Tag : secalert@redhat.com

0 attack reports | 76 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-2746 8.8 May 8, 2024, 2:15 a.m. LOGO-VULNERABLEdnf5
CVE-2024-5651 8.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-3727 8.3 May 14, 2024, 3:42 p.m. LOGO-VULNERABLEgithub.com/containers/image library
CVE-2024-3183 8.1 June 12, 2024, 9:15 a.m. LOGO-VULNERABLEFreeIPA
CVE-2024-5154 8.1 June 12, 2024, 9:15 a.m. LOGO-VULNERABLEcri-o
CVE-2024-6387 8.1 July 1, 2024, 1:15 p.m. LOGO-VULNERABLEOpenSSH
CVE-2024-6508 8.0 Aug. 21, 2024, 6:15 a.m. LOGO-VULNERABLEOpenshift Console
CVE-2024-4467 7.8 July 2, 2024, 4:15 p.m. LOGO-VULNERABLEQEMU
CVE-2024-7557 7.6 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEOpenShift AI
CVE-2024-4436 7.5 May 8, 2024, 9:15 a.m. LOGO-VULNERABLERed Hat OpenStack platform
CVE-2024-4437 7.5 May 8, 2024, 9:15 a.m. LOGO-VULNERABLERed Hat OpenStack platform
CVE-2024-4438 7.5 May 8, 2024, 9:15 a.m. LOGO-VULNERABLERed Hat OpenStack platform
CVE-2024-3657 7.5 May 28, 2024, 1:15 p.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-4540 7.5 June 3, 2024, 4:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-5037 7.5 June 5, 2024, 6:15 p.m. LOGO-VULNERABLEOpenShift
CVE-2023-4727 7.5 June 11, 2024, 8:15 p.m. LOGO-VULNERABLEdogtag-pki
CVE-2024-6162 7.5 June 20, 2024, 3:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-5971 7.5 July 8, 2024, 9:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-7409 7.5 Aug. 5, 2024, 2:15 p.m. LOGO-VULNERABLEQEMU
CVE-2024-7885 7.5 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-8007 7.5 Aug. 21, 2024, 2:15 p.m. LOGO-VULNERABLERed Hat OpenStack Platform
CVE-2024-5148 7.5 Sept. 2, 2024, 12:15 p.m. LOGO-VULNERABLEgnome-remote-desktop
CVE-2024-8509 7.5 Sept. 6, 2024, 4:15 p.m. LOGO-VULNERABLEForklift Controller
CVE-2024-5564 7.4 May 31, 2024, 7:15 p.m. LOGO-VULNERABLENetworkManager
CVE-2024-3049 7.4 June 6, 2024, 6:15 a.m. LOGO-VULNERABLEBooth
CVE-2024-7319 7.4 Aug. 2, 2024, 9:16 p.m. LOGO-VULNERABLEopenstack-heat
CVE-2024-8285 7.3 Aug. 30, 2024, 10:15 p.m. LOGO-VULNERABLEKroxylicious
CVE-2024-2698 7.1 June 12, 2024, 8:15 a.m. LOGO-VULNERABLEFreeIPA
CVE-2024-6409 7.0 July 8, 2024, 6:15 p.m. LOGO-VULNERABLEOpenSSH
CVE-2024-6655 7.0 July 16, 2024, 3:15 p.m. LOGO-VULNERABLEGTK
CVE-2024-4369 6.8 May 1, 2024, 12:15 a.m. LOGO-VULNERABLEOpenShift
CVE-2024-4871 6.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLESatellite
CVE-2024-7143 6.7 Aug. 7, 2024, 5:15 p.m. LOGO-VULNERABLEPulp
CVE-2024-5042 6.6 May 17, 2024, 2:15 p.m. LOGO-VULNERABLESubmariner
CVE-2024-6239 6.5 June 21, 2024, 2:15 p.m. LOGO-VULNERABLEPoppler
CVE-2023-39329 6.5 July 13, 2024, 3:15 a.m. LOGO-VULNERABLEOpenJPEG
CVE-2024-7700 6.5 Aug. 12, 2024, 5:15 p.m. LOGO-VULNERABLEForeman
CVE-2024-4629 6.5 Sept. 3, 2024, 8:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-4418 6.2 May 8, 2024, 3:15 a.m. LOGO-VULNERABLElibvirt
CVE-2024-3716 6.2 June 5, 2024, 3:15 p.m. LOGO-VULNERABLEForeman Installer
CVE-2024-7006 6.2 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLELibtiff
CVE-2024-8235 6.2 Aug. 30, 2024, 5:15 p.m. LOGO-VULNERABLElibvirt
CVE-2024-6505 6.0 July 5, 2024, 2:15 p.m. LOGO-VULNERABLEQEMU
CVE-2024-6535 5.9 July 17, 2024, 3:15 a.m. LOGO-VULNERABLESkupper
CVE-2024-7383 5.9 Aug. 5, 2024, 2:15 p.m. LOGO-VULNERABLElibnbd
CVE-2024-2199 5.7 May 28, 2024, 12:15 p.m. LOGO-VULNERABLE389-ds-base ldap server
CVE-2024-5953 5.7 June 18, 2024, 10:15 a.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-8445 5.7 Sept. 5, 2024, 3:15 p.m. LOGO-VULNERABLE389-ds-base
CVE-2024-4693 5.5 May 14, 2024, 3:44 p.m. LOGO-VULNERABLEQEMU
CVE-2024-4840 5.5 May 14, 2024, 3:45 p.m. LOGO-VULNERABLEOpenStack Platform director
CVE-2023-39328 5.5 July 9, 2024, 2:15 p.m. LOGO-VULNERABLEOpenJPEG
CVE-2024-7079 5.4 July 24, 2024, 4:15 p.m. LOGO-VULNERABLEOpenshift console
CVE-2024-3653 5.3 July 8, 2024, 10:15 p.m. LOGO-VULNERABLEUndertow
CVE-2024-6237 5.3 July 9, 2024, 5:15 p.m. LOGO-VULNERABLE389 Directory Server
CVE-2024-7128 5.3 July 26, 2024, 2:15 p.m. LOGO-VULNERABLEOpenshift console
CVE-2024-4812 4.8 June 5, 2024, 3:15 p.m. LOGO-VULNERABLEForeman Katello plugin
CVE-2024-3056 4.8 Aug. 2, 2024, 9:16 p.m. LOGO-VULNERABLEPodman
CVE-2024-43168 4.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEUnbound
CVE-2024-5742 4.7 June 12, 2024, 9:15 a.m. LOGO-VULNERABLEGNU Nano
CVE-2023-39327 4.3 July 13, 2024, 3:15 a.m. LOGO-VULNERABLEOpenJPEG
CVE-2024-6716 4.3 July 15, 2024, 3:15 p.m. LOGO-VULNERABLElibtiff
CVE-2024-5891 4.2 June 12, 2024, 2:15 p.m. LOGO-VULNERABLEQuay
CVE-2024-4029 4.1 May 2, 2024, 3:15 p.m. LOGO-VULNERABLEWildfly
CVE-2024-45615 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-45616 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-45617 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-45618 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-45619 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-45620 3.9 Sept. 3, 2024, 10:15 p.m. LOGO-VULNERABLEOpenSC
CVE-2024-5203 3.7 June 12, 2024, 9:15 a.m. LOGO-VULNERABLEKeycloak
CVE-2024-6126 3.2 July 3, 2024, 3:15 p.m. LOGO-VULNERABLEcockpit
CVE-2024-6501 3.1 July 9, 2024, 8:15 p.m. LOGO-VULNERABLENetworkManager
CVE-2024-43167 2.8 Aug. 12, 2024, 1:38 p.m. LOGO-VULNERABLEUnbound
CVE-2024-5967 2.7 June 18, 2024, 12:15 p.m. LOGO-VULNERABLEKeycloak
CVE-2024-6513 None July 4, 2024, 4:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-8371 None Sept. 3, 2024, 1:15 p.m. LOGO-VULNERABLEUNKNOWN