Lucene search

K

OMICARD EDM 's SMS Security Vulnerabilities

nessus
nessus

RHEL 8 : python3 (RHSA-2024:3347)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3347 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1748-1)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1748-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : xorg-x11-server (RHSA-2024:2995)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2995 advisory. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical...

8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : qt5-qtbase (RHSA-2024:3056)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3056 advisory. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in...

6.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : pam (RHSA-2024:3163)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3163 advisory. Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle...

5.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python3.11-urllib3 (RHSA-2024:2986)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:2986 advisory. The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Security Fix(es): * python-urllib3:...

6.3AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 9 : tomcat (RHSA-2024:3308)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3308 advisory. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat:...

7.7AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : vorbis-tools (RHSA-2024:3095)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3095 advisory. The vorbis-tools packages provide an encoder, a decoder, a playback tool, and a comment editor for Ogg Vorbis. Ogg Vorbis is a fully open,...

6.3AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : libxml2 (RHSA-2024:3303)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3303 advisory. The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : gstreamer1-plugins-base (RHSA-2024:3088)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3088 advisory. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a...

8.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : squashfs-tools (RHSA-2024:3139)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3139 advisory. SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file...

8.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : libXpm (RHSA-2024:2974)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2974 advisory. X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788) *...

6.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : mutt (RHSA-2024:3058)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3058 advisory. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and...

6.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1757-1)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1757-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_92 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python-dns (RHSA-2024:3275)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3275 advisory. The python-dns package contains the dnslib module that implements a DNS client and additional modules that define certain symbolic constants used...

6.4AI Score

2024-05-23 12:00 AM
3
openvas
openvas

Roundcube Webmail < 1.5.7, 1.6.x < 1.6.7 Multiple Vulnerabilities - Linux

Roundcube Webmail is prone to multiple...

7.3AI Score

2024-05-23 12:00 AM
2
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1746-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1746-1 advisory. This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

5.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : gdk-pixbuf2 (RHSA-2024:3341)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3341 advisory. The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits...

7.5AI Score

2024-05-23 12:00 AM
6
oraclelinux
oraclelinux

edk2 security update

[20220126gitbb1bba3d77-13] - edk2-EmbeddedPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-21158] - edk2-StandaloneMmPkg-Hob-Integer-Overflow-in-CreateHob.patch [RHEL-21158] - Resolves: RHEL-21158 (CVE-2022-36765 edk2: integer overflow in CreateHob() could lead to HOB OOB R/W [rhel-8])...

7.5AI Score

0.006EPSS

2024-05-23 12:00 AM
almalinux
almalinux

Important: .NET 7.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19....

6.5AI Score

0.0005EPSS

2024-05-23 12:00 AM
2
openvas
openvas

VMware Fusion Multiple Vulnerabilities (VMSA_2024_0010) - Mac OS X

VMware Fusion is prone to multiple ...

7.3AI Score

0.001EPSS

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : bind and dhcp (RHSA-2024:3271)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3271 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

8AI Score

2024-05-23 12:00 AM
6
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP5) (SUSE-SU-2024:1760-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1760-1 advisory. This update for the Linux Kernel 5.14.21-150500_55_59 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

8AI Score

2024-05-23 12:00 AM
3
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2024:1750-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1750-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_116 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

8AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2024:3061)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3061 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): *...

6.5AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : libssh (RHSA-2024:3233)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3233 advisory. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Security Fix(es): *...

5.8AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : grafana (RHSA-2024:3265)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3265 advisory. An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 9 : pcp (RHSA-2024:3321)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3321 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : libtiff (RHSA-2024:3059)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3059 advisory. An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : perl-Convert-ASN1 (RHSA-2024:3049)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3049 advisory. Convert::ASN1 encodes and decodes ASN.1 data structures using BER/DER rules. Security Fix(es): * perl-Convert-ASN1: allows remote attackers to cause...

6.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : edk2 (RHSA-2024:3017)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3017 advisory. EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI...

7.9AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python-pillow (RHSA-2024:3005)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3005 advisory. The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal...

6.1AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:2996 advisory. Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: Out-of-bounds write in...

8.2AI Score

2024-05-23 12:00 AM
2
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1751-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1751-1 advisory. This update for the Linux Kernel 5.14.21-150500_53 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : varnish:6 (RHSA-2024:3305)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3305 advisory. Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : Image builder components (RHSA-2024:2961)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2961 advisory. Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security...

6.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : poppler (RHSA-2024:2979)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2979 advisory. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: NULL pointer...

6.1AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : python-jinja2 (RHSA-2024:3102)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3102 advisory. The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports...

6AI Score

2024-05-23 12:00 AM
3
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:1749-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1749-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_108 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : fence-agents (RHSA-2024:2968)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2968 advisory. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or...

6.6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : linux-firmware (RHSA-2024:3178)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3178 advisory. The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw:...

7AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : xorg-x11-server (RHSA-2024:3258)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3258 advisory. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical...

7.7AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : tigervnc (RHSA-2024:3261)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3261 advisory. Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the...

7.7AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : pcs (RHSA-2024:2953)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2953 advisory. The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities. Security Fix(es): * rubygem-rack:...

5.7AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : tigervnc (RHSA-2024:3067)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3067 advisory. Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine...

6AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:2962)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2962 advisory. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module...

6.4AI Score

2024-05-23 12:00 AM
4
nessus
nessus

RHEL 8 : motif (RHSA-2024:3022)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3022 advisory. The motif packages include the Motif shared libraries needed to run applications which are dynamically linked against Motif, as well as...

6.6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : webkit2gtk3 (RHSA-2024:2982)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2982 advisory. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Processing web...

9.1AI Score

2024-05-23 12:00 AM
4
osv
osv

Important: .NET 7.0 security update

.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19....

6.3AI Score

0.0005EPSS

2024-05-23 12:00 AM
osv
osv

Important: git-lfs security update

Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. Security Fix(es): golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS...

6.7AI Score

0.0004EPSS

2024-05-23 12:00 AM
Total number of security vulnerabilities363195