Security update for Ubuntu software, CVE-2024-27833
Reporter | Title | Published | Views | Family All 42 |
---|---|---|---|---|
Vulnrichment | CVE-2024-27833 | 10 Jun 202420:56 | – | vulnrichment |
Cvelist | CVE-2024-27833 | 10 Jun 202420:56 | – | cvelist |
RedhatCVE | CVE-2024-27833 | 25 Sep 202416:10 | – | redhatcve |
CVE | CVE-2024-27833 | 10 Jun 202421:15 | – | cve |
NVD | CVE-2024-27833 | 10 Jun 202421:15 | – | nvd |
Debian CVE | CVE-2024-27833 | 10 Jun 202421:15 | – | debiancve |
RedHat Linux | (RHSA-2024:9638) Important: webkit2gtk3 security update | 14 Nov 202410:04 | – | redhat |
RedHat Linux | (RHSA-2024:8496) Important: webkit2gtk3 security update | 28 Oct 202401:00 | – | redhat |
RedHat Linux | (RHSA-2024:9646) Important: webkit2gtk3 security update | 14 Nov 202411:44 | – | redhat |
RedHat Linux | (RHSA-2024:9680) Important: webkit2gtk3 security update | 14 Nov 202415:05 | – | redhat |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2024-27833 |
cve | www.cve.org/CVERecord |
webkitgtk | www.webkitgtk.org/security/WSA-2024-0005.html |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo