Güvenlik Açığı Bilgi Bankası 07 Ağustos 2023 ile 13 Ağustos 2023 tarihleri arasında aşağıdaki güvenlik açıkları eklenmiştir.
Severity | Title | Vendor | CVE |
3 | AlmaLinux Security Update for samba (ALSA-2023:4325) | ALSA-2023:4325 | CVE-2023-3347 |
3 | AlmaLinux Security Update for samba (ALSA-2023:4328) | ALSA-2023:4328 | CVE-2023-3347 |
4 | Alpine Linux Security Update for xen | xen | CVE-2023-34320 |
5 | WordPress Plugin Abandoned Cart Lite for WooCommerce Authentication Bypass Vulnerability | Abandoned Cart Lite for WooCommerce Plugin Release Notes | CVE-2023-2986 |
3 | Ubuntu Security Notification for poppler Vulnerabilities (USN-6273-1) | USN-6273-1 | CVE-2022-27337,CVE-2023-34872 |
4 | Ubuntu Security Notification for GNU cpio Vulnerability (USN-5064-3) | USN-5064-3 | CVE-2021-38185 |
4 | Fedora Security Update for webkitgtk (FEDORA-2023-a479289864) | FEDORA-2023-a479289864 | CVE-2023-38599,CVE-2023-38592,CVE-2023-38611,CVE-2023-38600,CVE-2023-38594,CVE-2023-38133,CVE-2023-38595,CVE-2023-38597,CVE-2023-38572 |
5 | Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4462) | ELSA-2023-4462 | CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046 |
4 | Oracle Enterprise Linux Security Update for python-werkzeug (ELSA-2023-12709) | ELSA-2023-12709 | CVE-2023-23934,CVE-2023-25577 |
4 | Ubuntu Security Notification for Open Java Development Toolkit (OpenJDK) 20 Vulnerabilities (USN-6272-1) | USN-6272-1 | CVE-2023-22006,CVE-2023-22044,CVE-2023-22045,CVE-2023-25193,CVE-2023-22036,CVE-2023-22049,CVE-2023-22041 |
2 | Alpine Linux Security Update for php81 | php81 | CVE-2023-3247,CVE-2023-3823,CVE-2023-3824 |
5 | Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4468) | ELSA-2023-4468 | CVE-2023-4045,CVE-2023-4049,CVE-2023-4056,CVE-2023-4050,CVE-2023-4048,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4046 |
4 | Ubuntu Security Notification for XMLTooling Vulnerability (USN-6274-1) | USN-6274-1 | CVE-2023-36661 |
4 | Ubuntu Security Notification for Cargo Vulnerability (USN-6275-1) | USN-6275-1 | CVE-2023-38497 |
4 | Ubuntu Security Notification for Mara Domain Name System (DNS) Vulnerabilities (USN-6271-1) | USN-6271-1 | CVE-2023-31137,CVE-2022-30256 |
4 | Fedora Security Update for librsvg2 (FEDORA-2023-fc79ee273d) | FEDORA-2023-fc79ee273d | CVE-2023-38633 |
4 | Fedora Security Update for firefox (FEDORA-2023-a4e8720e0f) | FEDORA-2023-a4e8720e0f | |
4 | Fedora Security Update for chromium (FEDORA-2023-8a94349e38) | FEDORA-2023-8a94349e38 | CVE-2023-2929,CVE-2022-4906,CVE-2023-3598,CVE-2023-2311,CVE-2023-2314,CVE-2022-4907,CVE-2022-4908,CVE-2022-4910,CVE-2023-2313,CVE-2022-4909 |
5 | Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4461) | ELSA-2023-4461 | CVE-2023-4045,CVE-2023-4049,CVE-2023-4056,CVE-2023-4050,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046 |
4 | Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5) | 6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5 | CVE-2023-4070,CVE-2023-4077,CVE-2023-4072,CVE-2023-4075,CVE-2023-4076,CVE-2023-4074,CVE-2023-4073,CVE-2023-4071,CVE-2023-4068,CVE-2023-4069,CVE-2023-4078 |
4 | Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL) | openssl | CVE-2023-3817 |
4 | Microsoft Edge Based on Chromium Prior to 115.0.1901.200/Extended Stable Version 114.0.1823.106 Multiple Vulnerabilities | Edge (chromium based) 115.0.1901.200 | CVE-2023-38157,CVE-2023-4069,CVE-2023-4074,CVE-2023-4070,CVE-2023-4073,CVE-2023-4072,CVE-2023-4077,CVE-2023-4076,CVE-2023-4075,CVE-2023-4078,CVE-2023-4071,CVE-2023-4068 |
3 | Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability (cisco-sa-wsa-bypass-vXvqwzsj) | cisco-sa-wsa-bypass-vXvqwzsj | CVE-2023-20215 |
4 | Ubuntu Security Notification for Vim Vulnerabilities (USN-6270-1) | USN-6270-1 | CVE-2022-2257,CVE-2022-2286,CVE-2022-2182,CVE-2022-2210,CVE-2022-2208,CVE-2022-2284,CVE-2022-2231,CVE-2022-2264,CVE-2022-2289,CVE-2022-2285,CVE-2022-2287 |
3 | Ubuntu Security Notification for OpenSSH update Vulnerability (USN-6279-1) | USN-6279-1 | |
4 | Ubuntu Security Notification for GNU binutils Vulnerabilities (USN-4336-3) | USN-4336-3 | CVE-2017-9750,CVE-2017-9747,CVE-2017-9756,CVE-2018-6323,CVE-2017-9742,CVE-2017-9748 |
4 | Amazon Linux Security Advisory for ca-certificates : ALAS-2023-1795 | ALAS-2023-1795 | CVE-2023-32803 |
4 | Amazon Linux Security Advisory for avahi : ALAS-2023-1790 | ALAS-2023-1790 | CVE-2023-38470,CVE-2023-38471,CVE-2023-38469 |
4 | Amazon Linux Security Advisory for GraphicsMagick : ALAS-2023-1799 | ALAS-2023-1799 | CVE-2022-1270 |
4 | Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4408) | RHSA-2023:4408 | CVE-2023-37464 |
4 | Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4410) | RHSA-2023:4410 | CVE-2023-37464 |
4 | Alpine Linux Security Update for xen | xen | CVE-2023-34320 |
3 | EulerOS Security Update for libtiff (EulerOS-SA-2023-2617) | EulerOS-SA-2023-2617 | CVE-2023-26965 |
3 | EulerOS Security Update for curl (EulerOS-SA-2023-2578) | EulerOS-SA-2023-2578 | CVE-2023-28321,CVE-2023-28322 |
4 | EulerOS Security Update for shim (EulerOS-SA-2023-2628) | EulerOS-SA-2023-2628 | CVE-2023-2650 |
4 | EulerOS Security Update for libcap (EulerOS-SA-2023-2585) | EulerOS-SA-2023-2585 | CVE-2023-2603 |
3 | EulerOS Security Update for dbus (EulerOS-SA-2023-2579) | EulerOS-SA-2023-2579 | CVE-2023-34969 |
3 | EulerOS Security Update for libssh (EulerOS-SA-2023-2616) | EulerOS-SA-2023-2616 | CVE-2023-2283,CVE-2023-1667 |
4 | EulerOS Security Update for glib2 (EulerOS-SA-2023-2582) | EulerOS-SA-2023-2582 | CVE-2023-32643,CVE-2023-29499,CVE-2023-32611,CVE-2023-32636,CVE-2023-25180,CVE-2023-32665,CVE-2023-24593 |
4 | EulerOS Security Update for ncurses (EulerOS-SA-2023-2590) | EulerOS-SA-2023-2590 | CVE-2023-29491 |
4 | EulerOS Security Update for cups (EulerOS-SA-2023-2607) | EulerOS-SA-2023-2607 | CVE-2023-34241,CVE-2023-32324 |
4 | EulerOS Security Update for libx11 (EulerOS-SA-2023-2589) | EulerOS-SA-2023-2589 | CVE-2023-3138 |
4 | EulerOS Security Update for sysstat (EulerOS-SA-2023-2629) | EulerOS-SA-2023-2629 | CVE-2023-33204,CVE-2022-39377 |
4 | Red Hat Update for .net 6.0 (RHSA-2023:4449) | RHSA-2023:4449 | CVE-2023-29331,CVE-2023-29337,CVE-2023-33128,CVE-2023-33170 |
4 | Red Hat Update for .net 6.0 (RHSA-2023:4448) | RHSA-2023:4448 | CVE-2023-29331,CVE-2023-29337,CVE-2023-33128,CVE-2023-33170 |
4 | Oracle Enterprise Linux Security Update for kernel (ELSA-2023-4377) | ELSA-2023-4377 | CVE-2023-35788,CVE-2023-3090,CVE-2023-1998,CVE-2023-0458,CVE-2022-45869 |
4 | Fedora Security Update for samba (FEDORA-2023-bcd91bfcd3) | FEDORA-2023-bcd91bfcd3 | CVE-2023-34966,CVE-2023-3347,CVE-2023-34967,CVE-2022-2127,CVE-2023-34968 |
3 | EulerOS Security Update for kernel (EulerOS-SA-2023-2631) | EulerOS-SA-2023-2631 | CVE-2023-2513 |
4 | EulerOS Security Update for libwebp (EulerOS-SA-2023-2618) | EulerOS-SA-2023-2618 | CVE-2023-1999 |
3 | EulerOS Security Update for python-requests (EulerOS-SA-2023-2597) | EulerOS-SA-2023-2597 | CVE-2023-32681 |
3 | EulerOS Security Update for libssh (EulerOS-SA-2023-2586) | EulerOS-SA-2023-2586 | CVE-2023-2283,CVE-2023-1667 |
3 | EulerOS Security Update for python-pip (EulerOS-SA-2023-2596) | EulerOS-SA-2023-2596 | CVE-2023-32681 |
4 | EulerOS Security Update for binutils (EulerOS-SA-2023-2603) | EulerOS-SA-2023-2603 | CVE-2023-25584 |
4 | EulerOS Security Update for vim (EulerOS-SA-2023-2600) | EulerOS-SA-2023-2600 | CVE-2023-2609,CVE-2023-2610,CVE-2023-2426 |
4 | EulerOS Security Update for libwebp (EulerOS-SA-2023-2588) | EulerOS-SA-2023-2588 | CVE-2023-1999 |
3 | EulerOS Security Update for cloud-init (EulerOS-SA-2023-2576) | EulerOS-SA-2023-2576 | CVE-2023-1786,CVE-2022-2084 |
4 | EulerOS Security Update for glib2 (EulerOS-SA-2023-2612) | EulerOS-SA-2023-2612 | CVE-2023-32643,CVE-2023-29499,CVE-2023-32611,CVE-2023-32636,CVE-2023-25180,CVE-2023-32665,CVE-2023-24593 |
4 | EulerOS Security Update for bind (EulerOS-SA-2023-2572) | EulerOS-SA-2023-2572 | CVE-2023-2828 |
3 | Amazon Linux Security Advisory for ImageMagick : ALAS-2023-1791 | ALAS-2023-1791 | CVE-2023-3745 |
4 | Fedora Security Update for libopenmpt (FEDORA-2023-d43fda08d6) | FEDORA-2023-d43fda08d6 | |
4 | Fedora Security Update for amanda (FEDORA-2023-4db1d56125) | FEDORA-2023-4db1d56125 | CVE-2023-30577 |
4 | Fedora Security Update for amanda (FEDORA-2023-566e354e4a) | FEDORA-2023-566e354e4a | CVE-2023-30577 |
4 | Fedora Security Update for seamonkey (FEDORA-2023-e7f8101829) | FEDORA-2023-e7f8101829 | |
3 | Fedora Security Update for xen (FEDORA-2023-0d6aa10621) | FEDORA-2023-0d6aa10621 | CVE-2023-34320,CVE-2023-20593 |
4 | Oracle Enterprise Linux Security Update for python-flask (ELSA-2023-12710) | ELSA-2023-12710 | CVE-2023-30861 |
5 | Ubuntu Security Notification for unixODBC Vulnerability (USN-6276-1) | USN-6276-1 | CVE-2018-7409 |
3 | Amazon Linux Security Advisory for libtiff : ALAS2023-2023-267 | ALAS2023-2023-267 | CVE-2023-3316 |
4 | EulerOS Security Update for dhcp (EulerOS-SA-2023-2580) | EulerOS-SA-2023-2580 | CVE-2022-2795,CVE-2022-38178,CVE-2022-38177 |
4 | EulerOS Security Update for ncurses (EulerOS-SA-2023-2620) | EulerOS-SA-2023-2620 | CVE-2023-29491 |
4 | EulerOS Security Update for bind (EulerOS-SA-2023-2602) | EulerOS-SA-2023-2602 | CVE-2023-2828 |
4 | EulerOS Security Update for perl (EulerOS-SA-2023-2594) | EulerOS-SA-2023-2594 | CVE-2023-31486 |
4 | EulerOS Security Update for docker-runc (EulerOS-SA-2023-2581) | EulerOS-SA-2023-2581 | CVE-2023-28642,CVE-2019-19921 |
4 | EulerOS Security Update for kernel (EulerOS-SA-2023-2584) | EulerOS-SA-2023-2584 | CVE-2023-2162,CVE-2023-34256,CVE-2023-1075,CVE-2020-36694,CVE-2023-2177,CVE-2023-3327,CVE-2023-2248,CVE-2023-2269,CVE-2023-31084,CVE-2023-0458,CVE-2023-2124,CVE-2023-3161,CVE-2023-3141,CVE-2023-35823,CVE-2023-35788,CVE-2023-3159,CVE-2023-0459,CVE-2023-35824,CVE-2023-3268,CVE-2023-31436,CVE-2023-2002,CVE-2023-32233 |
4 | EulerOS Security Update for shim (EulerOS-SA-2023-2598) | EulerOS-SA-2023-2598 | CVE-2023-2650 |
4 | EulerOS Security Update for c-ares (EulerOS-SA-2023-2575) | EulerOS-SA-2023-2575 | CVE-2023-32067,CVE-2023-31124,CVE-2023-31130,CVE-2023-31147 |
3 | EulerOS Security Update for python-pip (EulerOS-SA-2023-2626) | EulerOS-SA-2023-2626 | CVE-2023-32681 |
4 | EulerOS Security Update for libcap (EulerOS-SA-2023-2615) | EulerOS-SA-2023-2615 | CVE-2023-2603 |
3 | EulerOS Security Update for ntp (EulerOS-SA-2023-2591) | EulerOS-SA-2023-2591 | CVE-2023-26553,CVE-2023-26555,CVE-2023-26551,CVE-2023-26554,CVE-2023-26552 |
5 | Apache OFBiz Deserialization Vulnerability | OFBIZ-12212 | CVE-2021-30128 |
3 | Amazon Linux Security Advisory for janino : ALAS2023-2023-266 | ALAS2023-2023-266 | CVE-2023-33546 |
3 | Amazon Linux Security Advisory for libtiff : ALAS2023-2023-271 | ALAS2023-2023-271 | CVE-2023-26965 |
5 | Amazon Linux Security Advisory for scipy : ALAS2023-2023-268 | ALAS2023-2023-268 | CVE-2023-29824 |
5 | Amazon Linux Security Advisory for golang : ALAS2023-2023-269 | ALAS2023-2023-269 | CVE-2023-29400,CVE-2023-29402,CVE-2023-29405,CVE-2023-29403,CVE-2023-29404 |
4 | EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2023-2593) | EulerOS-SA-2023-2593 | CVE-2023-2650 |
4 | EulerOS Security Update for vim (EulerOS-SA-2023-2630) | EulerOS-SA-2023-2630 | CVE-2023-2609,CVE-2023-2610,CVE-2023-2426 |
4 | EulerOS Security Update for perl-http-tiny (EulerOS-SA-2023-2625) | EulerOS-SA-2023-2625 | CVE-2023-31486 |
3 | EulerOS Security Update for dbus (EulerOS-SA-2023-2609) | EulerOS-SA-2023-2609 | CVE-2023-34969 |
4 | EulerOS Security Update for cups (EulerOS-SA-2023-2577) | EulerOS-SA-2023-2577 | CVE-2023-34241,CVE-2023-32324 |
4 | EulerOS Security Update for kernel (EulerOS-SA-2023-2614) | EulerOS-SA-2023-2614 | CVE-2023-2162,CVE-2023-3161,CVE-2023-0394,CVE-2023-34256,CVE-2023-2483,CVE-2023-2248,CVE-2023-2269,CVE-2023-35788,CVE-2023-3268,CVE-2023-31436,CVE-2020-36694,CVE-2023-2177,CVE-2023-33203,CVE-2023-0458,CVE-2023-32233 |
4 | Amazon Linux Security Advisory for curl : ALAS2023-2023-270 | ALAS2023-2023-270 | CVE-2023-28322,CVE-2023-28321,CVE-2023-28319 |
4 | Red Hat Update for firefox (RHSA-2023:4465) | RHSA-2023:4465 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for firefox (RHSA-2023:4464) | RHSA-2023:4464 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for firefox (RHSA-2023:4463) | RHSA-2023:4463 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
3 | FortiOS – Buffer Overflow Vulnerability (FG-IR-23-149) | FG-IR-23-149 | CVE-2023-29182 |
4 | Ghostscript Code Execution Vulnerability | Ghostscript | CVE-2023-36664 |
4 | Red Hat Update for Satellite 6.13.3 (RHSA-2023:4466) | RHSA-2023:4466 | CVE-2022-40899,CVE-2023-0118 |
4 | Red Hat Update for firefox (RHSA-2023:4462) | RHSA-2023:4462 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for firefox (RHSA-2023:4469) | RHSA-2023:4469 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for firefox (RHSA-2023:4468) | RHSA-2023:4468 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Ubuntu Security Notification for .NET Vulnerabilities (USN-6278-1) | USN-6278-1 | CVE-2023-38180,CVE-2023-35390,CVE-2023-38178 |
4 | Ubuntu Security Notification for Dompdf Vulnerabilities (USN-6277-1) | USN-6277-1 | CVE-2014-5011,CVE-2014-5013,CVE-2022-2400,CVE-2014-5012,CVE-2021-3838 |
4 | Oracle Enterprise Linux Security Update for kernel (ELSA-2023-4151) | ELSA-2023-4151 | CVE-2022-3564 |
4 | Oracle Enterprise Linux Security Update for libcap (ELSA-2023-4524) | ELSA-2023-4524 | CVE-2023-2602,CVE-2023-2603 |
4 | Oracle Enterprise Linux Security Update for postgresql:13 (ELSA-2023-4527) | ELSA-2023-4527 | CVE-2023-2454,CVE-2023-2455 |
3 | Oracle Enterprise Linux Security Update for libxml2 (ELSA-2023-4529) | ELSA-2023-4529 | CVE-2023-29469,CVE-2023-28484 |
4 | Oracle Enterprise Linux Security Update for nodejs:18 (ELSA-2023-4536) | ELSA-2023-4536 | CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581 |
4 | Red Hat Update for firefox (RHSA-2023:4460) | RHSA-2023:4460 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for firefox (RHSA-2023:4461) | RHSA-2023:4461 | CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Oracle Enterprise Linux Security Update for nodejs:16 (ELSA-2023-4537) | ELSA-2023-4537 | CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581 |
4 | Oracle Enterprise Linux Security Update for postgresql:12 (ELSA-2023-4535) | ELSA-2023-4535 | CVE-2023-2454,CVE-2023-2455,CVE-2022-41862 |
4 | Apache OFBiz XXE Vulnerability | CVE-2018-8033 | CVE-2018-8033 |
2 | Alibaba Cloud Linux Security Update for open-vm-tools (ALINUX2-SA-2023:0031) | ALINUX2-SA-2023:0031 | CVE-2023-20867 |
3 | Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX2-SA-2023:0034) | ALINUX2-SA-2023:0034 | CVE-2023-22049,CVE-2023-22045 |
3 | Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX2-SA-2023:0035) | ALINUX2-SA-2023:0035 | CVE-2023-22049,CVE-2023-22036,CVE-2023-22006,CVE-2023-22045,CVE-2023-25193,CVE-2023-22041 |
4 | Alibaba Cloud Linux Security Update for openssh (ALINUX2-SA-2023:0033) | ALINUX2-SA-2023:0033 | CVE-2023-38408 |
4 | Alibaba Cloud Linux Security Update for iperf3 (ALINUX2-SA-2023:0032) | ALINUX2-SA-2023:0032 | CVE-2023-38403 |
4 | EulerOS Security Update for openldap (EulerOS-SA-2023-2592) | EulerOS-SA-2023-2592 | CVE-2023-2953 |
4 | EulerOS Security Update for c-ares (EulerOS-SA-2023-2605) | EulerOS-SA-2023-2605 | CVE-2023-32067,CVE-2023-31124,CVE-2023-31130,CVE-2023-31147 |
4 | EulerOS Security Update for binutils (EulerOS-SA-2023-2573) | EulerOS-SA-2023-2573 | CVE-2023-25584 |
4 | EulerOS Security Update for dhcp (EulerOS-SA-2023-2610) | EulerOS-SA-2023-2610 | CVE-2022-2795,CVE-2022-38178,CVE-2022-38177 |
3 | EulerOS Security Update for bison (EulerOS-SA-2023-2604) | EulerOS-SA-2023-2604 | CVE-2020-14150 |
3 | EulerOS Security Update for bison (EulerOS-SA-2023-2574) | EulerOS-SA-2023-2574 | CVE-2020-14150 |
5 | EulerOS Security Update for golang (EulerOS-SA-2023-2583) | EulerOS-SA-2023-2583 | CVE-2023-24540,CVE-2023-24539,CVE-2023-29400 |
5 | EulerOS Security Update for golang (EulerOS-SA-2023-2613) | EulerOS-SA-2023-2613 | CVE-2023-24540,CVE-2023-24539,CVE-2023-29400 |
3 | EulerOS Security Update for curl (EulerOS-SA-2023-2608) | EulerOS-SA-2023-2608 | CVE-2023-28321,CVE-2023-28322 |
4 | EulerOS Security Update for perl (EulerOS-SA-2023-2624) | EulerOS-SA-2023-2624 | CVE-2023-31486 |
3 | EulerOS Security Update for kernel (EulerOS-SA-2023-2601) | EulerOS-SA-2023-2601 | CVE-2023-2513 |
4 | Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4409) | RHSA-2023:4409 | CVE-2023-37464 |
4 | EulerOS Security Update for openldap (EulerOS-SA-2023-2622) | EulerOS-SA-2023-2622 | CVE-2023-2953 |
4 | EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2023-2623) | EulerOS-SA-2023-2623 | CVE-2023-2650 |
3 | EulerOS Security Update for cloud-init (EulerOS-SA-2023-2606) | EulerOS-SA-2023-2606 | CVE-2023-1786,CVE-2022-2084 |
4 | EulerOS Security Update for libx11 (EulerOS-SA-2023-2619) | EulerOS-SA-2023-2619 | CVE-2023-3138 |
3 | EulerOS Security Update for python-requests (EulerOS-SA-2023-2627) | EulerOS-SA-2023-2627 | CVE-2023-32681 |
4 | EulerOS Security Update for perl-http-tiny (EulerOS-SA-2023-2595) | EulerOS-SA-2023-2595 | CVE-2023-31486 |
3 | EulerOS Security Update for libtiff (EulerOS-SA-2023-2587) | EulerOS-SA-2023-2587 | CVE-2023-26965 |
4 | EulerOS Security Update for docker-runc (EulerOS-SA-2023-2611) | EulerOS-SA-2023-2611 | CVE-2023-28642,CVE-2019-19921 |
4 | EulerOS Security Update for sysstat (EulerOS-SA-2023-2599) | EulerOS-SA-2023-2599 | CVE-2023-33204,CVE-2022-39377 |
3 | EulerOS Security Update for ntp (EulerOS-SA-2023-2621) | EulerOS-SA-2023-2621 | CVE-2023-26553,CVE-2023-26555,CVE-2023-26551,CVE-2023-26554,CVE-2023-26552 |
4 | Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL) | openssl | CVE-2023-3817 |
2 | Zoom Client HTML Injection Vulnerability (ZSB-23007) | ZSB-23007 | CVE-2023-28599 |
4 | Microsoft Outlook Spoofing Vulnerability for August 2023 | KB5002449,KB5002459 | CVE-2023-36893 |
4 | Microsoft Office Security Update for August 2023 | 5002451,KB5002435,KB5002445,KB5002463,KB5002464 | CVE-2023-35372,CVE-2023-36866,CVE-2023-36865,CVE-2023-36896,CVE-2023-36895,CVE-2023-36893,CVE-2023-35371,CVE-2023-36897 |
4 | PaperCut NG/MF Chained Path Traversal Vulnerability (Unauthenticated Check) | CVE-2023-39143 | CVE-2023-39143 |
5 | vm2 NPM Package Remote Code Execution (RCE) Vulnerability (GHSA-cchq-frgv-rjh5,GHSA-g644-9gfx-q4q4) | GHSA-cchq-frgv-rjh5,GHSA-g644-9gfx-q4q4 | CVE-2023-37903,CVE-2023-37466 |
4 | Free Berkeley Software Distribution (FreeBSD) Security Update for samba (441e1e1a-27a5-11ee-a156-080027f5fec9) | 441e1e1a-27a5-11ee-a156-080027f5fec9 | CVE-2023-34966,CVE-2023-3347,CVE-2023-34967,CVE-2022-2127,CVE-2023-34968 |
4 | AlmaLinux Security Update for kernel-rt (ALSA-2023:4378) | ALSA-2023:4378 | CVE-2023-35788,CVE-2023-1998,CVE-2022-45869,CVE-2023-0458,CVE-2023-3090 |
3 | Amazon Linux Security Advisory for wireshark : ALAS2-2023-2187 | ALAS2-2023-2187 | CVE-2023-2856,CVE-2023-2952 |
4 | Amazon Linux Security Advisory for python-pygments : ALAS2-2023-2198 | ALAS2-2023-2198 | CVE-2021-27291 |
3 | Amazon Linux Security Advisory for yajl : ALAS2-2023-2182 | ALAS2-2023-2182 | CVE-2023-33460 |
4 | Amazon Linux Security Advisory for openssh : ALAS2-2023-2202 | ALAS2-2023-2202 | CVE-2023-35812 |
3 | Amazon Linux Security Advisory for golist : ALAS2-2023-2185 | ALAS2-2023-2185 | CVE-2023-29406 |
3 | Amazon Linux Security Advisory for ImageMagick : ALAS2-2023-2178 | ALAS2-2023-2178 | CVE-2023-3745 |
5 | Apache RocketMQ Remote Code Execution (RCE) Vulnerability | Apache RocketMQ Security Advisory | CVE-2023-33246 |
4 | AlmaLinux Security Update for kernel (ALSA-2023:4377) | ALSA-2023:4377 | CVE-2023-35788,CVE-2023-1998,CVE-2022-45869,CVE-2023-0458,CVE-2023-3090 |
3 | Red Hat Update for curl (RHSA-2023:4523) | RHSA-2023:4523 | CVE-2023-27536,CVE-2023-28321 |
3 | Amazon Linux Security Advisory for golang : ALAS2-2023-2186 | ALAS2-2023-2186 | CVE-2023-29406 |
4 | Amazon Linux Security Advisory for microcode_ctl : ALAS2-2023-2195 | ALAS2-2023-2195 | CVE-2022-40982 |
3 | Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS2-2023-2189 | ALAS2-2023-2189 | CVE-2023-22045,CVE-2023-22043 |
4 | Red Hat Update for iperf3 (RHSA-2023:4570) | RHSA-2023:4570 | CVE-2023-38403 |
4 | Red Hat Update for iperf3 (RHSA-2023:4571) | RHSA-2023:4571 | CVE-2023-38403 |
5 | Amazon Linux Security Advisory for openssh : ALAS2-2023-2176 | ALAS2-2023-2176 | CVE-2023-38408 |
4 | Amazon Linux Security Advisory for nerdctl : ALAS2-2023-2193 | ALAS2-2023-2193 | CVE-2022-41723,CVE-2023-29406 |
4 | Amazon Linux Security Advisory for cri-tools : ALAS2-2023-2194 | ALAS2-2023-2194 | CVE-2022-41723,CVE-2023-29406 |
3 | Amazon Linux Security Advisory for qemu : ALAS2-2023-2191 | ALAS2-2023-2191 | CVE-2023-0330 |
4 | Amazon Linux Security Advisory for nghttp2 : ALAS2-2023-2180 | ALAS2-2023-2180 | CVE-2023-35945 |
3 | Red Hat Update for libxml2 (RHSA-2023:4529) | RHSA-2023:4529 | CVE-2023-28484,CVE-2023-29469 |
4 | Red Hat Update for kernel (RHSA-2023:4517) | RHSA-2023:4517 | CVE-2022-42896,CVE-2023-1281,CVE-2023-1829,CVE-2023-2124,CVE-2023-2194,CVE-2023-2235 |
4 | Red Hat Update for kpatch-patch (RHSA-2023:4531) | RHSA-2023:4531 | CVE-2022-42896,CVE-2023-1281,CVE-2023-1829 |
4 | Amazon Linux Security Advisory for ca-certificates : ALAS2-2023-2203 | ALAS2-2023-2203 | CVE-2023-32803 |
4 | Amazon Linux Security Advisory for avahi : ALAS2-2023-2175 | ALAS2-2023-2175 | CVE-2023-38470,CVE-2023-38471,CVE-2023-38469 |
5 | Amazon Linux Security Advisory for ruby : ALAS2-2023-2201 | ALAS2-2023-2201 | CVE-2017-9224 |
4 | Amazon Linux Security Advisory for webkitgtk4 : ALAS2-2023-2177 | ALAS2-2023-2177 | CVE-2023-37450 |
4 | Amazon Linux Security Advisory for cni-plugins : ALAS2-2023-2192 | ALAS2-2023-2192 | CVE-2022-41723 |
3 | Amazon Linux Security Advisory for tomcat : ALAS2-2023-2200 | ALAS2-2023-2200 | CVE-2019-0221 |
3 | Red Hat Update for dbus (RHSA-2023:4569) | RHSA-2023:4569 | CVE-2023-34969 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27303-1) | Mariner_2.0_27303-1 | CVE-2023-26966 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26937-1) | Mariner_2.0_26937-1 | CVE-2023-32067 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27401-1) | Mariner_2.0_27401-1 | CVE-2023-32250 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (27207-1) | Mariner_2.0_27207-1 | CVE-2022-25883 |
5 | AlmaLinux Security Update for thunderbird (ALSA-2023:4499) | ALSA-2023:4499 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
5 | AlmaLinux Security Update for thunderbird (ALSA-2023:4497) | ALSA-2023:4497 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
3 | AlmaLinux Security Update for dbus (ALSA-2023:4498) | ALSA-2023:4498 | CVE-2023-34969 |
3 | Red Hat Update for libcap (RHSA-2023:4524) | RHSA-2023:4524 | CVE-2023-2602,CVE-2023-2603 |
4 | Red Hat Update for kpatch-patch (RHSA-2023:4516) | RHSA-2023:4516 | CVE-2023-1829,CVE-2023-3090,CVE-2023-35788 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25653-1) | Mariner_2.0_25653-1 | CVE-2023-26768 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (10442-1) | Mariner_2.0_10442-1 | CVE-2016-3709 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (13173-1) | Mariner_2.0_13173-1 | CVE-2022-25881 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27205-1) | Mariner_2.0_27205-1 | CVE-2023-3316 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26872-1) | Mariner_2.0_26872-1 | CVE-2023-21102 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (26281-1) | Mariner_2.0_26281-1 | CVE-2023-28484 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27166-1) | Mariner_2.0_27166-1 | CVE-2023-25434 |
3 | Red Hat Update for python-requests (RHSA-2023:4520) | RHSA-2023:4520 | CVE-2023-32681 |
4 | Red Hat Update for kernel-rt (RHSA-2023:4541) | RHSA-2023:4541 | CVE-2022-42896,CVE-2023-1281,CVE-2023-1829,CVE-2023-2124,CVE-2023-2194,CVE-2023-2235 |
4 | Red Hat Update for kernel (RHSA-2023:4515) | RHSA-2023:4515 | CVE-2023-1829,CVE-2023-2124,CVE-2023-3090,CVE-2023-35788 |
3 | Amazon Linux Security Advisory for linux-firmware : ALAS2-2023-2190 | ALAS2-2023-2190 | CVE-2023-20593 |
4 | Microsoft Windows Codecs Library HEVC Video Extensions Remote Code Execution (RCE) Vulnerability for August 2023 | CVE-2023-38170 | CVE-2023-38170 |
4 | Fedora Security Update for kernel (FEDORA-2023-ddfd3073b3) | FEDORA-2023-ddfd3073b3 | CVE-2023-34319,CVE-2023-20569 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25654-1) | Mariner_2.0_25654-1 | CVE-2023-26767 |
2 | Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26405-1) | Mariner_2.0_26405-1 | CVE-2023-25012 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25652-1) | Mariner_2.0_25652-1 | CVE-2023-26769 |
4 | Amazon Linux Security Advisory for kernel : ALAS2-2023-2179 | ALAS2-2023-2179 | CVE-2023-3609,CVE-2023-3611,CVE-2023-3776 |
3 | Amazon Linux Security Advisory for python-configobj : ALAS2-2023-2188 | ALAS2-2023-2188 | CVE-2023-26112 |
4 | Amazon Linux Security Advisory for aspell : ALAS2-2023-2199 | ALAS2-2023-2199 | CVE-2019-25051 |
3 | Amazon Linux Security Advisory for elfutils : ALAS2-2023-2197 | ALAS2-2023-2197 | CVE-2021-33294 |
3 | Amazon Linux Security Advisory for python-setuptools : ALAS2-2023-2196 | ALAS2-2023-2196 | CVE-2022-40897 |
4 | Fedora Security Update for llhttp (FEDORA-2023-f75af676f2) | FEDORA-2023-f75af676f2 | CVE-2023-30589 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (27278-1) | Mariner_2.0_27278-1 | CVE-2023-30589 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nghttp2 (27682-1) | Mariner_2.0_27682-1 | CVE-2023-35945 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27302-1) | Mariner_2.0_27302-1 | CVE-2023-2908 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (26282-1) | Mariner_2.0_26282-1 | CVE-2023-29469 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26874-1) | Mariner_2.0_26874-1 | CVE-2023-31147 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26938-1) | Mariner_2.0_26938-1 | CVE-2023-31130 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26234-1) | Mariner_2.0_26234-1 | CVE-2023-1998 |
4 | Microsoft Windows Defender Elevation of Privilege Vulnerability for August 2023 | CVE-2023-38175 | CVE-2023-38175 |
4 | Microsoft Visual Studio Security Updates for August 2023 | CVE-2023-35390,CVE-2023-35391,CVE-2023-36897,CVE-2023-38178,CVE-2023-38180 | CVE-2023-38178,CVE-2023-38180,CVE-2023-36897,CVE-2023-35391,CVE-2023-35390 |
3 | Amazon Linux Security Advisory for cups : ALAS2-2023-2184 | ALAS2-2023-2184 | CVE-2023-32324 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (13827-1) | Mariner_2.0_13827-1 | CVE-2022-4904 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (27332-1) | Mariner_2.0_27332-1 | CVE-2023-3359 |
5 | Common Base Linux Mariner (CBL-Mariner) Security Update for uclibc-ng (27304-1) | Mariner_2.0_27304-1 | CVE-2022-29503 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26983-1) | Mariner_2.0_26983-1 | CVE-2023-1989 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27206-1) | Mariner_2.0_27206-1 | CVE-2023-25435 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27165-1) | Mariner_2.0_27165-1 | CVE-2023-26965 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27402-1) | Mariner_2.0_27402-1 | CVE-2023-32254 |
3 | F5 BIG-IP Cross-Site Scripting (XSS) Vulnerability (K000134535,K000133474,K000133472) | K000133472,K000133474,K000134535 | CVE-2023-38419,CVE-2023-38138,CVE-2023-38423 |
4 | Oracle WebLogic Server Multiple Vulnerabilities (CPUJUL2023) | CPUJUL2023 | CVE-2023-26119,CVE-2023-1436,CVE-2023-1370,CVE-2022-42890,CVE-2023-20860,CVE-2022-24409,CVE-2023-20863,CVE-2023-22040,CVE-2021-28168,CVE-2023-22031,CVE-2020-8908 |
3 | Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2023-1797 | ALAS-2023-1797 | CVE-2023-21939,CVE-2023-21968,CVE-2023-21967,CVE-2023-21937,CVE-2023-21938,CVE-2023-22049,CVE-2023-21954,CVE-2023-22045,CVE-2023-22043 |
4 | Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2023-1798 | ALAS-2023-1798 | CVE-2023-21930 |
3 | Amazon Linux Security Advisory for cups : ALAS-2023-1796 | ALAS-2023-1796 | CVE-2023-32324 |
4 | Lenovo System Update Elevation of Privileges Vulnerability (LEN-103545) | LEN-103545 | CVE-2022-4568 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs18 (27208-1) | Mariner_2.0_27208-1 | CVE-2022-25883 |
4 | Common Base Linux Mariner (CBL-Mariner) Security Update for libX11 (27274-1) | Mariner_2.0_27274-1 | CVE-2023-3138 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (26152-1) | Mariner_2.0_26152-1 | CVE-2023-1916 |
3 | Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27301-1) | Mariner_2.0_27301-1 | CVE-2023-25433 |
3 | AlmaLinux Security Update for dbus (ALSA-2023:4569) | ALSA-2023:4569 | CVE-2023-34969 |
3 | AlmaLinux Security Update for iperf3 (ALSA-2023:4571) | ALSA-2023:4571 | CVE-2023-38403 |
4 | Amazon Linux Security Advisory for openssh : ALAS-2023-1794 | ALAS-2023-1794 | CVE-2023-35812 |
4 | Amazon Linux Security Advisory for kernel : ALAS-2023-1792 | ALAS-2023-1792 | CVE-2023-3609,CVE-2023-3611,CVE-2023-3776 |
5 | Amazon Linux Security Advisory for python-ecdsa : ALAS-2023-1800 | ALAS-2023-1800 | CVE-2019-14853,CVE-2019-14859 |
4 | Amazon Linux Security Advisory for nghttp2 : ALAS-2023-1793 | ALAS-2023-1793 | CVE-2023-35945 |
4 | Adobe Dimension Multiple Security Vulnerabilities (APSB23-44) | APSB23-44 | CVE-2023-38211,CVE-2023-38212,CVE-2023-38213 |
4 | Fedora Security Update for chromium (FEDORA-2023-95d73a5f50) | FEDORA-2023-95d73a5f50 | CVE-2022-4907,CVE-2023-3598,CVE-2023-2311,CVE-2023-2929,CVE-2022-4906,CVE-2022-4910,CVE-2022-4908,CVE-2022-4909,CVE-2023-2314,CVE-2023-2313 |
4 | Fedora Security Update for krb5 (FEDORA-2023-ca086f015c) | FEDORA-2023-ca086f015c | CVE-2023-39975 |
4 | Fedora Security Update for rust (FEDORA-2023-6f2c7aa713) | FEDORA-2023-6f2c7aa713 | CVE-2023-38497 |
3 | AlmaLinux Security Update for libxml2 (ALSA-2023:4529) | ALSA-2023:4529 | CVE-2023-29469,CVE-2023-28484 |
4 | Fedora Security Update for kernel (FEDORA-2023-638681260a) | FEDORA-2023-638681260a | CVE-2023-34319,CVE-2023-20569 |
2 | FortiOS – Buffer Overflow Vulnerability (FG-IR-20-083) | FG-IR-20-083 | CVE-2020-12820 |
3 | Cisco Secure Web Appliance Cross-Site Scripting (XSS) Vulnerability (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | cisco-sa-esa-sma-wsa-xss-cP9DuEmq | CVE-2023-20028,CVE-2023-20120 |
4 | Cisco Unified Communications Manager (Unified CM) Denial of Service (DoS) Vulnerability (cisco-sa-cucm-dos-4Ag3yWbD) | cisco-sa-cucm-dos-4Ag3yWbD | CVE-2023-20116 |
4 | Foxit PDF Reader and Foxit PDF Editor Prior to 12.1.1 for Mac Multiple Vulnerabilities | Foxit PDF Editor for Mac 12.1.1 and Foxit PDF Reader for Mac 12.1.1 | CVE-2023-28744,CVE-2023-38111,CVE-2023-38107,CVE-2023-38109,CVE-2023-38113,CVE-2023-38112,CVE-2023-38110,CVE-2023-38117 |
3 | Alibaba Cloud Linux Security Update for qt5 (ALINUX3-SA-2023:0085) | ALINUX3-SA-2023:0085 | CVE-2022-25255 |
3 | Alibaba Cloud Linux Security Update for gcc-toolset-12-binutils (ALINUX3-SA-2023:0086) | ALINUX3-SA-2023:0086 | CVE-2022-4285 |
4 | Alibaba Cloud Linux Security Update for openssh (ALINUX3-SA-2023:0090) | ALINUX3-SA-2023:0090 | CVE-2023-38408 |
2 | Alibaba Cloud Linux Security Update for samba (ALINUX3-SA-2023:0089) | ALINUX3-SA-2023:0089 | CVE-2022-1615 |
4 | Alibaba Cloud Linux Security Update for mod_auth_openidc:2.3 (ALINUX3-SA-2023:0091) | ALINUX3-SA-2023:0091 | CVE-2023-37464 |
3 | Alibaba Cloud Linux Security Update for autotrace (ALINUX3-SA-2023:0084) | ALINUX3-SA-2023:0084 | CVE-2022-32323 |
4 | Alibaba Cloud Linux Security Update for bind (ALINUX3-SA-2023:0083) | ALINUX3-SA-2023:0083 | CVE-2023-2828 |
3 | Alibaba Cloud Linux Security Update for php:7.4 (ALINUX3-SA-2023:0088) | ALINUX3-SA-2023:0088 | CVE-2022-31629,CVE-2022-31631,CVE-2022-37454,CVE-2022-31630,CVE-2022-31628 |
3 | Alibaba Cloud Linux Security Update for freeradius:3.0 (ALINUX3-SA-2023:0087) | ALINUX3-SA-2023:0087 | CVE-2022-41861,CVE-2022-41860,CVE-2022-41859 |
4 | Alpine Linux Security Update for freeradius | freeradius | CVE-2022-41859,CVE-2022-41860,CVE-2022-41861 |
5 | Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4499) | ELSA-2023-4499 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
5 | Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4495) | ELSA-2023-4495 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
3 | Oracle Enterprise Linux Security Update for dbus (ELSA-2023-4498) | ELSA-2023-4498 | CVE-2023-34969 |
5 | Rocky Linux Security Update for thunderbird (RLSA-2023:4497) | RLSA-2023:4497 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
5 | Rocky Linux Security Update for openssh (RLSA-2023:4419) | RLSA-2023:4419 | CVE-2023-38408 |
4 | Rocky Linux Security Update for bind (RLSA-2023:4099) | RLSA-2023:4099 | CVE-2023-2828 |
2 | Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2023:4178) | RLSA-2023:4178 | CVE-2023-22049,CVE-2023-22045 |
4 | Rocky Linux Security Update for webkit2gtk3 (RLSA-2023:4201) | RLSA-2023:4201 | CVE-2023-32435,CVE-2023-37450,CVE-2023-32439 |
4 | Rocky Linux Security Update for nodejs:16 (RLSA-2023:4537) | RLSA-2023:4537 | CVE-2023-30588,CVE-2023-30581,CVE-2023-30589,CVE-2023-30590 |
2 | Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2023:4176) | RLSA-2023:4176 | CVE-2023-22049,CVE-2023-22045 |
4 | OpenSUSE Security Update for virtualbox (openSUSE-SU-2023:0213-1) | openSUSE-SU-2023:0213-1 | |
3 | Webmin Multiple Cross-Site Scripting (XSS) Vulnerabilities | Webmin | CVE-2023-38303,CVE-2023-38304,CVE-2023-38305,CVE-2023-38306,CVE-2023-38307,CVE-2023-38308,CVE-2023-38309,CVE-2023-38310,CVE-2023-38311 |
3 | Azure DevOps Server Spoofing Vulnerability for August 2023 | CVE-2023-36869 | CVE-2023-36869 |
4 | Microsoft Dynamics Business Central Elevation of Privilege Vulnerability for August 2023 | CVE-2023-38167 | CVE-2023-38167 |
4 | IBM WebSphere Application Server Liberty Denial of Service (DoS) Vulnerability (6841889) | 6841889 | CVE-2022-3171,CVE-2022-3509 |
3 | Microsoft .NET Framework Security Update for August 2023 | KB5028948,KB5028952,KB5029566,KB5029567,KB5029568,KB5029569,KB5029647,KB5029648,KB5029649,KB5029650,KB5029651,KB5029652,KB5029653,KB5029654,KB5029655 | CVE-2023-36899,CVE-2023-36873 |
5 | Microsoft Exchange Server Multiple Vulnerabilities for August 2023 | KB5029388 | CVE-2023-38185,CVE-2023-35388,CVE-2023-38181,CVE-2023-38182,CVE-2023-35368,CVE-2023-21709 |
3 | Microsoft .NET Security Update for August 2023 | CVE-2023-35390,CVE-2023-35391,CVE-2023-38178,CVE-2023-38180 | CVE-2023-35391,CVE-2023-35390,CVE-2023-38178,CVE-2023-38180 |
4 | Microsoft SharePoint Server Update for August 2023 | 5002398,KB5002422,KB5002436,KB5002437,KB5002453 | CVE-2023-36894,CVE-2023-36892,CVE-2023-36891,CVE-2023-36890 |
5 | AlmaLinux Security Update for firefox (ALSA-2023:4462) | ALSA-2023:4462 | CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046 |
5 | AlmaLinux Security Update for firefox (ALSA-2023:4468) | ALSA-2023:4468 | CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046 |
4 | PaperCut NG/MF Chained Path Traversal in Authenticated API | CVE-2023-39143 | CVE-2023-39143 |
5 | Microsoft Windows Security Update for August 2023 | KB5029242,KB5029244,KB5029247,KB5029250,KB5029253,KB5029259,KB5029263,KB5029295,KB5029296,KB5029301,KB5029304,KB5029307,KB5029308,KB5029312,KB5029318 | CVE-2023-38254,CVE-2023-38186,CVE-2023-38184,CVE-2023-38172,CVE-2023-38170,CVE-2023-38154,CVE-2023-36914,CVE-2023-36913,CVE-2023-36912,CVE-2023-36911,CVE-2023-36910,CVE-2023-36909,CVE-2023-36908,CVE-2023-36907,CVE-2023-36906,CVE-2023-36905,CVE-2023-36904,CVE-2023-36903,CVE-2023-36900,CVE-2023-36898,CVE-2023-36889,CVE-2023-36882,CVE-2023-36876,CVE-2023-35387,CVE-2023-35386,CVE-2023-35385,CVE-2023-35384,CVE-2023-35383,CVE-2023-35382,CVE-2023-35381,CVE-2023-35380,CVE-2023-35379,CVE-2023-35378,CVE-2023-35377,CVE-2023-35376,CVE-2023-35359,CVE-2023-20569 |
4 | Microsoft Azure Stack Hub Security Updates for August 2023 | Azure Stack Hub | CVE-2023-20569,CVE-2023-35359,CVE-2023-35376,CVE-2023-35377,CVE-2023-35378,CVE-2023-35380,CVE-2023-35381,CVE-2023-35382,CVE-2023-35383,CVE-2023-35384,CVE-2023-35385,CVE-2023-35386,CVE-2023-35387,CVE-2023-36882,CVE-2023-36889,CVE-2023-36900,CVE-2023-36903,CVE-2023-36904,CVE-2023-36905,CVE-2023-36906,CVE-2023-36907,CVE-2023-36908,CVE-2023-36909,CVE-2023-36910,CVE-2023-36911,CVE-2023-36912,CVE-2023-36913,CVE-2023-38154,CVE-2023-38172,CVE-2023-38184,CVE-2023-38254 |
5 | Arcserve UDP Remote Code Execution (RCE) Vulnerability | Arcserve UDP Security Advisory | CVE-2023-26258 |
5 | Adobe Acrobat and Reader Security Feature Bypass Vulnerability (APSB23-30) | APSB23-30 | CVE-2023-29299,CVE-2023-29303,CVE-2023-29320,CVE-2023-38222,CVE-2023-38223,CVE-2023-38224,CVE-2023-38225,CVE-2023-38226,CVE-2023-38227,CVE-2023-38228,CVE-2023-38229,CVE-2023-38230,CVE-2023-38231,CVE-2023-38232,CVE-2023-38233,CVE-2023-38234,CVE-2023-38235,CVE-2023-38236,CVE-2023-38237,CVE-2023-38238,CVE-2023-38239,CVE-2023-38240,CVE-2023-38241,CVE-2023-38242,CVE-2023-38243,CVE-2023-38244,CVE-2023-38245,CVE-2023-38246,CVE-2023-38247,CVE-2023-38248 |
4 | Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12714) | ELSA-2023-12714 | CVE-2023-20569 |
5 | Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4497) | ELSA-2023-4497 | CVE-2023-4050,CVE-2023-4055,CVE-2023-4046,CVE-2023-3417,CVE-2023-4047,CVE-2023-4049,CVE-2023-4056,CVE-2023-4057,CVE-2023-4048,CVE-2023-4045 |
4 | Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12712) | ELSA-2023-12712 | CVE-2023-20569 |
4 | Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12715) | ELSA-2023-12715 | CVE-2023-20569 |
4 | Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12713) | ELSA-2023-12713 | CVE-2023-20569 |
4 | Free Berkeley Software Distribution (FreeBSD) Security Update for electron{23,24,25} (f3a35fb8-2d70-47c9-a516-6aad7eb222b1) | f3a35fb8-2d70-47c9-a516-6aad7eb222b1 | CVE-2023-3730,CVE-2023-3732,CVE-2023-3728 |
4 | Rocky Linux Security Update for webkit2gtk3 (RLSA-2023:4202) | RLSA-2023:4202 | CVE-2023-32435,CVE-2023-37450,CVE-2023-32439 |
4 | Rocky Linux Security Update for postgresql:15 (RLSA-2023:4327) | RLSA-2023:4327 | CVE-2023-2454,CVE-2023-2455 |
4 | Rocky Linux Security Update for bind (RLSA-2023:4102) | RLSA-2023:4102 | CVE-2023-2828 |
4 | Rocky Linux Security Update for mod_auth_openidc:2.3 (RLSA-2023:4418) | RLSA-2023:4418 | CVE-2023-37464 |
5 | Rocky Linux Security Update for firefox (RLSA-2023:4462) | RLSA-2023:4462 | CVE-2023-4048,CVE-2023-4045,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
5 | Rocky Linux Security Update for firefox (RLSA-2023:4468) | RLSA-2023:4468 | CVE-2023-4048,CVE-2023-4045,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
4 | Rocky Linux Security Update for kernel-rt (RLSA-2023:4378) | RLSA-2023:4378 | CVE-2023-3090,CVE-2022-45869,CVE-2023-1998,CVE-2023-35788,CVE-2023-0458 |
4 | Rocky Linux Security Update for bind9.16 (RLSA-2023:4100) | RLSA-2023:4100 | CVE-2023-2828 |
5 | Rocky Linux Security Update for thunderbird (RLSA-2023:4499) | RLSA-2023:4499 | CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049 |
4 | AlmaLinux Security Update for postgresql:10 (ALSA-2023:4539) | ALSA-2023:4539 | CVE-2023-2454,CVE-2023-2455 |
4 | AlmaLinux Security Update for postgresql:13 (ALSA-2023:4527) | ALSA-2023:4527 | CVE-2023-2454,CVE-2023-2455 |
4 | AlmaLinux Security Update for postgresql:12 (ALSA-2023:4535) | ALSA-2023:4535 | CVE-2023-2454,CVE-2023-2455,CVE-2022-41862 |
3 | AlmaLinux Security Update for iperf3 (ALSA-2023:4570) | ALSA-2023:4570 | CVE-2023-38403 |
4 | AlmaLinux Security Update for nodejs:18 (ALSA-2023:4536) | ALSA-2023:4536 | CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581 |
4 | AlmaLinux Security Update for nodejs:16 (ALSA-2023:4537) | ALSA-2023:4537 | CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581 |
4 | AlmaLinux Security Update for libcap (ALSA-2023:4524) | ALSA-2023:4524 | CVE-2023-2602,CVE-2023-2603 |
3 | AlmaLinux Security Update for python-requests (ALSA-2023:4520) | ALSA-2023:4520 | CVE-2023-32681 |
3 | AlmaLinux Security Update for curl (ALSA-2023:4523) | ALSA-2023:4523 | CVE-2023-27536,CVE-2023-28321 |
3 | Red Hat Update for postgresql:15 (RHSA-2023:4327) | RHSA-2023:4327 | CVE-2023-2454,CVE-2023-2455 |
4 | Microsoft Teams Remote Code Execution (RCE) Vulnerability for August 2023 | ,CVE-2023-29330,CVE-2023-29328 | CVE-2023-29328,CVE-2023-29330 |
4 | Red Hat Update for thunderbird (RHSA-2023:4493) | RHSA-2023:4493 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Fedora Security Update for golang (FEDORA-2023-a6c1ad5860) | FEDORA-2023-a6c1ad5860 | |
3 | Amazon Linux Security Advisory for sqlite : ALAS2023-2023-264 | ALAS2023-2023-264 | CVE-2023-36191 |
4 | Amazon Linux Security Advisory for libtiff : ALAS2023-2023-265 | ALAS2023-2023-265 | CVE-2023-3576 |
4 | Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4429) | RHSA-2023:4429 | CVE-2023-37464 |
4 | Red Hat Update for thunderbird (RHSA-2023:4496) | RHSA-2023:4496 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for thunderbird (RHSA-2023:4492) | RHSA-2023:4492 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for thunderbird (RHSA-2023:4495) | RHSA-2023:4495 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Fedora Security Update for seamonkey (FEDORA-2023-ad23d99fd0) | FEDORA-2023-ad23d99fd0 | |
4 | Fedora Security Update for java (FEDORA-2023-8a99b8d7fb) | FEDORA-2023-8a99b8d7fb | |
4 | Red Hat Update for thunderbird (RHSA-2023:4497) | RHSA-2023:4497 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for thunderbird (RHSA-2023:4499) | RHSA-2023:4499 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
3 | Red Hat Update for dbus (RHSA-2023:4498) | RHSA-2023:4498 | CVE-2023-34969 |
4 | Red Hat Update for thunderbird (RHSA-2023:4494) | RHSA-2023:4494 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
4 | Red Hat Update for thunderbird (RHSA-2023:4500) | RHSA-2023:4500 | CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057 |
3 | Red Hat OpenShift Container Platform 4.13 Security Update (RHSA-2023:4459) | RHSA-2023:4459 | CVE-2023-24539,CVE-2023-29400,CVE-2023-24534 |
3 | Red Hat OpenShift Container Platform 4.13 Security Update (RHSA-2023:4459) | RHSA-2023:4459 | CVE-2023-24539,CVE-2023-29400,CVE-2023-24534 |
3 | Cisco Secure Email and Web Manager Multiple Cross-Site Scripting (XSS) Vulnerabilities (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | cisco-sa-esa-sma-wsa-xss-cP9DuEmq | CVE-2023-20028,CVE-2023-20119,CVE-2023-20120 |
4 | CentOS Security Update for bind (CESA-2023:4152) | CESA-2023:4152 | CVE-2023-2828 |
4 | CentOS Security Update for kernel (CESA-2023:4151) | CESA-2023:4151 | CVE-2022-3564 |
3 | FortiOS – Improper Verification Of Chain Of Trust of User Certificate Vulnerability (FG-IR-21-018) | FG-IR-21-018 | CVE-2021-24012 |
3 | Google Chrome For Android Insufficient Information Vulnerability | CVE-2023-1817 | CVE-2023-1817 |
3 | Google Chrome For Android Insufficient Information Vulnerability | CVE-2023-2467 | CVE-2023-2467,CVE-2023-2463 |
4 | Google Chrome For Android Use After Free Vulnerability | CVE-2023-2722 | CVE-2023-2722 |
5 | EOL/Obsolete Software: Nginx 1.23.x Detected | Nginx | |
5 | EOL/Obsolete Software: Nginx 1.22.x Detected | Nginx | |
5 | EOL/Obsolete Software: Nginx 1.21.x Detected | Nginx | |
5 | EOL/Obsolete Software: Nginx 1.20.x Detected | Nginx | |
5 | EOL/Obsolete Software: Nginx 1.19.x Detected | Nginx | |
5 | EOL/Obsolete Software: Nginx 1.18.x Detected | Nginx | |
4 | Progress OpenEdge Uniform Resource Locator (URL) Injection Vulnerability. | CVE-2023-34203 | |
3 | Omni-notes For Android Confused Deputy Vulnerability | CVE-2023-33188 | CVE-2023-33188 |
3 | Kiddoware Kids Place Parental Control For Android Insufficient Information Vulnerability | CVE-2023-28153 | CVE-2023-28153 |
3 | Action Launcher For Android Injection Vulnerability | CVE-2022-47028 | CVE-2022-47028 |
5 | SoLive For Android Incorrect Default Permissions Vulnerability | CVE-2023-29732 | CVE-2023-29732,CVE-2023-29731 |
4 | Lock Master For Android Insufficient Information Vulnerability | CVE-2023-29733 | CVE-2023-29733 |
5 | edjing Mix For Android Uncontrolled Resource Consumption Vulnerability | CVE-2023-29735 | CVE-2023-29735,CVE-2023-29734 |
5 | Call Blocker application For Android Insufficient Information Vulnerability | CVE-2023-29728 | CVE-2023-29728,CVE-2023-29727,CVE-2023-29726 |
4 | Wave Animated Keyboard Emoji For Android Insufficient Information Vulnerability | CVE-2023-29738 | CVE-2023-29738,CVE-2023-29737 |
5 | Alarm Clock for Heavy Sleepers For Android Insufficient Information Vulnerability | CVE-2023-29739 | CVE-2023-29739 |
3 | VMware Identity Manager (vIDM) and Workspace ONE Access Insecure Redirect Vulnerability (VMSA-2023-0011) | VMSA-2023-0011 | CVE-2023-20884 |
2 | McAfee ePolicy Orchestrator Information Disclosure Vulnerability In Agent Handler (SB10286) | SB10286 | CVE-2019-3619 |
3 | Zoho ManageEngine ADSelfService Plus denial of Service (DoS) Vulnerability | Zoho ManageEngine ADSelfService Plus Security Advisory | CVE-2022-34829 |
4 | Cisco Secure Web Appliance Buffer Overflow Vulnerability (CSCwd74132) | CSCwd74132 | CVE-2023-20032 |
3 | Alpine Linux Security Update for mariadb | mariadb | CVE-2022-47015 |
3 | Cisco Secure Email Gateway Cross-Site Scripting (XSS) Vulnerability (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | cisco-sa-esa-sma-wsa-xss-cP9DuEmq | CVE-2023-20120 |
Arif Akyüz
İçerik Üreticisi & Siber Güvenlik Uzmanı
[email protected]
- .bak sql dosyası açma ve import etme işlemi
- .NET Framework 3.5 yüklemesi başarısız oluyor
- “Home Assistant ile SMTP Mail Kurulumu: Adım Adım Kılavuz ve En İyi Uygulamalar
- 1. SİBER GÜVENLİK – HEDEF BELİRLEME
- 2. SİBER GÜVENLİK – BİLGİ TOPLAMA
- 2024 Resmi Tatiller
- 2025 Resmi Tatiller
- 3. SİBER GÜVENLİK – TARAMA YAPMA
- 4. SİBER GÜVENLİK – YETKİ YÜKSELTME
- Açık Port Sorgulama CMD
- Active Directory – PDC Primary Active Directory Bulma Komutu
- Active Directory Computer Obje Silme Yetkisi
- Active Directory Güvenliği
- Active Directory Kullanıcı Oluşturma Yetkisi Verme
- Active Directory Silinmiş Nesneleri Kurtarma
- Active directory sunucularının saat ayarlarını dünya saatine göre senkronize etme
- Active Directory Unlock Account Permission
- Active Directory Zamana Dayalı Grup Üyeliği
- Active Directory’de LAPS Kullanarak Local Administrator Parolalarını Nasıl Yönetirsiniz?
- Active Directory’de LAPS Parolasını PowerShell İle Nasıl Görebilirsiniz?
- Active Directory’de LAPS Parolasını PowerShell ile Nasıl Sıfırlarsınız?
- Active Directory’den BitLocker Kurtarma Parolası nasıl alınır
- AD üzerinde Kullanıcının Parolasını kim sıfırlamış
- Adobe Illustrator ile Vektörel Logo Nasıl Yapılır
- Adobe Illustrator Yazıyı Vektöre Çevirme
- ADS ile Google Reklam Verme
- Ağırlık ölçü birimleri
- Alfabe
- Alfanümerik Nedir?
- AM ve PM Nedir?
- Amerika’da saat kaç?
- Anakart Modeli Nasıl Öğrenilir?
- Anydesk
- ARİF AKYÜZ – SİTE İÇERİĞİ
- Arif Akyüz Kimdir? Teknoloji Tutkunu Bir Profesyonelin Hikayesi
- Arif Akyüz’e Ait Yazılımlar – Kendi Geliştirdiğim Projeler ve Teknolojiler
- ARP Nedir?
- ASN Kodu Nedir?
- Aynı Ağdaki Farklı Bir Cihazdaki Hyper-V Konsolunu Yönetme: Adım Adım Kılavuz
- Azure Active Directory
- Backup Policy
- Belirli Bir Süre Sonra Silinen Süreli Mail Gönderme
- Bilgisayar Model Bilgisi Değiştirme Windows
- Bilgisayara uygulanan Group policy görme komutu CMD
- Bilgisayara uygulanan Windows Updatelerin Listesini Çekme
- Bir Monitörün Karbon Ayak İzi
- Bitlocker Gpedit İle Devreye Alma İşlemi
- BitLocker ile USB Disk Şifreleme ve Yönetimi
- Biyometrik Fotoğraf Nedir?
- Bot nedir?
- Bu bilgisayar windows 11’i çalıştıramaz hatası çözümü
- C# XML Dosyası Veri Çekme, Ekleme, Silme, Güncelleme İşlemleri
- Çalışıyorum iş teklifi aldım nasıl bir cevap vermeliyim
- CDN Nedir?
- Centos 7 IP Değiştirme
- Centos Komutları
- Centos Kullanıcı Silme Komutu
- Centos NFS Disk Mount Etme
- Centos VMware Tools kurulumu
- CGNAT Nedir?
- ChatGPT
- ChatGPT Nedir? Nasıl Kullanılır? Arif Akyüz
- Christmas Lights
- Chrome Tarayıcı Geçmişi Silme
- Cisco Meraki ağında bir cihaza MAC adresi kullanarak statik IP adresi nasıl atanır
- Cisco Router Yapılandırma
- Cisco switch de açık ve kapalı portları görme
- Cisco Switch Kurulumu
- Cisco Switch Model Öğrenme Komutu
- Cisco Switch Port Açma ve Port Kapatma
- Cisco Switch Üzerinde ki Kullanıcıların Listesini çekme, Kullanıcı Oluşturma ve Kullanıcı Parolası Sıfırlama
- Cisco WLC AP Işıkları Yakma
- Cisco WLC IOS XE HTTP HTTPS Arayüzü Kapatma
- CMD (Komut İstemi) Kullanarak Whois Sorgusu
- CMD ile Ağdaki Bilgisayarların Hostname Bilgisini Öğrenme
- CMD ile Bilgisayara Yüklü Uygulamaların Listesini Çekme
- CMD ile Bilgisayarı Kapatma
- CMD ile Bilgisayarı Yeniden Başlatma
- CMD ile dış IP öğrenme
- CMD ile Domaine Alma
- CMD ile Dosya Silme Komutu
- CMD ile Dosya ve Klasör arama
- CMD ile Dosya veya Klasör adı Değiştirme
- CMD ile Format Atma ve Diskpart ile Format Atma
- CMD ile Klasör Oluşturma
- CMD ile Klasör Silme
- CMD ile kullanıcı oluşturma
- CMD ile kullanıcı şifresi değiştirme
- CMD ile kullanıcı silme
- CMD ile Notebook’un Seri Numarasını Öğrenme
- CMD ile Time Zone Değiştirme Komutu
- CMD ile toplu ping atma
- CMD ile Uzak Bilgisayarı Kapatma
- CMD ile Web Sitesi Açma
- CMD komutları
- Çocuklar için Çarpım Tablosu
- Çok Uluslu Şirketlerin IT İhtiyaçları: Kapsamlı Bir Rehber
- Command to Learn Cisco Switch Serial Number With Putty and CLI
- Computer Management CMD Command
- Computer SID Öğrenme
- Copilot Nedir
- CrowdStrike Güncellemesi ile Gelen Mavi Ekran Sorununu Nasıl Çözebilirsiniz?
- Cryptolocker Extension List
- CryptoLog – Cryptosim
- CSS icon Paket
- CSS ile div Gizleme İşlemi
- Deleting User Profile Files with Powershell
- DHCP Fail-over on Windows Server 2019
- Dijital Dönüşüm Nedir
- Dikkat çekici YouTube reklamları oluşturma rehberiniz
- Disable RDP Clipboard Group Policy
- Diskpart
- DNS Önbelleği Temizleme
- DNS Önbelleğini Görüntülemek ve Temizlemek
- Domain Admin Grubu Üyelerinin Listesi Çekme
- Domain Admin Grubuna Yeni Kullanıcı Eklendiğinde Otomatik Bildirim Alın: PowerShell Betiği ile Adım Adım Kılavuz
- Domain Functional Level Upgrade
- Dosya İzinleri Sembolleri
- Doviz Çeviri
- Download VMware Tools
- DryTek Syslog Utility
- Dünyanın en Güvenilir ve hızlı DNS Sunucuları OpenDNS Google DNS Cloudflare DNS
- Duvar Kağıtları
- E-Ticaret Sitesi Nasıl Kurulur
- Edge Explorer Mode
- Edge Tarayıcı Geçmişi Silme
- Edge Tarayıcıda Arka Planı Siyah Yapma
- En büyük 10 siber saldırı
- En çok kullanılan portlar
- En çok Kullanılan TCP Portları ve Anlamları
- En çok Kullanılan UDP Portları ve Anlamları
- En iyi Online Siber Güvenlik Araçları – Arif Akyüz
- Endpoint Central – FortiClient VPN Dağıtımı
- Endpoint Central – FortiClient VPN Un install
- EternalBlue nedir?
- Etkili Geri Bildirim
- Event ID – 6272 Network Policy Server Granted Access To A User
- Excel de Rastgele Sayı Üretme
- Excel de sütunları alt alta birleştirme
- Excel Dosyasındaki İsimlerle PowerShell İle Toplu Klasör Oluşturma: Adım Adım Rehber
- Excel Filtrelenmiş Hücrelere Yapıştırma
- Excel klasör içindeki dosyaları listeleme
- Exchange CU bilgisi Öğrenme komutu
- Exchange versiyon bilgisi öğrenme komutu
- Exchange: Bypass Malware Filtering
- Facebook Pixel Kodu Nedir Nasıl Alınır
- Fake Hacker Screen
- Flash Diski Normal Diske Çevirme
- Formatlanan disk üzerinden veri kurtarma
- Forti Firewall – Forti Manager ile log izleme
- Forti Firewall Gelişmiş Filtreleme
- Forti Firewall IP verme
- Forti Firewall log kontrolü
- Forti Firewall tarih ve saat aralığına göre log izleme
- Forti Gate v7.4.1 KVM Kurulumu ve İncelemesi
- Forti IP verme
- FortiClient EMS Nedir
- FortiGate CLI ile Model Numarası Öğrenme
- FortiGate FortiOS 7.0 kurulumu
- Fortigate Yedek Alma
- FreeFileSync – Dosya eşitleme Programı
- Gelişim
- Gerçek Zamanlı Siber Tehdit Haritası
- Gizlilik politikası
- Google ADS dönüşüm izleme
- Google Bard ile Tanışın
- Google Chrome Allow cookies on These sites
- Google Chrome Allow JavaScipt on These sites
- Google Chrome Allow pop-ups on These sites
- Google Chrome Maskelenmiş Şifreleri Görüntüleme
- Google Chrome şifreleri içe aktarma
- Google DNS
- Google Gmail Uygulama şifresi oluşturma
- Google Reklam Verme
- Google Tag Manager Kurulumu Türkçe Anlatım
- Google Tag Manager Tıklama Takibi
- GPO – SMB signing not required
- GPO ile domain admin hesaplarının RDP yapmasını engelleme
- GPO ile Yalnızca Uzak masaüstü’nü Ağ Düzeyinde Kimlik Doğrulama ile çalıştıran bilgisayarlardan yapılan bağlantılara izin ver
- GRC Nedir?
- Group Policy ile OneDrive Ayarlarını Yönetme
- Günlük Otomatik FTP Yedekleme ve Eski Yedeklerin Silinmesi
- Güvenli olmayan TLS Versiyonlarını kapatma
- Hesap devamlı kilitleniyor
- hiberfil.sys nedir? hiberfil.sys Nasıl Silinir?
- Hız testi
- Hollanda’da saat kaç?
- Hong Kong’da saat kaç?
- How to configure Kaspersky VPN on pfSense using OpenVPN
- How to configure Proton VPN on pfSense using OpenVPN
- How to Create Trusted Self-Signed SSL Certificates and Local Domains for Testing
- HPE StoreOnce Systems
- HTML Dosyasına CSS Ekleme
- HTML Dosyasına JavaScript Bağlama
- HTML ile Basit Yapım Aşamasında Web Sitesi Kodu
- HTML Satır Aralığı
- Html Sayfalarında Satır Atlama ve Alt Satıra Geçme
- HTTP/1.1 ve HTTP/2: Fark Nedir?
- Hyper-V Config Tools
- Hyper-V Sanal Makinesinin Kısayolu Nasıl Oluşturulur
- İç Network Saldırıları
- IDS Nedir
- IE Prevent running First Run Wizard
- IIS Üzerinden CSR Kodu Nasıl Oluşturulur
- indir
- İngilizce Ölçü Birimlerini Okunuşu
- İngilizce Paranın Okunuşu
- İngilizce Sayılar ve Türkçe Okunuşları
- İngilizce Tanışma Soruları ve Cevapları
- İngilizce Yılların Okunuşu
- İngilizce Yüzdeli Sayıların Okunuşu
- INSTAGRAM REKLAM EĞİTİMİ
- Instagram Reklam Hesabı Kapatıldı
- Instagram Reklam Hesabım Kapatıldı Nasıl Açabilirim?
- Internet Explorer Devre Dışı Bırakma
- IP ile MAC adresi Öğrenme
- IPS Nedir
- IPv6 Nedir?
- IPv6 Proxy
- IPv6 URL olarak nasıl yazılır
- İş teklifi alıyorum nasıl bir cevap vermeliyim
- ISP’lerin IP Blokları Firewall Kurallarınız İçin
- ISP’lerin Kullandığı IP Bloklarını Sorgulama
- İstanbul’da saat kaç?
- IT Denetim Maddeleri
- Kali Linux Crackmapexec Smb
- Kali Linux Hostname Değiştirme Komutu
- Kali Linux ile Güvenlik Açığı Tespit Etme
- Kali Linux ile Güvenlik Açığı Tespit Etme Rehberi: Adım Adım Kılavuz
- Kali Linux Kurulumu
- Kali Linux NMAP Açık Port Sorgulama
- Kali Linux Özel Komutlar
- Kali Linux Program Kaldırma
- Kali Linux Python 3 Kurulumu ve HTTP Servisini Etkinleştirme
- Kali Linux SNMPWALK
- Kali Linux SSH Portunu Aktif Etme
- Kali Linux Türkçe Yapma Kodu
- Kali Linux Update Komutu
- Kali Linux VMware tools kurulumu
- Kali Linux’a Apache Web Sunucusu Kurma
- Kali Linux’a NGINX Web Sunucusu Kurma
- Kali Linux’ta Root Şifresi Değiştirme
- Kali Linux’ta Unutulan Root Şifresini Sıfırlama
- Kaspersky Security Center Sürüm Geçmişi
- Kendimi Nasıl Geliştirebilirim
- Komut İstemi kullanarak Windows Server Windows Update
- Kronometre
- Kullanıcı hesabının sürekli kilitlenmesi
- Kurumsal Toplantı Sonrası Kullanılabilecek İfade: “Let’s Meet Again!”
- LAPS Komutları
- LAPS Kurulumu ve Yapılandırma
- Laptop bataryası dolduğunda ekranda bildirim çıkması
- Let’s Encrypt®FileZilla Server ile Nasıl Yapılandırılır
- Link-Local Multicast Name Resolution (LLMNR) enabled
- Linux için Log4j taraması
- Linux Ubuntu Apache de bir den fazla Web Sitesi Yayınlama
- Linux’ ta Process Yönetimi
- Linux’ta Dizin Yapısı
- Linux’ta Dosya İzinleri
- Linux’ta Kritik Dosyalar
- Linux’ta Paket Yönetimi
- Linux’ta Dosya komutları
- Linux’ta Kullanıcı yönetimi
- Live Chat
- Lokasyon Yedekliliği
- Londra’da saat kaç?
- MAC Adresi Değiştirme
- Mağaza VLAN IP Genişletme
- Makaleler
- Mbps to kbps Converter
- Meditasyon Müzikleri
- Microsoft Edge Kaldırma
- Microsoft Edge Update Gif Video
- Microsoft Endpoint Manager
- Microsoft Entra Nedir?
- Microsoft Intune EDR import Server
- Microsoft Purview eDiscovery
- Microsoft Security Compliance Toolkit 1.0
- Microsoft Ürünleri Güvenlik Açığı Bülteni
- Microsoft Volume Licensing Service Center – 365
- Mozilla Firefox’u Active Directory GPO ile kaldırma
- msfconsole update
- MSFvenom ile Daha Güvenli Kod Elde Etme
- MSI ve EXE Dosyaları İçin Gözetimsiz Kurulum Parametreleri – Unattended Installation Parameters for MSI and EXE Files
- Multi Bootable USB Hazırlama
- Müşteri Kaydı
- Müşteri Sorgulama
- NBTSTAT NEDİR
- Nmap ile Güvenlik Açığı Taraması: Adım Adım Rehber
- NMAP Komutları
- Normal Kullanıcı ile Açılmış CMD üzerinden Yönetici olarak CMD Penceresine geçme
- Not
- Notgor
- Office 365 aktarım parametresi
- Office 365 Message Trace
- Office 365 Raporlama Paneli
- Office 365 Yönetim Paneli
- OneDrive Sürüm Geçmişi
- OneDrive Yüksek Ram Kullanımı
- Online Hesap Makinesi
- Online Kamera Test
- Online Meeting
- Online PDF Birleştirme
- Online Ping
- OpenAI Chatbot
- Opencart Google Ads dönüşüm izleme kodu ekleme ( snippet ekleme )
- OpenCart Sosyal Medya İkon Paketi | Kolay Entegrasyon ve Özelleştirme
- Oracle Linux SSH Port Restart
- Oracle Linux SSH Services Status
- Oracle Linux Update Komutu
- Oracle Linux, CentOS ve Ubuntu Server’da Dış IP Adresi Öğrenme Yöntemleri
- Outlook ileri tarihli mail gönderme
- Outlook Mail Geri Çekme
- Outlook okundu olmuyor
- OwnCloud Bellek Temizliği
- Pass-the-Hash (PtH) Saldırısı Nedir ve Nasıl Korunulur? | Siber Güvenlik Rehberi
- Password Expiration Date AD User
- Password Policy
- PDF Şifreleme ve PDF dosyasını şifreleme
- PfSense Güvenlik Duvarında IPSec VPN Nasıl Yapılandırılır
- Pfsense Güvenlik Duvarınızı Koruma: Let’s Encrypt ile Ücretsiz SSL Sertifikası Kurulumu
- pfSense HA Yapılandırması
- PfSENSE ile Network Trafiği İzleme
- pfSense OpenVPN Kurulumu
- PfSense URL Filter – URL Block
- PfSense’te GUI erişimi için 2FA nasıl yapılandırılır
- phpmyadmin Upload size değiştirme
- Ping IPv6
- Power Shell ile Ağdaki Cihazlarda Local Admin Hesabı Oluşturma
- PowerShell ile Active Directory de Kullanıcı Bilgileri Güncelleme
- PowerShell ile Active Directory de Kullanıcı Oluşturma
- PowerShell ile Active Directory de Toplu Kullanıcı Oluşturma
- PowerShell ile Active Directory Kurulumu Windows 10 ve Windows 11 için
- Powershell ile ADB Komutları: Android Cihazlarını Yönetme Rehberi
- PowerShell ile Domain Admin Grubuna Üye Kullanıcıları Listeleme
- Powershell ile domain deki cihazların local admin hesaplarını çekme
- PowerShell İle E-posta Gönderme SMTP Protokolü Kullanarak
- Powershell ile EXE Dosyası Oluşturma: Adım Adım Rehber
- PowerShell ile Hostname ve İşletim sisitemi bilgilerini çekme
- PowerShell ile İki Gün Önce Oluşturulmuş Dosyaları Otomatik Silme
- PowerShell ile Konum Tespit Etme
- PowerShell ile Regedit Kaydı Oluşturma
- PowerShell ile Script Yazma
- Powershell ile Uzaktaki Bilgisayarlara Dosya Gönderme
- PowerShell ile Windows Uygulamalarını Zorla Kaldırma Rehberi
- PowerShell Komutları
- PowerShell Komutları: Dosya, Sistem ve Ağ Yönetimi İçin Kapsamlı Rehber
- PowerShell Komutu ile User Profile Dosyasını Silme
- PowerShell Nasıl Kullanılır
- Programsız CPU Sıcaklığını Görme
- PS2EXE Modülünü PowerShell ile İndirme
- PX to PT Converter
- Python ile 443 Portu Dinleme ve Bağlantı Sağlama: Basit Test Betikleri
- Python ile 80 Portu Dinleme ve Bağlantı Sağlama: Basit Test Betikleri
- Python ile Otomatik E-Posta Gönderme ve SEO Meta Verileri Oluşturma
- Python ile Otomatik Oturum Açarak CPanel ve PhpMyAdmin Üzerinden Veritabanı Yedekleme Adımları
- Python ile Sunucu-İstemci Modeli Nasıl Oluşturulur?
- Qualys Client Agent Manual Synchronization
- Qualys komutları – Arif Akyüz
- Qualys Kullanıcıların Açık Olduğu Cihazları Bulma
- Qualys Nedir? Nasıl Kurulur?
- Random MAC adresi Oluşturma
- Random password generator
- Ransomware Simulasyonu Nedir?
- Rastgele Şifre Oluşturucu
- RDP – Set time limit for disconnected sessions (30 minute)
- RDP Event Viewer ID
- RDP Network Level Authentication
- RDP Port Değiştirme
- Resmi Yazıya Dönüştürme Resmi Worde Dönüştürme
- rsync nedir nasıl çalışır komutları nelerdir?
- RVTools
- Sağ Tık Menüsüne Program Ekleme
- Sağlam Kurtarma Bölümü Silme
- Samsung tablet rom atma
- Samsung telefon rom atma
- SCP ile Linux Makinadan Dosya Alma
- SD-WAN Nedir
- Seçtiğiniz parolanın güvenli olduğuna emin olun!
- Server 2025 İndirme ve İnceleme
- Server odası Kontrol Listesi
- SharePoint site oluşturma
- Siber Farkındalık Mesajları
- Siber Güvenlik – Uzaktan Kamera Açma ve Konsol Elde Etme
- Siber Güvenlik – Websitesi Zafiyet Keşfi
- Siber Güvenlik Bülteni
- Siber Güvenlik Sertifikaları
- Siber Haberler
- SID ID Öğrenme
- Şifreli mail gönderme
- Sistem Güvenliği Nasıl Sağlanır?
- Sızma Testi nedir? Zafiyet taraması nedir?
- SM; FTP, SMB2, SMB3 (şifrelenmiş), AFP, NFS ve WebDAV
- SMB Signing Disabled
- SMB Signing Disabled or SMB Signing Not Required Solution
- SMB Signing Disabled or SMB Signing Not Required zafiyetini kapatma
- SNMP V3 ve SNMPWALK V3 Kullanımı
- Snow Java Script Efect
- Snow-test
- Sosyal Mühendislik Atakları – Social Engineering
- Split Tunnel Nedir? Full Tunnel Nedir?
- SQL Injection Attack
- SQL Server 2019 kurulumu
- SSDP ne için kullanılır?
- Standart bir kullanıcı hesabıyla domain admin grubuna üye olan kullanıcıların listesini çekmek
- Stelaer Saldırılarına Karşı Nasıl Güvende Olurum
- Sunucular için Sürdürülebilirlik
- Switch komutları
- Synology ds1515+ NAS Disk Kurulum
- Task Scheduler ile Dosya ve Klasör silme PowerShell ile Dosya ve Klasör silme
- Terminal Sunucularda tüm kullanıcılar için aynı proxy adresi tanımlama
- This device is joined to azure ad
- Time zones – Windows Time zones
- TÜM MAKALELER
- Tüm Yazıları
- Ubuntu 22.04 LAMP Kurulumu
- Ubuntu 22.04 Mysql Kullanıcı Silme Mysql Database Silme Mysql Kullanıcı Listeleme Mysql Database Listeleme
- Ubuntu 22.04 Program Kaldırma
- Ubuntu 22.04 üzerine ownCloud Kurulumu
- Ubuntu 22.04’e Samba kurmak ve yapılandırmak
- Ubuntu Disk Genişletme (Disk Extend)
- Ubuntu dosya kopyalama komutu
- Ubuntu Kurulu Olan PHP Versiyonlarını Görme ve Değiştirme
- Ubuntu ManageEngine Endpoint Central Agent Installation.
- Ubuntu ManageEngine Endpoint Central Agent Removal.
- Ubuntu Masaüstüne Kısayol Oluşturma
- Ubuntu php8.1 Kaldırma Komutu
- Ubuntu Server Change IP Adress
- Ubuntu SSH Portunu açma
- Ubuntu Terminal Klavyeden Zoom Yapma Kısayolu
- Ubuntu Update ve Upgrade Komutu
- Ubuntu VMware Tools kurulumu
- Ubuntu’da hostname değiştirmek için aşağıdaki adımları izleyebilirsiniz:
- Ubuntu’da Root Hesabı ile Oturum Açma
- Ubuntu’da Root Şifrenizi Değiştirme
- Ücretsiz ve Sınırlı Zafiyet Tarayıcıları: OpenVAS, Nessus ve Nikto ile Güvenliğinizi Artırın
- Uninstall Kaspersky Agent
- Upload
- URL Filter Listesi
- Ürün Çekme
- USB Disk Engelleme Programsız
- USB İşletim Sistemi
- User SID Öğrenme
- Uzunluk ölçü birimleri
- vCenter Kullanıcı Yetkilendirme
- vCenter Kurulumu
- Viritual Box Sanal Makineler için Ağ Ayarları
- Virtual IPs nedir?
- Virtualized Intel VT-X/EPT is not supported on this platform Sorununun Çözümü
- Virüslerle Yeniden Tanışın Siber Farkındalık
- VM Backup Restore İşlemi
- Vmware Workstation Encryption Kırma
- VMware Workstation Network Ayarları ve Anlamları
- VMWare Workstation Sanal Makinaları Otomatik Olarak Başlatın
- WAN IP adresinizi PowerShell kullanarak Görüntülemek
- WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!
- We couldn’t update the system reserved partition – Server 2012 Upgrade to 2019
- Web Sitenize WhatsApp ve Instagram Butonları Nasıl Eklenir? (Adım Adım Rehber)
- What is My IP? – IP Adresinizi Hızla Öğrenin
- Whatsapp Butonu
- Whatsapp sipariş butonu ekleme
- Whoami komutları
- Windows 10 Şifre Kırma Programsız
- Windows 10 Startup Folder
- Windows 10 sürüm geçmişi
- Windows 10 ve Windows 11 için PIN ile Oturum Açma
- Windows 11 – RSAT Active Directory, DHCP, DNS ve Bitlocker Yönetim Toolarının Kurulumu
- Windows 11 Görev Çubuğuna Masaüstü Klasörünü ekleme
- Windows 11 Özelleştirme
- Windows 11 Startup Folder
- Windows 11 tema görünüm özelleştirme
- Windows 2016 Startup Folder
- Windows Boot Ekranındaki İsmi Değiştirme
- Windows da standart bir kullanıcının bir uygulamayı yönetici olarak çalıştırmasına izin verme
- Windows da uygulamanın hangi portu kullandığını bulma
- Windows Defender Credential Guard Kaydedilmiş Kimlik Bilgilerini Kullanmaya İzin Vermiyor
- Windows için Log4j Taraması
- Windows SMB Version 1 (SMBv1) Detected
- Windows Terminal ile SSH Yapma
- Windows Update’in yüklendiği saati görmenin yolu var mı?
- Windows Üzerinde Port Yönlendirme
- Windows üzerine MacOS kurulumu VMware
- Windows’da İlgili Dosyaya Sadece Yazma Yetkisi Verme Taşıma ve Kopyalama Engelleme
- Windows’da Standart Kullanıcıya WMI Verilerini Okuma Yetkisi Verme
- Windows’ta WireGuard Sunucusunu Kurun ve Yapılandırın
- WinRM’in etkin olup olmadığını öğrenmek için birkaç farklı yöntem kullanabilirsiniz
- Woocommerce Alışverişe kapatma
- WooCommerce Belirli Kategorilerde Fiyat Gizleme
- Woocommerce Bir kategoriyi Sepet Sayfasında Zorunlu Kılma
- WooCommerce Fiyat Gizleme
- WooCommerce Minimum ve Maximum Adet
- WooCommerce Seçenekli Ürünlerde En Düşük Fiyatı Gösterme
- Woocommerce sepete ekle düğmesinin üzerindeki ADET alanını gizleme
- WooCommerce SEPETE EKLE yazısı değiştirme
- Woocommerce ürün fiyatlarının yanına yazı yazma
- WooCommerce ürün sayfasında ürün açıklaması kaldırma
- Word Belgesine Şifre Koyma
- Word Belgesinin Korumasını Kaldırma
- Word İçindekiler tablosu oluşturma
- WordPress Arama butonu kaldırma gizleme
- WordPress Debug Loglarını Nasıl Devre Dışı Bırakabilirsiniz? | Güvenlik İçin İpuçları
- WordPress Google Ads dönüşüm izleme kodu ekleme
- WordPress Sitenize Mobil Cihazlardan Görülebilecek Bir Navigator Footer Ekleme Rehberi
- WordPress Sitenizi Güvende Tutmanın 10 Etkili Yolu: Adım Adım Kılavuz
- WordPress Whatsapp butonu ekleme
- WordPress’te Özel Mouse Simgesi Ayarlama: Adım Adım Kılavuz
- WPScan API Kullanarak Kapsamlı WordPress Güvenlik Taraması
- WPScan ile WordPress Güvenlik Taraması: Adım Adım Rehber
- Yapay Zeka AI Yüzü
- Yapay Zeka Platformları ve Makine Öğrenimi
- Yönetim Konsollarım
- Youtube Video Test
- Yüz Tanıma Sistemi Kurulumu
- Zombi Video Wallpaper