156053 | FreeBSD : chromium -- multiple vulnerabilities (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | high |
156052 | FreeBSD : bastillion -- log4j vulnerability (515df85a-5cd7-11ec-a16d-001517a2e1a4) | critical |
156036 | FreeBSD : Matrix clients -- several vulnerabilities (0dcf68fa-5c31-11ec-875e-901b0e9408dc) | high |
156031 | FreeBSD : Gitlab -- Multiple Vulnerabilities (b299417a-5725-11ec-a587-001b217b3468) | high |
156030 | FreeBSD : Solr -- Apache Log4J (66cf7c43-5be3-11ec-a587-001b217b3468) | high |
156029 | FreeBSD : Grafana -- XSS (4b478274-47a0-11ec-bd24-6c3be5272acd) | medium |
156028 | FreeBSD : go -- multiple vulnerabilities (720505fe-593f-11ec-9ba8-002324b2fba8) | medium |
156027 | FreeBSD : chromium -- multiple vulnerabilities (18ac074c-579f-11ec-aac7-3065ec8fd3ec) | high |
156026 | FreeBSD : OpenSearch -- Log4Shell (4b1ac5a3-5bd4-11ec-8602-589cfc007716) | critical |
156025 | FreeBSD : Grafana -- Incorrect Access Control (99bff2bd-4852-11ec-a828-6c3be5272acd) | high |
156022 | FreeBSD : Grafana -- Path Traversal (e33880ed-5802-11ec-8398-6c3be5272acd) | high |
156021 | FreeBSD : graylog -- include log4j patches (3fadd7e4-f8fb-45a0-a218-8fd6423c338f) | critical |
154926 | FreeBSD : gitea -- multiple vulnerabilities (df794e5d-3975-11ec-84e8-0800273f11ea) | high |
154925 | FreeBSD : jenkins -- multiple vulnerabilities (2bf56269-90f8-4a82-b82f-c0e289f2a0dc) | critical |
154774 | FreeBSD : Gitlab -- Multiple Vulnerabilities (33557582-3958-11ec-90ba-001b217b3468) | medium |
154773 | FreeBSD : chromium -- multiple vulnerabilities (976d7bf9-38ea-11ec-b3b0-3065ec8fd3ec) | critical |
154659 | FreeBSD : fail2ban -- possible RCE vulnerability in mailing action using mailutils (c848059a-318b-11ec-aa15-0800270512f4) | high |
154658 | FreeBSD : Grafana -- Snapshot authentication bypass (757ee63b-269a-11ec-a616-6c3be5272acd) | high |
154356 | FreeBSD : minio -- policy restriction issue (f4b15f7d-d33a-4cd0-a97b-709d6af0e43e) | high |
154316 | FreeBSD : chromium -- multiple vulnerabilities (bdaecfad-3117-11ec-b3b0-3065ec8fd3ec) | critical |
154315 | FreeBSD : mailman -- brute-force vuln on list admin password, and CSRF vuln in releases before 2.1.35 (8d65aa3b-31ce-11ec-8c32-a14e8e520dc7) | high |
154199 | FreeBSD : Node.js -- October 2021 Security Releases (a9c5e89d-2d15-11ec-8363-0022489ad614) | medium |
154198 | FreeBSD : MySQL -- Multiple vulnerabilities (c9387e4d-2f5f-11ec-8be6-d4c9ef517024) | high |
154139 | FreeBSD : OpenSSH -- OpenSSH 6.2 through 8.7 failed to correctly initialise supplemental groups when executing an AuthorizedKeysCommand or AuthorizedPrincipalsCommand (2a1b931f-2b86-11ec-8acd-c80aa9043978) | high |
154045 | FreeBSD : Ansible -- Ansible user credentials disclosure in ansible-connection module (9a8514f3-2ab8-11ec-b3a1-8c164582fbac) | medium |
154044 | FreeBSD : couchdb -- user privilege escalation (a7dd4c2d-77e4-46de-81a2-c453c317f9de) | medium |
153985 | FreeBSD : chromium -- multiple vulnerabilities (7d3d94d3-2810-11ec-9c51-3065ec8fd3ec) | high |
153984 | FreeBSD : Apache OpenOffice -- multiple vulnerabilities. (04d2cf7f-2942-11ec-b48c-1c1b0d9ea7e6) | high |
153983 | FreeBSD : Apache httpd -- Path Traversal and Remote Code Execution (d001c189-2793-11ec-8fb1-206a8a720317) | critical |
153982 | FreeBSD : go -- misc/wasm, cmd/link: do not let command line arguments overwrite global data (4fce9635-28c0-11ec-9ba8-002324b2fba8) | critical |
153949 | FreeBSD : jenkins -- Jenkins core bundles vulnerable version of the commons-httpclient library (9bad457e-b396-4452-8773-15bec67e1ceb) | medium |
153894 | FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024) | high |
153893 | FreeBSD : Bacula-Web -- Multiple Vulnerabilities (f05dbd1f-2599-11ec-91be-001b217b3468) | critical |
153892 | FreeBSD : redis -- multiple vulnerabilities (9b4806c1-257f-11ec-9db5-0800270512f4) | high |
153872 | FreeBSD : mediawiki -- multiple vulnerabilities (f84ab297-2285-11ec-9e79-08002789875b) | high |
153871 | FreeBSD : chromium -- multiple vulnerabilities (777edbbe-2230-11ec-8869-704d7b472482) | high |
153870 | FreeBSD : Gitlab -- vulnerabilities (1bdd4db6-2223-11ec-91be-001b217b3468) | high |
153827 | FreeBSD : libssh -- possible heap-buffer overflow vulnerability (57b1ee25-1a7c-11ec-9376-0800272221cc) | medium |
153826 | FreeBSD : chromium -- multiple vulnerabilities (3551e106-1b17-11ec-a8a7-704d7b472482) | high |
153825 | FreeBSD : Node.js -- July 2021 Security Releases (2) (f53dab71-1b15-11ec-9d9d-0022489ad614) | critical |
153824 | FreeBSD : Node.js -- August 2021 Security Releases (b092bd4f-1b16-11ec-9d9d-0022489ad614) | critical |
153823 | FreeBSD : mod_auth_mellon -- Redirect URL validation bypass (7bba5b3b-1b7f-11ec-b335-d4c9ef517024) | medium |
153822 | FreeBSD : Node.js -- July 2021 Security Releases (c174118e-1b11-11ec-9d9d-0022489ad614) | high |
153821 | FreeBSD : ha -- Directory traversals (5436f9a2-2190-11ec-a90b-0cc47a49470e) | high |
153820 | FreeBSD : zeek -- several vulnerabilities (d4d21998-bdc4-4a09-9849-2898d9b41459) | high |
153819 | FreeBSD : Node.js -- August 2021 Security Releases (2) (7062bce0-1b17-11ec-9d9d-0022489ad614) | high |
153818 | FreeBSD : nexus2-oss -- Apache ActiveMQ JMX vulnerability (730e922f-20e7-11ec-a574-080027eedc6a) | medium |
153817 | FreeBSD : libpano13 -- arbitrary memory access through format string vulnerability (15e74795-0fd7-11ec-9f2e-dca632b19f10) | critical |
153816 | FreeBSD : Apache httpd -- multiple vulnerabilities (882a38f9-17dd-11ec-b335-d4c9ef517024) | critical |
153815 | FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (576aa394-1d85-11ec-8b7d-4f5b624574e2) | high |