Issue in Squid before 5.0.2 allows remote code execution via Digest Authentication nonce repla
Reporter | Title | Published | Views | Family All 96 |
---|---|---|---|---|
OpenVAS | Fedora: Security Advisory for squid (FEDORA-2020-848065cc4c) | 18 May 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0187) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for squid (FEDORA-2020-a6a921a591) | 18 May 202000:00 | – | openvas |
OpenVAS | Squid Security Update Advisory (SQUID-2020:4) | 24 Apr 202000:00 | – | openvas |
OpenVAS | CentOS: Security Advisory for squid (CESA-2020:2040) | 22 May 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for squid (EulerOS-SA-2020-1828) | 31 Jul 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for squid (EulerOS-SA-2020-1931) | 4 Sep 202000:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4356-1) | 14 May 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for squid (FEDORA-2020-56e809930e) | 18 May 202000:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1227-1) | 19 Apr 202100:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
ubuntu | 19.10 | noarch | squid | 4.8-1ubuntu2.3 | UNKNOWN |
ubuntu | 20.04 | noarch | squid | 4.10-1ubuntu1.1 | UNKNOWN |
ubuntu | 20.10 | noarch | squid | 4.10-1ubuntu2 | UNKNOWN |
ubuntu | 21.04 | noarch | squid | 4.10-1ubuntu2 | UNKNOWN |
ubuntu | 18.04 | noarch | squid3 | 3.5.27-1ubuntu1.6 | UNKNOWN |
ubuntu | 16.04 | noarch | squid3 | 3.5.12-1ubuntu7.11 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo