More info:
https://wpvulndb.com/vulnerabilities/9105
Apache Fineract vulnerabilities CVE-2018-1289, CVE-2018-1290, and CVE-2018-1292. Security Advisory. Security Advisory Description. ...
More info:
https://support.f5.com/csp/article/K21536299
Linux kernel vulnerability CVE-2015-8830. Security Advisory. Security Advisory Description. Integer overflow in the aio_setup_single_vector ...
More info:
https://support.f5.com/csp/article/K61420264
Apache Syncope vulnerabilities CVE-2018-1321 and CVE-2018-1322. Security Advisory. Security Advisory Description. CVE-2018-1321 ...
More info:
https://support.f5.com/csp/article/K49033153
Red Hat Enterprise Linux: An update for kernel is now available for Red Hat Enterprise Linux 7.2 AdvancedUpdate Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, andRed Hat Enterprise Linux 7.2 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impact ofImportant. A Common Vulnerability Scoring System (CVSS) base score, which givesa detailed severity rating, is available for each vulnerability from the CVElink(s) in the
More info:
http://rhn.redhat.com/errata/RHSA-2018-2216.html
Apache Tomcat vulnerability CVE-2018-8014. Security Advisory. Security Advisory Description. The defaults settings for ...
More info:
https://support.f5.com/csp/article/K11420556
Linux kernel vulnerability CVE-2017-18203. Security Advisory. Security Advisory Description. The dm_get_from_kobject ...
More info:
https://support.f5.com/csp/article/K41101201
More info:
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
A timing attack was discovered in the function for CSRF token validationof the Ruby rack protection framework.
More info:
https://www.debian.org/security/2018/dsa-4247
Apache vulnerabilities CVE-2018-1313, CVE-2018-1338, CVE-2018-1339, CVE-2018-1335, and CVE-2018-8003. Security Advisory. ...
More info:
https://support.f5.com/csp/article/K11522001