184012 | GLSA-202310-18 : Rack: Multiple Vulnerabilities | critical |
184011 | GLSA-202310-19 : Dovecot: Privilege Escalation | high |
184010 | GLSA-202310-20 : rxvt-unicode: Arbitrary Code Execution | critical |
183903 | GLSA-202310-14 : libinput: format string vulnerability when using xf86-input-libinput | high |
183902 | GLSA-202310-15 : USBView: root privilege escalation via insecure polkit settings | high |
183901 | GLSA-202310-16 : Ubiquiti UniFi: remote code execution via bundled log4j | critical |
183385 | GLSA-202310-13 : GNU Mailutils: unexpected processsing of escape sequences | high |
182879 | GLSA-202310-12 : curl: Multiple Vulnerabilities | critical |
182794 | GLSA-202310-11 : less: Denial of service | high |
182793 | GLSA-202310-10 : libcue: Arbitrary Code Execution | high |
182759 | GLSA-202310-08 : man-db: privilege escalation | high |
182758 | GLSA-202310-06 : Heimdal: Multiple Vulnerabilities | critical |
182757 | GLSA-202310-09 : c-ares: Multiple Vulnerabilities | medium |
182756 | GLSA-202310-07 : Oracle VirtualBox: Multiple Vulnerabilities | high |
182751 | GLSA-202310-05 : dav1d: Denial of Service | medium |
182517 | GLSA-202310-04 : libvpx: Multiple Vulnerabilities | high |
182516 | GLSA-202310-03 : glibc: Multiple vulnerabilities | high |
182438 | GLSA-202310-02 : NVIDIA Drivers: Multiple Vulnerabilities | critical |
182411 | GLSA-202310-01 : ClamAV: Multiple Vulnerabilities | critical |
182402 | GLSA-202309-17 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | critical |
182401 | GLSA-202309-16 : wpa_supplicant, hostapd: Multiple Vulnerabilities | critical |
182400 | GLSA-202309-15 : GNU Binutils: Multiple Vulnerabilities | high |
182371 | GLSA-202309-14 : libarchive: Multiple Vulnerabilities | critical |
182197 | GLSA-202309-10 : Fish: User-assisted execution of arbitrary code | high |
182196 | GLSA-202309-09 : Pacemaker: Multiple Vulnerabilities | high |
182195 | GLSA-202309-12 : sudo: Multiple Vulnerabilities | high |
182194 | GLSA-202309-11 : libsndfile: Multiple Vulnerabilities | high |
182193 | GLSA-202309-13 : GMP: Buffer Overflow Vulnerability | high |
181515 | GLSA-202309-07 : Binwalk: Multiple Vulnerabilities | high |
181514 | GLSA-202309-06 : Samba: Multiple Vulnerabilities | critical |
181513 | GLSA-202309-05 : WebP: Multiple vulnerabilities | high |
181512 | GLSA-202309-08 : Requests: Information Leak | medium |
181508 | GLSA-202309-04 : RAR, UnRAR: Arbitrary File Overwrite | high |
181507 | GLSA-202309-03 : GPL Ghostscript: Multiple Vulnerabilities | critical |
181506 | GLSA-202309-02 : Wireshark: Multiple Vulnerabilities | high |
181188 | GLSA-202309-01 : Apache HTTPD: Multiple Vulnerabilities | critical |
178586 | GLSA-202307-01 : OpenSSH: Remote Code Execution | critical |
176481 | GLSA-202305-35 : Mozilla Firefox: Multiple Vulnerabilities | high |
176473 | GLSA-202305-33 : OpenImageIO: Multiple Vulnerabilities | critical |
176472 | GLSA-202305-34 : CGAL: Multiple Vulnerabilities | critical |
176471 | GLSA-202305-37 : Apache Tomcat: Multiple Vulnerabilities | high |
176470 | GLSA-202305-31 : LibTIFF: Multiple Vulnerabilities | medium |
176469 | GLSA-202305-29 : squashfs-tools: Multiple Vulnerabilities | high |
176468 | GLSA-202305-36 : Mozilla Thunderbird: Multiple Vulnerabilities | high |
176467 | GLSA-202305-30 : X.Org X server, XWayland: Multiple Vulnerabilities | high |
176466 | GLSA-202305-32 : WebKitGTK+: Multiple Vulnerabilities | high |
176195 | GLSA-202305-28 : snakeyaml: Multiple Vulnerabilities | high |
176194 | GLSA-202305-26 : LibreCAD: Multiple Vulnerabilities | high |
176193 | GLSA-202305-25 : OWASP ModSecurity Core Rule Set: Multiple Vulnerabilities | critical |
176192 | GLSA-202305-24 : MediaWiki: Multiple Vulnerabilities | critical |