux
oraclelinux
spamassassin security update
2020-11-10 00:00:00
redhat
redhat
(RHSA-2020:4625) Moderate: spamassassin security update
2020-11-03 12:21:29
almalinux
almalinux
Moderate: spamassassin security update
2020-11-03 12:21:29
veracode
veracode
OS Command Injection
2020-08-11 03:23:30
Arbitrary Command Execution
2020-08-11 03:23:26
rosalinux
rosalinux
Advisory ROSA-SA-2021-1973
2021-07-02 18:08:24
alpinelinux
alpinelinux
CVE-2020-1930
2020-01-30 18:15:11
CVE-2020-1931
2020-01-30 18:15:11
debiancve
debiancve
CVE-2020-1930
2020-01-30 18:15:11
CVE-2020-1931
2020-01-30 18:15:11
nvd
nvd
CVE-2020-1930
2020-01-30 18:15:11
CVE-2020-1931
2020-01-30 18:15:11
cve
cve
CVE-2020-1930
2020-01-30 18:15:11
CVE-2020-1931
2020-01-30 18:15:11
ubuntucve
ubuntucve
CVE-2020-1930
2020-01-30 00:00:00
CVE-2020-1931
2020-01-30 00:00:00
redhatcve
redhatcve
CVE-2020-1930
2020-02-14 09:14:23
CVE-2020-1931
2020-02-14 09:14:24
cvelist
cvelist
CVE-2020-1930
2020-01-30 17:42:38
CVE-2020-1931
2020-01-30 17:38:42
prion
prion
Command injection
2020-01-30 18:15:00
Command injection
2020-01-30 18:15:00
AI Score
7.9
Confidence
High
EPSS
0.009
Percentile
82.4%
JSON
Related for OSV:DLA-2107-1
nessus
22
osv
4
openvas
15
ubuntu
2
fedora
2
debian
3
mageia
1
freebsd
2
suse
1
oraclelinux
1
redhat
1
almalinux
1
veracode
2
rosalinux
1
alpinelinux
2
debiancve
2
nvd
2
cve
2
ubuntucve
2
redhatcve
2
cvelist
2
prion
2