Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE search results

 

1 – 20 of 290 result s

ID Priority Package
14.04 ESM
16.04 ESM
18.04 ESM
20.04 LTS
22.04 LTS
24.04 LTS
24.10
CVE-2024-40898
medium
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
CVE-2024-40725
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-39884
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-39573
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38477
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38476
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38475
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38474
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38473
medium
apache2
Needs triage
Needs triage
Needs triage
Released
Released
Released
CVE-2024-38472
medium
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
CVE-2024-36387
medium
apache2
Not vulnerable
Not vulnerable
Needs triage
Released
Released
Released
CVE-2024-24795
medium
apache2
Needs triage
Released
Released
Released
CVE-2023-38709
medium
apache2
Needs triage
Released
Released
Released
CVE-2024-27316
medium
apache2
Needs triage
Released
Released
Released
CVE-2024-28757
medium
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
apr-util
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
ayttm
Needs triage
Does not exist
Does not exist
Does not exist
cableswig
Needs triage
Does not exist
Does not exist
Does not exist
cadaver
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
cmake
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
coin3
Needs triage
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
expat
Ignored
Ignored
Ignored
Ignored
Released
Not vulnerable
firefox
Not vulnerable
Not vulnerable
Not vulnerable
gdcm
Not vulnerable
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
ghostscript
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
insighttoolkit4
Needs triage
Needs triage
Needs triage
Needs triage
Does not exist
libxmltok
Ignored
Ignored
Ignored
Ignored
Ignored
matanza
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
smart
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
swish-e
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
tdom
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
texlive-bin
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
thunderbird
Not vulnerable
Not vulnerable
Not vulnerable
vnc4
Needs triage
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
vtk
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
wbxml2
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
xmlrpc-c
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
CVE-2024-24814
medium
libapache2-mod-auth-openidc
Does not exist
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
CVE-2023-52426
medium
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
apr-util
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
ayttm
Ignored
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
cableswig
Ignored
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
cadaver
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
cmake
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
coin3
Needs triage
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
expat
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Released
firefox
Ignored
Ignored
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
gdcm
Not vulnerable
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
ghostscript
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
insighttoolkit4
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Does not exist
libxmltok
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
matanza
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
smart
Ignored
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
swish-e
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
tdom
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
texlive-bin
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
thunderbird
Ignored
Ignored
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
vnc4
Not vulnerable
Not vulnerable
Not vulnerable
Does not exist
Does not exist
Does not exist
vtk
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
wbxml2
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Needs triage
xmlrpc-c
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Needs triage
CVE-2023-52425
medium
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
apr-util
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
ayttm
Ignored
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
cableswig
Ignored
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
cadaver
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
cmake
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
coin3
Needs triage
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
expat
Ignored
Ignored
Ignored
Ignored
Released
Released
firefox
Ignored
Ignored
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
gdcm
Not vulnerable
Needs triage
Needs triage
Not vulnerable
Not vulnerable
Not vulnerable
ghostscript
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
insighttoolkit4
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Does not exist
libxmltok
Ignored
Ignored
Ignored
Ignored
Ignored
Ignored
matanza
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
smart
Ignored
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
swish-e
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
tdom
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
texlive-bin
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
thunderbird
Ignored
Ignored
Ignored
Not vulnerable
Not vulnerable
Not vulnerable
vnc4
Needs triage
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
vtk
Needs triage
Needs triage
Does not exist
Does not exist
Does not exist
Does not exist
wbxml2
Ignored
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
xmlrpc-c
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
Needs triage
CVE-2023-45802
medium
apache2
Not vulnerable
Not vulnerable
Needs triage
Released
Released
Released
CVE-2023-43622
low
apache2
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
  1. Previous page
  2. 1
  3. 2
  4. 3
  5. 4
  6. 5
  7. Next page