Site Overlay

Güvenlik Açığı Bilgi Bankası 07 Ağustos 2023 – 13 Ağustos 2023

Güvenlik Açığı Bilgi Bankası 07 Ağustos 2023 ile 13 Ağustos 2023 tarihleri arasında aşağıdaki güvenlik açıkları eklenmiştir.

SeverityTitleVendorCVE
3AlmaLinux Security Update for samba (ALSA-2023:4325)ALSA-2023:4325CVE-2023-3347
3AlmaLinux Security Update for samba (ALSA-2023:4328)ALSA-2023:4328CVE-2023-3347
4Alpine Linux Security Update for xenxenCVE-2023-34320
5WordPress Plugin Abandoned Cart Lite for WooCommerce Authentication Bypass VulnerabilityAbandoned Cart Lite for WooCommerce Plugin Release NotesCVE-2023-2986
3Ubuntu Security Notification for poppler Vulnerabilities (USN-6273-1)USN-6273-1CVE-2022-27337,CVE-2023-34872
4Ubuntu Security Notification for GNU cpio Vulnerability (USN-5064-3)USN-5064-3CVE-2021-38185
4Fedora Security Update for webkitgtk (FEDORA-2023-a479289864)FEDORA-2023-a479289864CVE-2023-38599,CVE-2023-38592,CVE-2023-38611,CVE-2023-38600,CVE-2023-38594,CVE-2023-38133,CVE-2023-38595,CVE-2023-38597,CVE-2023-38572
5Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4462)ELSA-2023-4462CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046
4Oracle Enterprise Linux Security Update for python-werkzeug (ELSA-2023-12709)ELSA-2023-12709CVE-2023-23934,CVE-2023-25577
4Ubuntu Security Notification for Open Java Development Toolkit (OpenJDK) 20 Vulnerabilities (USN-6272-1)USN-6272-1CVE-2023-22006,CVE-2023-22044,CVE-2023-22045,CVE-2023-25193,CVE-2023-22036,CVE-2023-22049,CVE-2023-22041
2Alpine Linux Security Update for php81php81CVE-2023-3247,CVE-2023-3823,CVE-2023-3824
5Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4468)ELSA-2023-4468CVE-2023-4045,CVE-2023-4049,CVE-2023-4056,CVE-2023-4050,CVE-2023-4048,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4046
4Ubuntu Security Notification for XMLTooling Vulnerability (USN-6274-1)USN-6274-1CVE-2023-36661
4Ubuntu Security Notification for Cargo Vulnerability (USN-6275-1)USN-6275-1CVE-2023-38497
4Ubuntu Security Notification for Mara Domain Name System (DNS) Vulnerabilities (USN-6271-1)USN-6271-1CVE-2023-31137,CVE-2022-30256
4Fedora Security Update for librsvg2 (FEDORA-2023-fc79ee273d)FEDORA-2023-fc79ee273dCVE-2023-38633
4Fedora Security Update for firefox (FEDORA-2023-a4e8720e0f)FEDORA-2023-a4e8720e0f 
4Fedora Security Update for chromium (FEDORA-2023-8a94349e38)FEDORA-2023-8a94349e38CVE-2023-2929,CVE-2022-4906,CVE-2023-3598,CVE-2023-2311,CVE-2023-2314,CVE-2022-4907,CVE-2022-4908,CVE-2022-4910,CVE-2023-2313,CVE-2022-4909
5Oracle Enterprise Linux Security Update for firefox (ELSA-2023-4461)ELSA-2023-4461CVE-2023-4045,CVE-2023-4049,CVE-2023-4056,CVE-2023-4050,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046
4Free Berkeley Software Distribution (FreeBSD) Security Update for chromium (6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5)6e4e8e87-9fb8-4e32-9f8e-9b4303f4bfd5CVE-2023-4070,CVE-2023-4077,CVE-2023-4072,CVE-2023-4075,CVE-2023-4076,CVE-2023-4074,CVE-2023-4073,CVE-2023-4071,CVE-2023-4068,CVE-2023-4069,CVE-2023-4078
4Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL)opensslCVE-2023-3817
4Microsoft Edge Based on Chromium Prior to 115.0.1901.200/Extended Stable Version 114.0.1823.106 Multiple VulnerabilitiesEdge (chromium based) 115.0.1901.200CVE-2023-38157,CVE-2023-4069,CVE-2023-4074,CVE-2023-4070,CVE-2023-4073,CVE-2023-4072,CVE-2023-4077,CVE-2023-4076,CVE-2023-4075,CVE-2023-4078,CVE-2023-4071,CVE-2023-4068
3Cisco Secure Web Appliance Content Encoding Filter Bypass Vulnerability (cisco-sa-wsa-bypass-vXvqwzsj)cisco-sa-wsa-bypass-vXvqwzsjCVE-2023-20215
4Ubuntu Security Notification for Vim Vulnerabilities (USN-6270-1)USN-6270-1CVE-2022-2257,CVE-2022-2286,CVE-2022-2182,CVE-2022-2210,CVE-2022-2208,CVE-2022-2284,CVE-2022-2231,CVE-2022-2264,CVE-2022-2289,CVE-2022-2285,CVE-2022-2287
3Ubuntu Security Notification for OpenSSH update Vulnerability (USN-6279-1)USN-6279-1 
4Ubuntu Security Notification for GNU binutils Vulnerabilities (USN-4336-3)USN-4336-3CVE-2017-9750,CVE-2017-9747,CVE-2017-9756,CVE-2018-6323,CVE-2017-9742,CVE-2017-9748
4Amazon Linux Security Advisory for ca-certificates : ALAS-2023-1795ALAS-2023-1795CVE-2023-32803
4Amazon Linux Security Advisory for avahi : ALAS-2023-1790ALAS-2023-1790CVE-2023-38470,CVE-2023-38471,CVE-2023-38469
4Amazon Linux Security Advisory for GraphicsMagick : ALAS-2023-1799ALAS-2023-1799CVE-2022-1270
4Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4408)RHSA-2023:4408CVE-2023-37464
4Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4410)RHSA-2023:4410CVE-2023-37464
4Alpine Linux Security Update for xenxenCVE-2023-34320
3EulerOS Security Update for libtiff (EulerOS-SA-2023-2617)EulerOS-SA-2023-2617CVE-2023-26965
3EulerOS Security Update for curl (EulerOS-SA-2023-2578)EulerOS-SA-2023-2578CVE-2023-28321,CVE-2023-28322
4EulerOS Security Update for shim (EulerOS-SA-2023-2628)EulerOS-SA-2023-2628CVE-2023-2650
4EulerOS Security Update for libcap (EulerOS-SA-2023-2585)EulerOS-SA-2023-2585CVE-2023-2603
3EulerOS Security Update for dbus (EulerOS-SA-2023-2579)EulerOS-SA-2023-2579CVE-2023-34969
3EulerOS Security Update for libssh (EulerOS-SA-2023-2616)EulerOS-SA-2023-2616CVE-2023-2283,CVE-2023-1667
4EulerOS Security Update for glib2 (EulerOS-SA-2023-2582)EulerOS-SA-2023-2582CVE-2023-32643,CVE-2023-29499,CVE-2023-32611,CVE-2023-32636,CVE-2023-25180,CVE-2023-32665,CVE-2023-24593
4EulerOS Security Update for ncurses (EulerOS-SA-2023-2590)EulerOS-SA-2023-2590CVE-2023-29491
4EulerOS Security Update for cups (EulerOS-SA-2023-2607)EulerOS-SA-2023-2607CVE-2023-34241,CVE-2023-32324
4EulerOS Security Update for libx11 (EulerOS-SA-2023-2589)EulerOS-SA-2023-2589CVE-2023-3138
4EulerOS Security Update for sysstat (EulerOS-SA-2023-2629)EulerOS-SA-2023-2629CVE-2023-33204,CVE-2022-39377
4Red Hat Update for .net 6.0 (RHSA-2023:4449)RHSA-2023:4449CVE-2023-29331,CVE-2023-29337,CVE-2023-33128,CVE-2023-33170
4Red Hat Update for .net 6.0 (RHSA-2023:4448)RHSA-2023:4448CVE-2023-29331,CVE-2023-29337,CVE-2023-33128,CVE-2023-33170
4Oracle Enterprise Linux Security Update for kernel (ELSA-2023-4377)ELSA-2023-4377CVE-2023-35788,CVE-2023-3090,CVE-2023-1998,CVE-2023-0458,CVE-2022-45869
4Fedora Security Update for samba (FEDORA-2023-bcd91bfcd3)FEDORA-2023-bcd91bfcd3CVE-2023-34966,CVE-2023-3347,CVE-2023-34967,CVE-2022-2127,CVE-2023-34968
3EulerOS Security Update for kernel (EulerOS-SA-2023-2631)EulerOS-SA-2023-2631CVE-2023-2513
4EulerOS Security Update for libwebp (EulerOS-SA-2023-2618)EulerOS-SA-2023-2618CVE-2023-1999
3EulerOS Security Update for python-requests (EulerOS-SA-2023-2597)EulerOS-SA-2023-2597CVE-2023-32681
3EulerOS Security Update for libssh (EulerOS-SA-2023-2586)EulerOS-SA-2023-2586CVE-2023-2283,CVE-2023-1667
3EulerOS Security Update for python-pip (EulerOS-SA-2023-2596)EulerOS-SA-2023-2596CVE-2023-32681
4EulerOS Security Update for binutils (EulerOS-SA-2023-2603)EulerOS-SA-2023-2603CVE-2023-25584
4EulerOS Security Update for vim (EulerOS-SA-2023-2600)EulerOS-SA-2023-2600CVE-2023-2609,CVE-2023-2610,CVE-2023-2426
4EulerOS Security Update for libwebp (EulerOS-SA-2023-2588)EulerOS-SA-2023-2588CVE-2023-1999
3EulerOS Security Update for cloud-init (EulerOS-SA-2023-2576)EulerOS-SA-2023-2576CVE-2023-1786,CVE-2022-2084
4EulerOS Security Update for glib2 (EulerOS-SA-2023-2612)EulerOS-SA-2023-2612CVE-2023-32643,CVE-2023-29499,CVE-2023-32611,CVE-2023-32636,CVE-2023-25180,CVE-2023-32665,CVE-2023-24593
4EulerOS Security Update for bind (EulerOS-SA-2023-2572)EulerOS-SA-2023-2572CVE-2023-2828
3Amazon Linux Security Advisory for ImageMagick : ALAS-2023-1791ALAS-2023-1791CVE-2023-3745
4Fedora Security Update for libopenmpt (FEDORA-2023-d43fda08d6)FEDORA-2023-d43fda08d6 
4Fedora Security Update for amanda (FEDORA-2023-4db1d56125)FEDORA-2023-4db1d56125CVE-2023-30577
4Fedora Security Update for amanda (FEDORA-2023-566e354e4a)FEDORA-2023-566e354e4aCVE-2023-30577
4Fedora Security Update for seamonkey (FEDORA-2023-e7f8101829)FEDORA-2023-e7f8101829 
3Fedora Security Update for xen (FEDORA-2023-0d6aa10621)FEDORA-2023-0d6aa10621CVE-2023-34320,CVE-2023-20593
4Oracle Enterprise Linux Security Update for python-flask (ELSA-2023-12710)ELSA-2023-12710CVE-2023-30861
5Ubuntu Security Notification for unixODBC Vulnerability (USN-6276-1)USN-6276-1CVE-2018-7409
3Amazon Linux Security Advisory for libtiff : ALAS2023-2023-267ALAS2023-2023-267CVE-2023-3316
4EulerOS Security Update for dhcp (EulerOS-SA-2023-2580)EulerOS-SA-2023-2580CVE-2022-2795,CVE-2022-38178,CVE-2022-38177
4EulerOS Security Update for ncurses (EulerOS-SA-2023-2620)EulerOS-SA-2023-2620CVE-2023-29491
4EulerOS Security Update for bind (EulerOS-SA-2023-2602)EulerOS-SA-2023-2602CVE-2023-2828
4EulerOS Security Update for perl (EulerOS-SA-2023-2594)EulerOS-SA-2023-2594CVE-2023-31486
4EulerOS Security Update for docker-runc (EulerOS-SA-2023-2581)EulerOS-SA-2023-2581CVE-2023-28642,CVE-2019-19921
4EulerOS Security Update for kernel (EulerOS-SA-2023-2584)EulerOS-SA-2023-2584CVE-2023-2162,CVE-2023-34256,CVE-2023-1075,CVE-2020-36694,CVE-2023-2177,CVE-2023-3327,CVE-2023-2248,CVE-2023-2269,CVE-2023-31084,CVE-2023-0458,CVE-2023-2124,CVE-2023-3161,CVE-2023-3141,CVE-2023-35823,CVE-2023-35788,CVE-2023-3159,CVE-2023-0459,CVE-2023-35824,CVE-2023-3268,CVE-2023-31436,CVE-2023-2002,CVE-2023-32233
4EulerOS Security Update for shim (EulerOS-SA-2023-2598)EulerOS-SA-2023-2598CVE-2023-2650
4EulerOS Security Update for c-ares (EulerOS-SA-2023-2575)EulerOS-SA-2023-2575CVE-2023-32067,CVE-2023-31124,CVE-2023-31130,CVE-2023-31147
3EulerOS Security Update for python-pip (EulerOS-SA-2023-2626)EulerOS-SA-2023-2626CVE-2023-32681
4EulerOS Security Update for libcap (EulerOS-SA-2023-2615)EulerOS-SA-2023-2615CVE-2023-2603
3EulerOS Security Update for ntp (EulerOS-SA-2023-2591)EulerOS-SA-2023-2591CVE-2023-26553,CVE-2023-26555,CVE-2023-26551,CVE-2023-26554,CVE-2023-26552
5Apache OFBiz Deserialization VulnerabilityOFBIZ-12212CVE-2021-30128
3Amazon Linux Security Advisory for janino : ALAS2023-2023-266ALAS2023-2023-266CVE-2023-33546
3Amazon Linux Security Advisory for libtiff : ALAS2023-2023-271ALAS2023-2023-271CVE-2023-26965
5Amazon Linux Security Advisory for scipy : ALAS2023-2023-268ALAS2023-2023-268CVE-2023-29824
5Amazon Linux Security Advisory for golang : ALAS2023-2023-269ALAS2023-2023-269CVE-2023-29400,CVE-2023-29402,CVE-2023-29405,CVE-2023-29403,CVE-2023-29404
4EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2023-2593)EulerOS-SA-2023-2593CVE-2023-2650
4EulerOS Security Update for vim (EulerOS-SA-2023-2630)EulerOS-SA-2023-2630CVE-2023-2609,CVE-2023-2610,CVE-2023-2426
4EulerOS Security Update for perl-http-tiny (EulerOS-SA-2023-2625)EulerOS-SA-2023-2625CVE-2023-31486
3EulerOS Security Update for dbus (EulerOS-SA-2023-2609)EulerOS-SA-2023-2609CVE-2023-34969
4EulerOS Security Update for cups (EulerOS-SA-2023-2577)EulerOS-SA-2023-2577CVE-2023-34241,CVE-2023-32324
4EulerOS Security Update for kernel (EulerOS-SA-2023-2614)EulerOS-SA-2023-2614CVE-2023-2162,CVE-2023-3161,CVE-2023-0394,CVE-2023-34256,CVE-2023-2483,CVE-2023-2248,CVE-2023-2269,CVE-2023-35788,CVE-2023-3268,CVE-2023-31436,CVE-2020-36694,CVE-2023-2177,CVE-2023-33203,CVE-2023-0458,CVE-2023-32233
4Amazon Linux Security Advisory for curl : ALAS2023-2023-270ALAS2023-2023-270CVE-2023-28322,CVE-2023-28321,CVE-2023-28319
4Red Hat Update for firefox (RHSA-2023:4465)RHSA-2023:4465CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for firefox (RHSA-2023:4464)RHSA-2023:4464CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for firefox (RHSA-2023:4463)RHSA-2023:4463CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
3FortiOS – Buffer Overflow Vulnerability (FG-IR-23-149)FG-IR-23-149CVE-2023-29182
4Ghostscript Code Execution VulnerabilityGhostscriptCVE-2023-36664
4Red Hat Update for Satellite 6.13.3 (RHSA-2023:4466)RHSA-2023:4466CVE-2022-40899,CVE-2023-0118
4Red Hat Update for firefox (RHSA-2023:4462)RHSA-2023:4462CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for firefox (RHSA-2023:4469)RHSA-2023:4469CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for firefox (RHSA-2023:4468)RHSA-2023:4468CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Ubuntu Security Notification for .NET Vulnerabilities (USN-6278-1)USN-6278-1CVE-2023-38180,CVE-2023-35390,CVE-2023-38178
4Ubuntu Security Notification for Dompdf Vulnerabilities (USN-6277-1)USN-6277-1CVE-2014-5011,CVE-2014-5013,CVE-2022-2400,CVE-2014-5012,CVE-2021-3838
4Oracle Enterprise Linux Security Update for kernel (ELSA-2023-4151)ELSA-2023-4151CVE-2022-3564
4Oracle Enterprise Linux Security Update for libcap (ELSA-2023-4524)ELSA-2023-4524CVE-2023-2602,CVE-2023-2603
4Oracle Enterprise Linux Security Update for postgresql:13 (ELSA-2023-4527)ELSA-2023-4527CVE-2023-2454,CVE-2023-2455
3Oracle Enterprise Linux Security Update for libxml2 (ELSA-2023-4529)ELSA-2023-4529CVE-2023-29469,CVE-2023-28484
4Oracle Enterprise Linux Security Update for nodejs:18 (ELSA-2023-4536)ELSA-2023-4536CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581
4Red Hat Update for firefox (RHSA-2023:4460)RHSA-2023:4460CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for firefox (RHSA-2023:4461)RHSA-2023:4461CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Oracle Enterprise Linux Security Update for nodejs:16 (ELSA-2023-4537)ELSA-2023-4537CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581
4Oracle Enterprise Linux Security Update for postgresql:12 (ELSA-2023-4535)ELSA-2023-4535CVE-2023-2454,CVE-2023-2455,CVE-2022-41862
4Apache OFBiz XXE VulnerabilityCVE-2018-8033CVE-2018-8033
2Alibaba Cloud Linux Security Update for open-vm-tools (ALINUX2-SA-2023:0031)ALINUX2-SA-2023:0031CVE-2023-20867
3Alibaba Cloud Linux Security Update for java-1.8.0-openjdk (ALINUX2-SA-2023:0034)ALINUX2-SA-2023:0034CVE-2023-22049,CVE-2023-22045
3Alibaba Cloud Linux Security Update for java-11-openjdk (ALINUX2-SA-2023:0035)ALINUX2-SA-2023:0035CVE-2023-22049,CVE-2023-22036,CVE-2023-22006,CVE-2023-22045,CVE-2023-25193,CVE-2023-22041
4Alibaba Cloud Linux Security Update for openssh (ALINUX2-SA-2023:0033)ALINUX2-SA-2023:0033CVE-2023-38408
4Alibaba Cloud Linux Security Update for iperf3 (ALINUX2-SA-2023:0032)ALINUX2-SA-2023:0032CVE-2023-38403
4EulerOS Security Update for openldap (EulerOS-SA-2023-2592)EulerOS-SA-2023-2592CVE-2023-2953
4EulerOS Security Update for c-ares (EulerOS-SA-2023-2605)EulerOS-SA-2023-2605CVE-2023-32067,CVE-2023-31124,CVE-2023-31130,CVE-2023-31147
4EulerOS Security Update for binutils (EulerOS-SA-2023-2573)EulerOS-SA-2023-2573CVE-2023-25584
4EulerOS Security Update for dhcp (EulerOS-SA-2023-2610)EulerOS-SA-2023-2610CVE-2022-2795,CVE-2022-38178,CVE-2022-38177
3EulerOS Security Update for bison (EulerOS-SA-2023-2604)EulerOS-SA-2023-2604CVE-2020-14150
3EulerOS Security Update for bison (EulerOS-SA-2023-2574)EulerOS-SA-2023-2574CVE-2020-14150
5EulerOS Security Update for golang (EulerOS-SA-2023-2583)EulerOS-SA-2023-2583CVE-2023-24540,CVE-2023-24539,CVE-2023-29400
5EulerOS Security Update for golang (EulerOS-SA-2023-2613)EulerOS-SA-2023-2613CVE-2023-24540,CVE-2023-24539,CVE-2023-29400
3EulerOS Security Update for curl (EulerOS-SA-2023-2608)EulerOS-SA-2023-2608CVE-2023-28321,CVE-2023-28322
4EulerOS Security Update for perl (EulerOS-SA-2023-2624)EulerOS-SA-2023-2624CVE-2023-31486
3EulerOS Security Update for kernel (EulerOS-SA-2023-2601)EulerOS-SA-2023-2601CVE-2023-2513
4Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4409)RHSA-2023:4409CVE-2023-37464
4EulerOS Security Update for openldap (EulerOS-SA-2023-2622)EulerOS-SA-2023-2622CVE-2023-2953
4EulerOS Security Update for Open Secure Sockets Layer (OpenSSL) (EulerOS-SA-2023-2623)EulerOS-SA-2023-2623CVE-2023-2650
3EulerOS Security Update for cloud-init (EulerOS-SA-2023-2606)EulerOS-SA-2023-2606CVE-2023-1786,CVE-2022-2084
4EulerOS Security Update for libx11 (EulerOS-SA-2023-2619)EulerOS-SA-2023-2619CVE-2023-3138
3EulerOS Security Update for python-requests (EulerOS-SA-2023-2627)EulerOS-SA-2023-2627CVE-2023-32681
4EulerOS Security Update for perl-http-tiny (EulerOS-SA-2023-2595)EulerOS-SA-2023-2595CVE-2023-31486
3EulerOS Security Update for libtiff (EulerOS-SA-2023-2587)EulerOS-SA-2023-2587CVE-2023-26965
4EulerOS Security Update for docker-runc (EulerOS-SA-2023-2611)EulerOS-SA-2023-2611CVE-2023-28642,CVE-2019-19921
4EulerOS Security Update for sysstat (EulerOS-SA-2023-2599)EulerOS-SA-2023-2599CVE-2023-33204,CVE-2022-39377
3EulerOS Security Update for ntp (EulerOS-SA-2023-2621)EulerOS-SA-2023-2621CVE-2023-26553,CVE-2023-26555,CVE-2023-26551,CVE-2023-26554,CVE-2023-26552
4Alpine Linux Security Update for Open Secure Sockets Layer (OpenSSL)opensslCVE-2023-3817
2Zoom Client HTML Injection Vulnerability (ZSB-23007)ZSB-23007CVE-2023-28599
4Microsoft Outlook Spoofing Vulnerability for August 2023KB5002449,KB5002459CVE-2023-36893
4Microsoft Office Security Update for August 20235002451,KB5002435,KB5002445,KB5002463,KB5002464CVE-2023-35372,CVE-2023-36866,CVE-2023-36865,CVE-2023-36896,CVE-2023-36895,CVE-2023-36893,CVE-2023-35371,CVE-2023-36897
4PaperCut NG/MF Chained Path Traversal Vulnerability (Unauthenticated Check)CVE-2023-39143CVE-2023-39143
5vm2 NPM Package Remote Code Execution (RCE) Vulnerability (GHSA-cchq-frgv-rjh5,GHSA-g644-9gfx-q4q4)GHSA-cchq-frgv-rjh5,GHSA-g644-9gfx-q4q4CVE-2023-37903,CVE-2023-37466
4Free Berkeley Software Distribution (FreeBSD) Security Update for samba (441e1e1a-27a5-11ee-a156-080027f5fec9)441e1e1a-27a5-11ee-a156-080027f5fec9CVE-2023-34966,CVE-2023-3347,CVE-2023-34967,CVE-2022-2127,CVE-2023-34968
4AlmaLinux Security Update for kernel-rt (ALSA-2023:4378)ALSA-2023:4378CVE-2023-35788,CVE-2023-1998,CVE-2022-45869,CVE-2023-0458,CVE-2023-3090
3Amazon Linux Security Advisory for wireshark : ALAS2-2023-2187ALAS2-2023-2187CVE-2023-2856,CVE-2023-2952
4Amazon Linux Security Advisory for python-pygments : ALAS2-2023-2198ALAS2-2023-2198CVE-2021-27291
3Amazon Linux Security Advisory for yajl : ALAS2-2023-2182ALAS2-2023-2182CVE-2023-33460
4Amazon Linux Security Advisory for openssh : ALAS2-2023-2202ALAS2-2023-2202CVE-2023-35812
3Amazon Linux Security Advisory for golist : ALAS2-2023-2185ALAS2-2023-2185CVE-2023-29406
3Amazon Linux Security Advisory for ImageMagick : ALAS2-2023-2178ALAS2-2023-2178CVE-2023-3745
5Apache RocketMQ Remote Code Execution (RCE) VulnerabilityApache RocketMQ Security AdvisoryCVE-2023-33246
4AlmaLinux Security Update for kernel (ALSA-2023:4377)ALSA-2023:4377CVE-2023-35788,CVE-2023-1998,CVE-2022-45869,CVE-2023-0458,CVE-2023-3090
3Red Hat Update for curl (RHSA-2023:4523)RHSA-2023:4523CVE-2023-27536,CVE-2023-28321
3Amazon Linux Security Advisory for golang : ALAS2-2023-2186ALAS2-2023-2186CVE-2023-29406
4Amazon Linux Security Advisory for microcode_ctl : ALAS2-2023-2195ALAS2-2023-2195CVE-2022-40982
3Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS2-2023-2189ALAS2-2023-2189CVE-2023-22045,CVE-2023-22043
4Red Hat Update for iperf3 (RHSA-2023:4570)RHSA-2023:4570CVE-2023-38403
4Red Hat Update for iperf3 (RHSA-2023:4571)RHSA-2023:4571CVE-2023-38403
5Amazon Linux Security Advisory for openssh : ALAS2-2023-2176ALAS2-2023-2176CVE-2023-38408
4Amazon Linux Security Advisory for nerdctl : ALAS2-2023-2193ALAS2-2023-2193CVE-2022-41723,CVE-2023-29406
4Amazon Linux Security Advisory for cri-tools : ALAS2-2023-2194ALAS2-2023-2194CVE-2022-41723,CVE-2023-29406
3Amazon Linux Security Advisory for qemu : ALAS2-2023-2191ALAS2-2023-2191CVE-2023-0330
4Amazon Linux Security Advisory for nghttp2 : ALAS2-2023-2180ALAS2-2023-2180CVE-2023-35945
3Red Hat Update for libxml2 (RHSA-2023:4529)RHSA-2023:4529CVE-2023-28484,CVE-2023-29469
4Red Hat Update for kernel (RHSA-2023:4517)RHSA-2023:4517CVE-2022-42896,CVE-2023-1281,CVE-2023-1829,CVE-2023-2124,CVE-2023-2194,CVE-2023-2235
4Red Hat Update for kpatch-patch (RHSA-2023:4531)RHSA-2023:4531CVE-2022-42896,CVE-2023-1281,CVE-2023-1829
4Amazon Linux Security Advisory for ca-certificates : ALAS2-2023-2203ALAS2-2023-2203CVE-2023-32803
4Amazon Linux Security Advisory for avahi : ALAS2-2023-2175ALAS2-2023-2175CVE-2023-38470,CVE-2023-38471,CVE-2023-38469
5Amazon Linux Security Advisory for ruby : ALAS2-2023-2201ALAS2-2023-2201CVE-2017-9224
4Amazon Linux Security Advisory for webkitgtk4 : ALAS2-2023-2177ALAS2-2023-2177CVE-2023-37450
4Amazon Linux Security Advisory for cni-plugins : ALAS2-2023-2192ALAS2-2023-2192CVE-2022-41723
3Amazon Linux Security Advisory for tomcat : ALAS2-2023-2200ALAS2-2023-2200CVE-2019-0221
3Red Hat Update for dbus (RHSA-2023:4569)RHSA-2023:4569CVE-2023-34969
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27303-1)Mariner_2.0_27303-1CVE-2023-26966
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26937-1)Mariner_2.0_26937-1CVE-2023-32067
4Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27401-1)Mariner_2.0_27401-1CVE-2023-32250
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (27207-1)Mariner_2.0_27207-1CVE-2022-25883
5AlmaLinux Security Update for thunderbird (ALSA-2023:4499)ALSA-2023:4499CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
5AlmaLinux Security Update for thunderbird (ALSA-2023:4497)ALSA-2023:4497CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
3AlmaLinux Security Update for dbus (ALSA-2023:4498)ALSA-2023:4498CVE-2023-34969
3Red Hat Update for libcap (RHSA-2023:4524)RHSA-2023:4524CVE-2023-2602,CVE-2023-2603
4Red Hat Update for kpatch-patch (RHSA-2023:4516)RHSA-2023:4516CVE-2023-1829,CVE-2023-3090,CVE-2023-35788
4Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25653-1)Mariner_2.0_25653-1CVE-2023-26768
3Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (10442-1)Mariner_2.0_10442-1CVE-2016-3709
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (13173-1)Mariner_2.0_13173-1CVE-2022-25881
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27205-1)Mariner_2.0_27205-1CVE-2023-3316
4Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26872-1)Mariner_2.0_26872-1CVE-2023-21102
3Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (26281-1)Mariner_2.0_26281-1CVE-2023-28484
4Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27166-1)Mariner_2.0_27166-1CVE-2023-25434
3Red Hat Update for python-requests (RHSA-2023:4520)RHSA-2023:4520CVE-2023-32681
4Red Hat Update for kernel-rt (RHSA-2023:4541)RHSA-2023:4541CVE-2022-42896,CVE-2023-1281,CVE-2023-1829,CVE-2023-2124,CVE-2023-2194,CVE-2023-2235
4Red Hat Update for kernel (RHSA-2023:4515)RHSA-2023:4515CVE-2023-1829,CVE-2023-2124,CVE-2023-3090,CVE-2023-35788
3Amazon Linux Security Advisory for linux-firmware : ALAS2-2023-2190ALAS2-2023-2190CVE-2023-20593
4Microsoft Windows Codecs Library HEVC Video Extensions Remote Code Execution (RCE) Vulnerability for August 2023CVE-2023-38170CVE-2023-38170
4Fedora Security Update for kernel (FEDORA-2023-ddfd3073b3)FEDORA-2023-ddfd3073b3CVE-2023-34319,CVE-2023-20569
4Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25654-1)Mariner_2.0_25654-1CVE-2023-26767
2Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26405-1)Mariner_2.0_26405-1CVE-2023-25012
4Common Base Linux Mariner (CBL-Mariner) Security Update for liblouis (25652-1)Mariner_2.0_25652-1CVE-2023-26769
4Amazon Linux Security Advisory for kernel : ALAS2-2023-2179ALAS2-2023-2179CVE-2023-3609,CVE-2023-3611,CVE-2023-3776
3Amazon Linux Security Advisory for python-configobj : ALAS2-2023-2188ALAS2-2023-2188CVE-2023-26112
4Amazon Linux Security Advisory for aspell : ALAS2-2023-2199ALAS2-2023-2199CVE-2019-25051
3Amazon Linux Security Advisory for elfutils : ALAS2-2023-2197ALAS2-2023-2197CVE-2021-33294
3Amazon Linux Security Advisory for python-setuptools : ALAS2-2023-2196ALAS2-2023-2196CVE-2022-40897
4Fedora Security Update for llhttp (FEDORA-2023-f75af676f2)FEDORA-2023-f75af676f2CVE-2023-30589
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (27278-1)Mariner_2.0_27278-1CVE-2023-30589
4Common Base Linux Mariner (CBL-Mariner) Security Update for nghttp2 (27682-1)Mariner_2.0_27682-1CVE-2023-35945
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27302-1)Mariner_2.0_27302-1CVE-2023-2908
3Common Base Linux Mariner (CBL-Mariner) Security Update for libxml2 (26282-1)Mariner_2.0_26282-1CVE-2023-29469
3Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26874-1)Mariner_2.0_26874-1CVE-2023-31147
3Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (26938-1)Mariner_2.0_26938-1CVE-2023-31130
3Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26234-1)Mariner_2.0_26234-1CVE-2023-1998
4Microsoft Windows Defender Elevation of Privilege Vulnerability for August 2023CVE-2023-38175CVE-2023-38175
4Microsoft Visual Studio Security Updates for August 2023CVE-2023-35390,CVE-2023-35391,CVE-2023-36897,CVE-2023-38178,CVE-2023-38180CVE-2023-38178,CVE-2023-38180,CVE-2023-36897,CVE-2023-35391,CVE-2023-35390
3Amazon Linux Security Advisory for cups : ALAS2-2023-2184ALAS2-2023-2184CVE-2023-32324
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs (13827-1)Mariner_2.0_13827-1CVE-2022-4904
3Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (27332-1)Mariner_2.0_27332-1CVE-2023-3359
5Common Base Linux Mariner (CBL-Mariner) Security Update for uclibc-ng (27304-1)Mariner_2.0_27304-1CVE-2022-29503
4Common Base Linux Mariner (CBL-Mariner) Security Update for hyperv-daemons (26983-1)Mariner_2.0_26983-1CVE-2023-1989
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27206-1)Mariner_2.0_27206-1CVE-2023-25435
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27165-1)Mariner_2.0_27165-1CVE-2023-26965
4Common Base Linux Mariner (CBL-Mariner) Security Update for kernel (27402-1)Mariner_2.0_27402-1CVE-2023-32254
3F5 BIG-IP Cross-Site Scripting (XSS) Vulnerability (K000134535,K000133474,K000133472)K000133472,K000133474,K000134535CVE-2023-38419,CVE-2023-38138,CVE-2023-38423
4Oracle WebLogic Server Multiple Vulnerabilities (CPUJUL2023)CPUJUL2023CVE-2023-26119,CVE-2023-1436,CVE-2023-1370,CVE-2022-42890,CVE-2023-20860,CVE-2022-24409,CVE-2023-20863,CVE-2023-22040,CVE-2021-28168,CVE-2023-22031,CVE-2020-8908
3Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2023-1797ALAS-2023-1797CVE-2023-21939,CVE-2023-21968,CVE-2023-21967,CVE-2023-21937,CVE-2023-21938,CVE-2023-22049,CVE-2023-21954,CVE-2023-22045,CVE-2023-22043
4Amazon Linux Security Advisory for java-1.8.0-openjdk : ALAS-2023-1798ALAS-2023-1798CVE-2023-21930
3Amazon Linux Security Advisory for cups : ALAS-2023-1796ALAS-2023-1796CVE-2023-32324
4Lenovo System Update Elevation of Privileges Vulnerability (LEN-103545)LEN-103545CVE-2022-4568
4Common Base Linux Mariner (CBL-Mariner) Security Update for nodejs18 (27208-1)Mariner_2.0_27208-1CVE-2022-25883
4Common Base Linux Mariner (CBL-Mariner) Security Update for libX11 (27274-1)Mariner_2.0_27274-1CVE-2023-3138
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (26152-1)Mariner_2.0_26152-1CVE-2023-1916
3Common Base Linux Mariner (CBL-Mariner) Security Update for libtiff (27301-1)Mariner_2.0_27301-1CVE-2023-25433
3AlmaLinux Security Update for dbus (ALSA-2023:4569)ALSA-2023:4569CVE-2023-34969
3AlmaLinux Security Update for iperf3 (ALSA-2023:4571)ALSA-2023:4571CVE-2023-38403
4Amazon Linux Security Advisory for openssh : ALAS-2023-1794ALAS-2023-1794CVE-2023-35812
4Amazon Linux Security Advisory for kernel : ALAS-2023-1792ALAS-2023-1792CVE-2023-3609,CVE-2023-3611,CVE-2023-3776
5Amazon Linux Security Advisory for python-ecdsa : ALAS-2023-1800ALAS-2023-1800CVE-2019-14853,CVE-2019-14859
4Amazon Linux Security Advisory for nghttp2 : ALAS-2023-1793ALAS-2023-1793CVE-2023-35945
4Adobe Dimension Multiple Security Vulnerabilities (APSB23-44)APSB23-44CVE-2023-38211,CVE-2023-38212,CVE-2023-38213
4Fedora Security Update for chromium (FEDORA-2023-95d73a5f50)FEDORA-2023-95d73a5f50CVE-2022-4907,CVE-2023-3598,CVE-2023-2311,CVE-2023-2929,CVE-2022-4906,CVE-2022-4910,CVE-2022-4908,CVE-2022-4909,CVE-2023-2314,CVE-2023-2313
4Fedora Security Update for krb5 (FEDORA-2023-ca086f015c)FEDORA-2023-ca086f015cCVE-2023-39975
4Fedora Security Update for rust (FEDORA-2023-6f2c7aa713)FEDORA-2023-6f2c7aa713CVE-2023-38497
3AlmaLinux Security Update for libxml2 (ALSA-2023:4529)ALSA-2023:4529CVE-2023-29469,CVE-2023-28484
4Fedora Security Update for kernel (FEDORA-2023-638681260a)FEDORA-2023-638681260aCVE-2023-34319,CVE-2023-20569
2FortiOS – Buffer Overflow Vulnerability (FG-IR-20-083)FG-IR-20-083CVE-2020-12820
3Cisco Secure Web Appliance Cross-Site Scripting (XSS) Vulnerability (cisco-sa-esa-sma-wsa-xss-cP9DuEmq)cisco-sa-esa-sma-wsa-xss-cP9DuEmqCVE-2023-20028,CVE-2023-20120
4Cisco Unified Communications Manager (Unified CM) Denial of Service (DoS) Vulnerability (cisco-sa-cucm-dos-4Ag3yWbD)cisco-sa-cucm-dos-4Ag3yWbDCVE-2023-20116
4Foxit PDF Reader and Foxit PDF Editor Prior to 12.1.1 for Mac Multiple VulnerabilitiesFoxit PDF Editor for Mac 12.1.1 and Foxit PDF Reader for Mac 12.1.1CVE-2023-28744,CVE-2023-38111,CVE-2023-38107,CVE-2023-38109,CVE-2023-38113,CVE-2023-38112,CVE-2023-38110,CVE-2023-38117
3Alibaba Cloud Linux Security Update for qt5 (ALINUX3-SA-2023:0085)ALINUX3-SA-2023:0085CVE-2022-25255
3Alibaba Cloud Linux Security Update for gcc-toolset-12-binutils (ALINUX3-SA-2023:0086)ALINUX3-SA-2023:0086CVE-2022-4285
4Alibaba Cloud Linux Security Update for openssh (ALINUX3-SA-2023:0090)ALINUX3-SA-2023:0090CVE-2023-38408
2Alibaba Cloud Linux Security Update for samba (ALINUX3-SA-2023:0089)ALINUX3-SA-2023:0089CVE-2022-1615
4Alibaba Cloud Linux Security Update for mod_auth_openidc:2.3 (ALINUX3-SA-2023:0091)ALINUX3-SA-2023:0091CVE-2023-37464
3Alibaba Cloud Linux Security Update for autotrace (ALINUX3-SA-2023:0084)ALINUX3-SA-2023:0084CVE-2022-32323
4Alibaba Cloud Linux Security Update for bind (ALINUX3-SA-2023:0083)ALINUX3-SA-2023:0083CVE-2023-2828
3Alibaba Cloud Linux Security Update for php:7.4 (ALINUX3-SA-2023:0088)ALINUX3-SA-2023:0088CVE-2022-31629,CVE-2022-31631,CVE-2022-37454,CVE-2022-31630,CVE-2022-31628
3Alibaba Cloud Linux Security Update for freeradius:3.0 (ALINUX3-SA-2023:0087)ALINUX3-SA-2023:0087CVE-2022-41861,CVE-2022-41860,CVE-2022-41859
4Alpine Linux Security Update for freeradiusfreeradiusCVE-2022-41859,CVE-2022-41860,CVE-2022-41861
5Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4499)ELSA-2023-4499CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
5Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4495)ELSA-2023-4495CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
3Oracle Enterprise Linux Security Update for dbus (ELSA-2023-4498)ELSA-2023-4498CVE-2023-34969
5Rocky Linux Security Update for thunderbird (RLSA-2023:4497)RLSA-2023:4497CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
5Rocky Linux Security Update for openssh (RLSA-2023:4419)RLSA-2023:4419CVE-2023-38408
4Rocky Linux Security Update for bind (RLSA-2023:4099)RLSA-2023:4099CVE-2023-2828
2Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2023:4178)RLSA-2023:4178CVE-2023-22049,CVE-2023-22045
4Rocky Linux Security Update for webkit2gtk3 (RLSA-2023:4201)RLSA-2023:4201CVE-2023-32435,CVE-2023-37450,CVE-2023-32439
4Rocky Linux Security Update for nodejs:16 (RLSA-2023:4537)RLSA-2023:4537CVE-2023-30588,CVE-2023-30581,CVE-2023-30589,CVE-2023-30590
2Rocky Linux Security Update for java-1.8.0-openjdk (RLSA-2023:4176)RLSA-2023:4176CVE-2023-22049,CVE-2023-22045
4OpenSUSE Security Update for virtualbox (openSUSE-SU-2023:0213-1)openSUSE-SU-2023:0213-1 
3Webmin Multiple Cross-Site Scripting (XSS) VulnerabilitiesWebminCVE-2023-38303,CVE-2023-38304,CVE-2023-38305,CVE-2023-38306,CVE-2023-38307,CVE-2023-38308,CVE-2023-38309,CVE-2023-38310,CVE-2023-38311
3Azure DevOps Server Spoofing Vulnerability for August 2023CVE-2023-36869CVE-2023-36869
4Microsoft Dynamics Business Central Elevation of Privilege Vulnerability for August 2023CVE-2023-38167CVE-2023-38167
4IBM WebSphere Application Server Liberty Denial of Service (DoS) Vulnerability (6841889)6841889CVE-2022-3171,CVE-2022-3509
3Microsoft .NET Framework Security Update for August 2023KB5028948,KB5028952,KB5029566,KB5029567,KB5029568,KB5029569,KB5029647,KB5029648,KB5029649,KB5029650,KB5029651,KB5029652,KB5029653,KB5029654,KB5029655CVE-2023-36899,CVE-2023-36873
5Microsoft Exchange Server Multiple Vulnerabilities for August 2023KB5029388CVE-2023-38185,CVE-2023-35388,CVE-2023-38181,CVE-2023-38182,CVE-2023-35368,CVE-2023-21709
3Microsoft .NET Security Update for August 2023CVE-2023-35390,CVE-2023-35391,CVE-2023-38178,CVE-2023-38180CVE-2023-35391,CVE-2023-35390,CVE-2023-38178,CVE-2023-38180
4Microsoft SharePoint Server Update for August 20235002398,KB5002422,KB5002436,KB5002437,KB5002453CVE-2023-36894,CVE-2023-36892,CVE-2023-36891,CVE-2023-36890
5AlmaLinux Security Update for firefox (ALSA-2023:4462)ALSA-2023:4462CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046
5AlmaLinux Security Update for firefox (ALSA-2023:4468)ALSA-2023:4468CVE-2023-4045,CVE-2023-4049,CVE-2023-4050,CVE-2023-4056,CVE-2023-4057,CVE-2023-4055,CVE-2023-4047,CVE-2023-4048,CVE-2023-4046
4PaperCut NG/MF Chained Path Traversal in Authenticated APICVE-2023-39143CVE-2023-39143
5Microsoft Windows Security Update for August 2023KB5029242,KB5029244,KB5029247,KB5029250,KB5029253,KB5029259,KB5029263,KB5029295,KB5029296,KB5029301,KB5029304,KB5029307,KB5029308,KB5029312,KB5029318CVE-2023-38254,CVE-2023-38186,CVE-2023-38184,CVE-2023-38172,CVE-2023-38170,CVE-2023-38154,CVE-2023-36914,CVE-2023-36913,CVE-2023-36912,CVE-2023-36911,CVE-2023-36910,CVE-2023-36909,CVE-2023-36908,CVE-2023-36907,CVE-2023-36906,CVE-2023-36905,CVE-2023-36904,CVE-2023-36903,CVE-2023-36900,CVE-2023-36898,CVE-2023-36889,CVE-2023-36882,CVE-2023-36876,CVE-2023-35387,CVE-2023-35386,CVE-2023-35385,CVE-2023-35384,CVE-2023-35383,CVE-2023-35382,CVE-2023-35381,CVE-2023-35380,CVE-2023-35379,CVE-2023-35378,CVE-2023-35377,CVE-2023-35376,CVE-2023-35359,CVE-2023-20569
4Microsoft Azure Stack Hub Security Updates for August 2023Azure Stack HubCVE-2023-20569,CVE-2023-35359,CVE-2023-35376,CVE-2023-35377,CVE-2023-35378,CVE-2023-35380,CVE-2023-35381,CVE-2023-35382,CVE-2023-35383,CVE-2023-35384,CVE-2023-35385,CVE-2023-35386,CVE-2023-35387,CVE-2023-36882,CVE-2023-36889,CVE-2023-36900,CVE-2023-36903,CVE-2023-36904,CVE-2023-36905,CVE-2023-36906,CVE-2023-36907,CVE-2023-36908,CVE-2023-36909,CVE-2023-36910,CVE-2023-36911,CVE-2023-36912,CVE-2023-36913,CVE-2023-38154,CVE-2023-38172,CVE-2023-38184,CVE-2023-38254
5Arcserve UDP Remote Code Execution (RCE) VulnerabilityArcserve UDP Security AdvisoryCVE-2023-26258
5Adobe Acrobat and Reader Security Feature Bypass Vulnerability (APSB23-30)APSB23-30CVE-2023-29299,CVE-2023-29303,CVE-2023-29320,CVE-2023-38222,CVE-2023-38223,CVE-2023-38224,CVE-2023-38225,CVE-2023-38226,CVE-2023-38227,CVE-2023-38228,CVE-2023-38229,CVE-2023-38230,CVE-2023-38231,CVE-2023-38232,CVE-2023-38233,CVE-2023-38234,CVE-2023-38235,CVE-2023-38236,CVE-2023-38237,CVE-2023-38238,CVE-2023-38239,CVE-2023-38240,CVE-2023-38241,CVE-2023-38242,CVE-2023-38243,CVE-2023-38244,CVE-2023-38245,CVE-2023-38246,CVE-2023-38247,CVE-2023-38248
4Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12714)ELSA-2023-12714CVE-2023-20569
5Oracle Enterprise Linux Security Update for thunderbird (ELSA-2023-4497)ELSA-2023-4497CVE-2023-4050,CVE-2023-4055,CVE-2023-4046,CVE-2023-3417,CVE-2023-4047,CVE-2023-4049,CVE-2023-4056,CVE-2023-4057,CVE-2023-4048,CVE-2023-4045
4Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12712)ELSA-2023-12712CVE-2023-20569
4Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12715)ELSA-2023-12715CVE-2023-20569
4Oracle Enterprise Linux Security Update for linux-firmware (ELSA-2023-12713)ELSA-2023-12713CVE-2023-20569
4Free Berkeley Software Distribution (FreeBSD) Security Update for electron{23,24,25} (f3a35fb8-2d70-47c9-a516-6aad7eb222b1)f3a35fb8-2d70-47c9-a516-6aad7eb222b1CVE-2023-3730,CVE-2023-3732,CVE-2023-3728
4Rocky Linux Security Update for webkit2gtk3 (RLSA-2023:4202)RLSA-2023:4202CVE-2023-32435,CVE-2023-37450,CVE-2023-32439
4Rocky Linux Security Update for postgresql:15 (RLSA-2023:4327)RLSA-2023:4327CVE-2023-2454,CVE-2023-2455
4Rocky Linux Security Update for bind (RLSA-2023:4102)RLSA-2023:4102CVE-2023-2828
4Rocky Linux Security Update for mod_auth_openidc:2.3 (RLSA-2023:4418)RLSA-2023:4418CVE-2023-37464
5Rocky Linux Security Update for firefox (RLSA-2023:4462)RLSA-2023:4462CVE-2023-4048,CVE-2023-4045,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
5Rocky Linux Security Update for firefox (RLSA-2023:4468)RLSA-2023:4468CVE-2023-4048,CVE-2023-4045,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
4Rocky Linux Security Update for kernel-rt (RLSA-2023:4378)RLSA-2023:4378CVE-2023-3090,CVE-2022-45869,CVE-2023-1998,CVE-2023-35788,CVE-2023-0458
4Rocky Linux Security Update for bind9.16 (RLSA-2023:4100)RLSA-2023:4100CVE-2023-2828
5Rocky Linux Security Update for thunderbird (RLSA-2023:4499)RLSA-2023:4499CVE-2023-4048,CVE-2023-4045,CVE-2023-3417,CVE-2023-4055,CVE-2023-4046,CVE-2023-4057,CVE-2023-4050,CVE-2023-4056,CVE-2023-4047,CVE-2023-4049
4AlmaLinux Security Update for postgresql:10 (ALSA-2023:4539)ALSA-2023:4539CVE-2023-2454,CVE-2023-2455
4AlmaLinux Security Update for postgresql:13 (ALSA-2023:4527)ALSA-2023:4527CVE-2023-2454,CVE-2023-2455
4AlmaLinux Security Update for postgresql:12 (ALSA-2023:4535)ALSA-2023:4535CVE-2023-2454,CVE-2023-2455,CVE-2022-41862
3AlmaLinux Security Update for iperf3 (ALSA-2023:4570)ALSA-2023:4570CVE-2023-38403
4AlmaLinux Security Update for nodejs:18 (ALSA-2023:4536)ALSA-2023:4536CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581
4AlmaLinux Security Update for nodejs:16 (ALSA-2023:4537)ALSA-2023:4537CVE-2023-30588,CVE-2023-30590,CVE-2023-30589,CVE-2023-30581
4AlmaLinux Security Update for libcap (ALSA-2023:4524)ALSA-2023:4524CVE-2023-2602,CVE-2023-2603
3AlmaLinux Security Update for python-requests (ALSA-2023:4520)ALSA-2023:4520CVE-2023-32681
3AlmaLinux Security Update for curl (ALSA-2023:4523)ALSA-2023:4523CVE-2023-27536,CVE-2023-28321
3Red Hat Update for postgresql:15 (RHSA-2023:4327)RHSA-2023:4327CVE-2023-2454,CVE-2023-2455
4Microsoft Teams Remote Code Execution (RCE) Vulnerability for August 2023,CVE-2023-29330,CVE-2023-29328CVE-2023-29328,CVE-2023-29330
4Red Hat Update for thunderbird (RHSA-2023:4493)RHSA-2023:4493CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Fedora Security Update for golang (FEDORA-2023-a6c1ad5860)FEDORA-2023-a6c1ad5860 
3Amazon Linux Security Advisory for sqlite : ALAS2023-2023-264ALAS2023-2023-264CVE-2023-36191
4Amazon Linux Security Advisory for libtiff : ALAS2023-2023-265ALAS2023-2023-265CVE-2023-3576
4Red Hat Update for mod_auth_openidc:2.3 (RHSA-2023:4429)RHSA-2023:4429CVE-2023-37464
4Red Hat Update for thunderbird (RHSA-2023:4496)RHSA-2023:4496CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for thunderbird (RHSA-2023:4492)RHSA-2023:4492CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for thunderbird (RHSA-2023:4495)RHSA-2023:4495CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Fedora Security Update for seamonkey (FEDORA-2023-ad23d99fd0)FEDORA-2023-ad23d99fd0 
4Fedora Security Update for java (FEDORA-2023-8a99b8d7fb)FEDORA-2023-8a99b8d7fb 
4Red Hat Update for thunderbird (RHSA-2023:4497)RHSA-2023:4497CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for thunderbird (RHSA-2023:4499)RHSA-2023:4499CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
3Red Hat Update for dbus (RHSA-2023:4498)RHSA-2023:4498CVE-2023-34969
4Red Hat Update for thunderbird (RHSA-2023:4494)RHSA-2023:4494CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
4Red Hat Update for thunderbird (RHSA-2023:4500)RHSA-2023:4500CVE-2023-3417,CVE-2023-4045,CVE-2023-4046,CVE-2023-4047,CVE-2023-4048,CVE-2023-4049,CVE-2023-4050,CVE-2023-4055,CVE-2023-4056,CVE-2023-4057
3Red Hat OpenShift Container Platform 4.13 Security Update (RHSA-2023:4459)RHSA-2023:4459CVE-2023-24539,CVE-2023-29400,CVE-2023-24534
3Red Hat OpenShift Container Platform 4.13 Security Update (RHSA-2023:4459)RHSA-2023:4459CVE-2023-24539,CVE-2023-29400,CVE-2023-24534
3Cisco Secure Email and Web Manager Multiple Cross-Site Scripting (XSS) Vulnerabilities (cisco-sa-esa-sma-wsa-xss-cP9DuEmq)cisco-sa-esa-sma-wsa-xss-cP9DuEmqCVE-2023-20028,CVE-2023-20119,CVE-2023-20120
4CentOS Security Update for bind (CESA-2023:4152)CESA-2023:4152CVE-2023-2828
4CentOS Security Update for kernel (CESA-2023:4151)CESA-2023:4151CVE-2022-3564
3FortiOS – Improper Verification Of Chain Of Trust of User Certificate Vulnerability (FG-IR-21-018)FG-IR-21-018CVE-2021-24012
3Google Chrome For Android Insufficient Information VulnerabilityCVE-2023-1817CVE-2023-1817
3Google Chrome For Android Insufficient Information VulnerabilityCVE-2023-2467CVE-2023-2467,CVE-2023-2463
4Google Chrome For Android Use After Free VulnerabilityCVE-2023-2722CVE-2023-2722
5EOL/Obsolete Software: Nginx 1.23.x DetectedNginx 
5EOL/Obsolete Software: Nginx 1.22.x DetectedNginx 
5EOL/Obsolete Software: Nginx 1.21.x DetectedNginx 
5EOL/Obsolete Software: Nginx 1.20.x DetectedNginx 
5EOL/Obsolete Software: Nginx 1.19.x DetectedNginx 
5EOL/Obsolete Software: Nginx 1.18.x DetectedNginx 
4Progress OpenEdge Uniform Resource Locator (URL) Injection Vulnerability. CVE-2023-34203
3Omni-notes For Android Confused Deputy VulnerabilityCVE-2023-33188CVE-2023-33188
3Kiddoware Kids Place Parental Control For Android Insufficient Information VulnerabilityCVE-2023-28153CVE-2023-28153
3Action Launcher For Android Injection VulnerabilityCVE-2022-47028CVE-2022-47028
5SoLive For Android Incorrect Default Permissions VulnerabilityCVE-2023-29732CVE-2023-29732,CVE-2023-29731
4Lock Master For Android Insufficient Information VulnerabilityCVE-2023-29733CVE-2023-29733
5edjing Mix For Android Uncontrolled Resource Consumption VulnerabilityCVE-2023-29735CVE-2023-29735,CVE-2023-29734
5Call Blocker application For Android Insufficient Information VulnerabilityCVE-2023-29728CVE-2023-29728,CVE-2023-29727,CVE-2023-29726
4Wave Animated Keyboard Emoji For Android Insufficient Information VulnerabilityCVE-2023-29738CVE-2023-29738,CVE-2023-29737
5Alarm Clock for Heavy Sleepers For Android Insufficient Information VulnerabilityCVE-2023-29739CVE-2023-29739
3VMware Identity Manager (vIDM) and Workspace ONE Access Insecure Redirect Vulnerability (VMSA-2023-0011)VMSA-2023-0011CVE-2023-20884
2McAfee ePolicy Orchestrator Information Disclosure Vulnerability In Agent Handler (SB10286)SB10286CVE-2019-3619
3Zoho ManageEngine ADSelfService Plus denial of Service (DoS) VulnerabilityZoho ManageEngine ADSelfService Plus Security AdvisoryCVE-2022-34829
4Cisco Secure Web Appliance Buffer Overflow Vulnerability (CSCwd74132)CSCwd74132CVE-2023-20032
3Alpine Linux Security Update for mariadbmariadbCVE-2022-47015
3Cisco Secure Email Gateway Cross-Site Scripting (XSS) Vulnerability (cisco-sa-esa-sma-wsa-xss-cP9DuEmq)cisco-sa-esa-sma-wsa-xss-cP9DuEmqCVE-2023-20120
Qualys Bulut Platformu IT Security and Compliance Platform | Qualys, Inc.

image 3
Arif Akyüz İçerik Üreticisi Siber Güvenlik Uzmanı

Arif Akyüz
İçerik Üreticisi & Siber Güvenlik Uzmanı
[email protected]