146130 | FreeBSD : Gitlab -- Multiple vulnerabilities (66d1c277-652a-11eb-bb3f-001b217b3468) | medium |
145781 | FreeBSD : minio -- Server Side Request Forgery (8ec7d426-055d-46bc-8f5a-a9d73a5a71ab) | high |
145567 | FreeBSD : FreeBSD -- Xen guests can triger backend Out Of Memory (5d91370b-61fd-11eb-b87a-901b0ef719ab) | medium |
145563 | FreeBSD : FreeBSD -- Uninitialized kernel stack leaks in several file systems (a9c6e9be-61fb-11eb-b87a-901b0ef719ab) | medium |
145560 | FreeBSD : pngcheck -- Buffer-overrun vulnerability (13ca36b8-6141-11eb-8a36-7085c2fb2c14) | high |
145488 | FreeBSD : sudo -- Multiple vulnerabilities (f3cf4b33-6013-11eb-9a0e-206a8a720317) | high |
145478 | FreeBSD : jenkins -- Arbitrary file read vulnerability in workspace browsers (425f2143-8876-4b0a-af84-e0238c5c2062) | high |
145469 | FreeBSD : pysaml2 -- multiple vulnerabilities (fb67567a-5d95-11eb-a955-08002728f74c) | medium |
145364 | FreeBSD : MySQL -- Multiple vulnerabilities (31344707-5d87-11eb-929d-d4c9ef517024) | high |
145349 | FreeBSD : chocolate-doom -- Arbitrary code execution (35aef72c-5c8e-11eb-8309-4ccc6adda413) | critical |
145316 | FreeBSD : chromium -- multiple vulnerabilities (4ed0e43c-5cef-11eb-bafd-3065ec8fd3ec) | critical |
145274 | FreeBSD : mutt -- denial of service (387bbade-5d1d-11eb-bf20-4437e6ad11c4) | medium |
145257 | FreeBSD : nokogiri -- Security vulnerability (13c54e6d-5c45-11eb-b4e2-001b217b3468) | medium |
145236 | FreeBSD : dnsmasq -- DNS cache poisoning, and DNSSEC buffer overflow, vulnerabilities (5b5cf6e5-5b51-11eb-95ac-7f9491278677) | high |
145193 | FreeBSD : moinmoin -- multiple vulnerabilities (abed4ff0-7da1-4236-880d-de33e4895315) | critical |
145187 | FreeBSD : cloud-init -- Wrong access permissions of authorized keys (8899298f-5a92-11eb-8558-3085a9a47796) | high |
145149 | FreeBSD : Ghostscript -- SAFER Sandbox Breakout (62642942-590f-11eb-a0dc-8c164582fbac) | critical |
145095 | FreeBSD : go -- cmd/go: packages using cgo can cause arbitrary code execution at build time; crypto/elliptic: incorrect operations on the P-224 curve (6a4805d5-5aaf-11eb-a21d-79f5bc5ef6a9) | high |
145027 | FreeBSD : Gitlab -- vulnerability (0a8ebf4a-5660-11eb-b4e2-001b217b3468) | high |
145024 | FreeBSD : Node.js -- January 2021 Security Releases (08b553ed-537a-11eb-be6e-0022489ad614) | high |
145023 | FreeBSD : wavpack -- integer overflow in pack_utils.c (6d554d6e-5638-11eb-9d36-5404a68ad561) | medium |
144962 | FreeBSD : jenkins -- multiple vulnerabilities (d6f76976-e86d-4f9a-9362-76c849b10db2) | high |
144927 | FreeBSD : phpmyfaq -- XSS vulnerability (1f655433-551b-11eb-9cda-589cfc0f81b0) | high |
144868 | FreeBSD : sudo -- Potential information leak in sudoedit (6193b3f6-548c-11eb-ba01-206a8a720317) | low |
144841 | FreeBSD : mail/dovecot -- multiple vulnerabilities (bd98066d-4ea4-11eb-b412-e86a64caca56) | medium |
144826 | FreeBSD : CairoSVG -- Regular Expression Denial of Service vulnerability (a3cef1e6-51d8-11eb-9b8d-08002728f74c) | high |
144823 | FreeBSD : chromium -- multiple vulnerabilities (d153c4d2-50f8-11eb-8046-3065ec8fd3ec) | critical |
144815 | FreeBSD : Gitlab -- multiple vulnerabilities (a2a2b34d-52b4-11eb-87cb-001b217b3468) | high |
144673 | FreeBSD : InspIRCd websocket module double free vulnerability (53e9efa1-4be7-11eb-8558-3085a9a47796) | high |
144658 | FreeBSD : gitea -- multiple vulnerabilities (2739b88b-4b88-11eb-a4c0-08002734b9ed) | high |
144625 | FreeBSD : Intel CPU issues (fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3) | medium |
144582 | FreeBSD : postsrsd -- Denial of service vulnerability (eb2845c4-43ce-11eb-aba5-00a09858faf5) | high |
144573 | FreeBSD : asterisk -- Remote crash in res_pjsip_diversion (6adf6ce0-44a6-11eb-95b7-001999f8d30b) | high |
144569 | FreeBSD : powerdns -- Various issues in GSS-TSIG support (61d89849-43cb-11eb-aba5-00a09858faf5) | critical |
144446 | FreeBSD : vault -- User Enumeration via LDAP auth (cc1fd3da-b8fd-4f4d-a092-c38541c0f993) | medium |
144193 | FreeBSD : Unbound/NSD -- Denial of service vulnerability (388ebb5b-3c95-11eb-929d-d4c9ef517024) | medium |
144191 | FreeBSD : glpi -- Unauthenticated File Deletion (675e5098-3b15-11eb-af2a-080027dbe4b7) | critical |
144190 | FreeBSD : glpi -- Any CalDAV calendars is read-only for every authenticated user (6a467439-3b38-11eb-af2a-080027dbe4b7) | medium |
144188 | FreeBSD : glpi -- weak csrf tokens (b64edef7-3b10-11eb-af2a-080027dbe4b7) | critical |
144187 | FreeBSD : glpi -- SQL injection for all usages of 'Clone' feature (7f163c81-3b12-11eb-af2a-080027dbe4b7) | high |
144185 | FreeBSD : LibreSSL -- NULL pointer dereference (88dfd92f-3b9c-11eb-929d-d4c9ef517024) | high |
144184 | FreeBSD : glpi -- SQL Injection in Search API (0ba61fcc-3b38-11eb-af2a-080027dbe4b7) | medium |
144182 | FreeBSD : glpi -- multiple related stored XSS vulnerabilities (27a230a2-3b11-11eb-af2a-080027dbe4b7) | medium |
144179 | FreeBSD : glpi -- Account takeover vulnerability (d3f60db0-3aea-11eb-af2a-080027dbe4b7) | high |
144177 | FreeBSD : glpi -- Insecure Direct Object Reference on ajax/getDropdownValue.php (695b2310-3b3a-11eb-af2a-080027dbe4b7) | medium |
144174 | FreeBSD : jasper -- heap overflow vulnerability (85349584-3ba4-11eb-919d-08002728f74c) | high |
144172 | FreeBSD : glpi -- leakage issue with knowledge base (5acd95db-3b16-11eb-af2a-080027dbe4b7) | medium |
144167 | FreeBSD : py-matrix-synapse -- DoS on Federation API (cfa0be42-3cd7-11eb-9de7-641c67a117d8) | medium |
144165 | FreeBSD : glpi -- Unauthenticated Stored XSS (09eef008-3b16-11eb-af2a-080027dbe4b7) | medium |
144158 | FreeBSD : glpi -- bypass of the open redirect protection (3a63f478-3b10-11eb-af2a-080027dbe4b7) | medium |