Vulnerability & Exploit Database

Results 01 - 20 of 35 in total
CentOS Linux: CVE-2020-1931: Moderate: spamassassin security update (CESA-2020:4625)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-1930): SpamAssassin vulnerabilities
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-1931): SpamAssassin vulnerabilities
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
SUSE: CVE-2020-1930: SUSE Linux Security Advisory
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
SUSE: CVE-2020-1931: SUSE Linux Security Advisory
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Alma Linux: CVE-2020-1930: Moderate: spamassassin security update (ALSA-2020-4625)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Debian: CVE-2020-1931: spamassassin -- security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
FreeBSD: (Multiple Advisories) (CVE-2020-1931): spamassassin -- Apache SpamAssassin Nefarious rule configuration (.cf) files can be configured to run system commands with warnings
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Huawei EulerOS: CVE-2020-1931: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Oracle Linux: (CVE-2020-1930) ELSA-2020-4625: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Debian: CVE-2020-1930: spamassassin -- security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Alma Linux: CVE-2020-1931: Moderate: spamassassin security update (ALSA-2020-4625)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Huawei EulerOS: CVE-2020-1930: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Huawei EulerOS: CVE-2020-1931: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Huawei EulerOS: CVE-2020-1931: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Oracle Linux: (CVE-2020-1931) ELSA-2020-4625: spamassassin security update
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
CentOS Linux: CVE-2020-1930: Moderate: spamassassin security update (CESA-2020:4625)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Red Hat: CVE-2020-1930: CVE-2020-1930 spamassassin: command injection via crafted configuration file (Multiple Advisories)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
Red Hat: CVE-2020-1931: CVE-2020-1931 spamassassin: command injection via crafted configuration file (Multiple Advisories)
Published: January 30, 2020 | Severity: 9
vulnerability
Explore
FreeBSD: VID-C86BFEE3-4441-11EA-8BE3-54E1AD3D6335 (CVE-2020-1930): spamassassin -- Nefarious rule configuration files can run system commands
Published: January 28, 2020 | Severity: 9
vulnerability
Explore