跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Amazon Linux 2023: CVE-2023-35390: Important priority package update for dotnet6.0 Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description .NET and Visual Studio Remote Code Execution Vulnerability A vulnerability was found in dotnet. This issue exists when some dotnet commands are used in directories with weaker permissions, which can result in remote code execution. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-35390 CVE - 2023-35390 https://alas.aws.amazon.com/AL2023/ALAS-2023-326.html
  2. Amazon Linux 2023: CVE-2023-38180: Important priority package update for dotnet6.0 Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description .NET and Visual Studio Denial of Service Vulnerability An uncontrolled resource consumption vulnerability was found in the Kestrel component of the dotNET. When detecting a potentially malicious client, Kestrel will sometimes fail to disconnect it, resulting in denial of service. Solution(s) amazon-linux-2023-upgrade-aspnetcore-runtime-6-0 amazon-linux-2023-upgrade-aspnetcore-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet amazon-linux-2023-upgrade-dotnet6-0-debuginfo amazon-linux-2023-upgrade-dotnet6-0-debugsource amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0 amazon-linux-2023-upgrade-dotnet-apphost-pack-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-host amazon-linux-2023-upgrade-dotnet-host-debuginfo amazon-linux-2023-upgrade-dotnet-hostfxr-6-0 amazon-linux-2023-upgrade-dotnet-hostfxr-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-runtime-6-0 amazon-linux-2023-upgrade-dotnet-runtime-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0 amazon-linux-2023-upgrade-dotnet-sdk-6-0-debuginfo amazon-linux-2023-upgrade-dotnet-sdk-6-0-source-built-artifacts amazon-linux-2023-upgrade-dotnet-targeting-pack-6-0 amazon-linux-2023-upgrade-dotnet-templates-6-0 amazon-linux-2023-upgrade-netstandard-targeting-pack-2-1 References https://attackerkb.com/topics/cve-2023-38180 CVE - 2023-38180 https://alas.aws.amazon.com/AL2023/ALAS-2023-326.html
  3. Amazon Linux 2023: CVE-2023-39976: Important priority package update for libqb Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 08/08/2023 Created 02/14/2025 Added 02/14/2025 Modified 02/14/2025 Description log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. Solution(s) amazon-linux-2023-upgrade-doxygen2man amazon-linux-2023-upgrade-doxygen2man-debuginfo amazon-linux-2023-upgrade-libqb amazon-linux-2023-upgrade-libqb-debuginfo amazon-linux-2023-upgrade-libqb-debugsource amazon-linux-2023-upgrade-libqb-devel References https://attackerkb.com/topics/cve-2023-39976 CVE - 2023-39976 https://alas.aws.amazon.com/AL2023/ALAS-2023-294.html
  4. SUSE: CVE-2023-39976: SUSE Linux Security Advisory Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 09/25/2023 Added 09/25/2023 Modified 01/28/2025 Description log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. Solution(s) suse-upgrade-doxygen2man suse-upgrade-libqb-devel suse-upgrade-libqb-devel-32bit suse-upgrade-libqb-tests suse-upgrade-libqb-tools suse-upgrade-libqb100 suse-upgrade-libqb100-32bit suse-upgrade-libqb20 suse-upgrade-libqb20-32bit References https://attackerkb.com/topics/cve-2023-39976 CVE - 2023-39976
  5. Microsoft SharePoint: CVE-2023-36891: Microsoft SharePoint Server Spoofing Vulnerability Severity 4 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/14/2025 Description Microsoft SharePoint Server Spoofing Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2019-kb5002422 microsoft-sharepoint-sharepoint_2019-kb5002436 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002437 References https://attackerkb.com/topics/cve-2023-36891 CVE - 2023-36891 https://support.microsoft.com/help/5002422 https://support.microsoft.com/help/5002436 https://support.microsoft.com/help/5002437
  6. Adobe Acrobat: CVE-2023-38236: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38236 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38236
  7. Microsoft SharePoint: CVE-2023-36890: Microsoft SharePoint Server Information Disclosure Vulnerability Severity 4 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/14/2025 Description Microsoft SharePoint Server Information Disclosure Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2019-kb5002422 microsoft-sharepoint-sharepoint_2019-kb5002436 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002437 References https://attackerkb.com/topics/cve-2023-36890 CVE - 2023-36890 https://support.microsoft.com/help/5002422 https://support.microsoft.com/help/5002436 https://support.microsoft.com/help/5002437
  8. Microsoft SharePoint: CVE-2023-36894: Microsoft SharePoint Server Information Disclosure Vulnerability Severity 4 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 01/14/2025 Description Microsoft SharePoint Server Information Disclosure Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002398 microsoft-sharepoint-sharepoint_2016-kb5002453 microsoft-sharepoint-sharepoint_2019-kb5002422 microsoft-sharepoint-sharepoint_2019-kb5002436 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002437 References https://attackerkb.com/topics/cve-2023-36894 CVE - 2023-36894 https://support.microsoft.com/help/5002398 https://support.microsoft.com/help/5002422 https://support.microsoft.com/help/5002436 https://support.microsoft.com/help/5002437 https://support.microsoft.com/help/5002453
  9. Microsoft Windows: CVE-2023-36903: Windows System Assessment Tool Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 09/06/2024 Description Windows System Assessment Tool Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5029259 microsoft-windows-windows_10-1607-kb5029242 microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2012-kb5029308 microsoft-windows-windows_server_2012_r2-kb5029304 microsoft-windows-windows_server_2016-1607-kb5029242 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-36903 CVE - 2023-36903 https://support.microsoft.com/help/5029242 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029259 https://support.microsoft.com/help/5029263 https://support.microsoft.com/help/5029304 https://support.microsoft.com/help/5029308 https://support.microsoft.com/help/5029312 View more
  10. Microsoft Windows: CVE-2023-36900: Windows Common Log File System Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 09/06/2024 Description Windows Common Log File System Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5029259 microsoft-windows-windows_10-1607-kb5029242 microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2012-kb5029308 microsoft-windows-windows_server_2012_r2-kb5029304 microsoft-windows-windows_server_2016-1607-kb5029242 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 msft-kb5029301-a1547be5-0202-42de-a84d-fe4f4a84c377 msft-kb5029301-c4e2b172-875e-4f65-9beb-aa4ca197f8bb msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-36900 CVE - 2023-36900 https://support.microsoft.com/help/5029242 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029259 https://support.microsoft.com/help/5029263 https://support.microsoft.com/help/5029304 https://support.microsoft.com/help/5029308 https://support.microsoft.com/help/5029312 View more
  11. Microsoft Windows: CVE-2023-36898: Tablet Windows User Interface Application Core Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 05/14/2024 Description Tablet Windows User Interface Application Core Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 References https://attackerkb.com/topics/cve-2023-36898 CVE - 2023-36898 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029263
  12. Microsoft CVE-2023-36896: Microsoft Excel Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-36896: Microsoft Excel Remote Code Execution Vulnerability Solution(s) msft-kb5002451-7a22bfc1-cb59-4474-9a3c-2064aa04fbe7 msft-kb5002451-e27f9d27-97c9-4813-97c8-2aee405768fd References https://attackerkb.com/topics/cve-2023-36896 CVE - 2023-36896 5002435 5002451 5002463
  13. Microsoft CVE-2023-36895: Microsoft Outlook Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 08/09/2023 Description Microsoft CVE-2023-36895: Microsoft Outlook Remote Code Execution Vulnerability Solution(s) msft-kb5002445-25ef1c6a-7db5-4883-9673-d82420ca0bba msft-kb5002445-cf11e6b6-fe08-45ec-b7e3-b50c2666b839 References https://attackerkb.com/topics/cve-2023-36895 CVE - 2023-36895 5002445 5002464
  14. Microsoft Windows: CVE-2023-36889: Windows Group Policy Security Feature Bypass Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 09/06/2024 Description Windows Group Policy Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5029259 microsoft-windows-windows_10-1607-kb5029242 microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2012-kb5029308 microsoft-windows-windows_server_2012_r2-kb5029304 microsoft-windows-windows_server_2016-1607-kb5029242 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 msft-kb5029301-a1547be5-0202-42de-a84d-fe4f4a84c377 msft-kb5029301-c4e2b172-875e-4f65-9beb-aa4ca197f8bb msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-36889 CVE - 2023-36889 https://support.microsoft.com/help/5029242 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029259 https://support.microsoft.com/help/5029263 https://support.microsoft.com/help/5029304 https://support.microsoft.com/help/5029308 https://support.microsoft.com/help/5029312 View more
  15. Microsoft Windows: CVE-2023-35385: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 09/06/2024 Description Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5029259 microsoft-windows-windows_10-1607-kb5029242 microsoft-windows-windows_10-1809-kb5029247 microsoft-windows-windows_10-21h2-kb5029244 microsoft-windows-windows_10-22h2-kb5029244 microsoft-windows-windows_11-21h2-kb5029253 microsoft-windows-windows_11-22h2-kb5029263 microsoft-windows-windows_server_2012-kb5029308 microsoft-windows-windows_server_2012_r2-kb5029304 microsoft-windows-windows_server_2016-1607-kb5029242 microsoft-windows-windows_server_2019-1809-kb5029247 microsoft-windows-windows_server_2022-21h2-kb5029250 microsoft-windows-windows_server_2022-22h2-kb5029250 msft-kb5029301-a1547be5-0202-42de-a84d-fe4f4a84c377 msft-kb5029301-c4e2b172-875e-4f65-9beb-aa4ca197f8bb msft-kb5029307-3bec02c2-d1d5-4e49-9725-a9f0853ffbfa References https://attackerkb.com/topics/cve-2023-35385 CVE - 2023-35385 https://support.microsoft.com/help/5029242 https://support.microsoft.com/help/5029244 https://support.microsoft.com/help/5029247 https://support.microsoft.com/help/5029250 https://support.microsoft.com/help/5029253 https://support.microsoft.com/help/5029259 https://support.microsoft.com/help/5029263 https://support.microsoft.com/help/5029304 https://support.microsoft.com/help/5029308 https://support.microsoft.com/help/5029312 View more
  16. Alpine Linux: CVE-2023-38178: Vulnerability in Multiple Components Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 08/08/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/14/2024 Description .NET Core and Visual Studio Denial of Service Vulnerability Solution(s) alpine-linux-upgrade-dotnet7-build alpine-linux-upgrade-dotnet7-runtime References https://attackerkb.com/topics/cve-2023-38178 CVE - 2023-38178 https://security.alpinelinux.org/vuln/CVE-2023-38178
  17. Adobe Acrobat: CVE-2023-38244: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38244 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38244
  18. Alpine Linux: CVE-2023-20569: Observable Discrepancy Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 08/23/2024 Added 08/22/2024 Modified 10/10/2024 Description A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled?address, potentially leading to information disclosure. Solution(s) alpine-linux-upgrade-xen References https://attackerkb.com/topics/cve-2023-20569 CVE - 2023-20569 https://security.alpinelinux.org/vuln/CVE-2023-20569
  19. Alma Linux: CVE-2023-20569: Moderate: linux-firmware security, bug fix, and enhancement update (Multiple Advisories) Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:N/A:N) Published 08/08/2023 Created 11/17/2023 Added 11/16/2023 Modified 01/28/2025 Description A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled?address, potentially leading to information disclosure. Solution(s) alma-upgrade-bpftool alma-upgrade-iwl100-firmware alma-upgrade-iwl1000-firmware alma-upgrade-iwl105-firmware alma-upgrade-iwl135-firmware alma-upgrade-iwl2000-firmware alma-upgrade-iwl2030-firmware alma-upgrade-iwl3160-firmware alma-upgrade-iwl3945-firmware alma-upgrade-iwl4965-firmware alma-upgrade-iwl5000-firmware alma-upgrade-iwl5150-firmware alma-upgrade-iwl6000-firmware alma-upgrade-iwl6000g2a-firmware alma-upgrade-iwl6000g2b-firmware alma-upgrade-iwl6050-firmware alma-upgrade-iwl7260-firmware alma-upgrade-kernel alma-upgrade-kernel-abi-stablelists alma-upgrade-kernel-core alma-upgrade-kernel-cross-headers alma-upgrade-kernel-debug alma-upgrade-kernel-debug-core alma-upgrade-kernel-debug-devel alma-upgrade-kernel-debug-modules alma-upgrade-kernel-debug-modules-extra alma-upgrade-kernel-devel alma-upgrade-kernel-doc alma-upgrade-kernel-modules alma-upgrade-kernel-modules-extra alma-upgrade-kernel-tools alma-upgrade-kernel-tools-libs alma-upgrade-kernel-tools-libs-devel alma-upgrade-kernel-zfcpdump alma-upgrade-kernel-zfcpdump-core alma-upgrade-kernel-zfcpdump-devel alma-upgrade-kernel-zfcpdump-modules alma-upgrade-kernel-zfcpdump-modules-extra alma-upgrade-libertas-sd8686-firmware alma-upgrade-libertas-sd8787-firmware alma-upgrade-libertas-usb8388-firmware alma-upgrade-libertas-usb8388-olpc-firmware alma-upgrade-linux-firmware alma-upgrade-linux-firmware-whence alma-upgrade-netronome-firmware alma-upgrade-perf alma-upgrade-python3-perf References https://attackerkb.com/topics/cve-2023-20569 CVE - 2023-20569 https://errata.almalinux.org/8/ALSA-2023-7109.html https://errata.almalinux.org/8/ALSA-2024-0113.html https://errata.almalinux.org/9/ALSA-2023-6595.html
  20. Adobe Acrobat: CVE-2023-38226: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38226 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38226
  21. Adobe Acrobat: CVE-2023-38229: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38229 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38229
  22. Adobe Acrobat: CVE-2023-38246: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38246 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38246
  23. Adobe Acrobat: CVE-2023-38223: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38223 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38223
  24. Adobe Acrobat: CVE-2023-38222: Security updates available for Adobe Acrobat and Reader (APSB23-30) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 08/08/2023 Created 04/26/2024 Added 04/26/2024 Modified 10/18/2024 Description Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical, important and moderate vulnerabilities. Successful exploitation could lead to application denial-of-service, security feature bypass, memory leak and arbitrary code execution . Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2023-38222 https://helpx.adobe.com/security/products/acrobat/apsb23-30.html CVE - 2023-38222
  25. Microsoft CVE-2023-36873: .NET Framework Spoofing Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:N) Published 08/08/2023 Created 08/09/2023 Added 08/08/2023 Modified 10/04/2024 Description Microsoft CVE-2023-36873: .NET Framework Spoofing Vulnerability Solution(s) msft-kb5028946-18e58226-43b5-41f6-b350-46abb7b31134 msft-kb5028946-40e6cb8f-6011-4aec-b3e5-c50d0fbbc86d msft-kb5028946-4e1d3946-95cc-4381-90ba-c1c4334c6ccb msft-kb5028946-4e3b44d4-2bad-433e-8b53-d1cc1f12bc33 msft-kb5028947-3e54fa42-68c6-4813-9042-617de98452a9 msft-kb5028948-8ba66362-c09a-4b00-b1a8-5c52b578609e msft-kb5028950-ed45fa54-5b3a-4b6d-bcc1-6d97349108cd msft-kb5028951-0bf4eb3a-9f64-4fc2-9aa3-786ff1256e5a msft-kb5028951-5913287e-afa5-4e15-b22b-dcddc448d478 msft-kb5028951-99d1f09d-664d-474f-9dba-f908d9d01eb5 msft-kb5028951-a3065dea-6aff-4e68-9f31-b86890fd0b38 msft-kb5028952-17c4cc14-68d0-46b0-acc6-fc72f939e909 msft-kb5028952-4a9aec0a-9162-4811-9f20-78221c361359 msft-kb5028952-d219294e-821e-43ba-9aca-cda4f55b5521 msft-kb5028953-412187cb-60d5-4f32-9d33-330746f3e23e msft-kb5028953-82137664-43d2-43c6-ae99-f25704571822 msft-kb5028953-e4658d24-0dd2-4af9-b3ac-c884c03d7c9a msft-kb5028954-5bf06e02-643b-4e83-9c0a-f6e4b8ed42e1 msft-kb5028956-17b69b20-69d0-4167-be81-92b78140dcd9 msft-kb5028956-23bb7d46-535b-4698-bf54-8b3a5f058185 msft-kb5028960-2ddbf601-ff40-498d-b124-4755f1754b6b msft-kb5028960-a39b0800-d705-4a0d-9ca9-19fa7a7c4ec0 msft-kb5028960-f6f17548-e4ba-4ee9-8fbf-65dffb1a1cea msft-kb5028973-78bc6919-33a7-4bf7-9e86-cc9ca1bd1a93 msft-kb5028974-24e5bb17-1a09-4b99-9435-1d23f366f343 msft-kb5028975-6933ec10-c83f-4c36-a7aa-e08bf0f95e2f msft-kb5028976-b32bef26-3dba-42d4-981b-97931560c676 msft-kb5028977-46851dc4-bb64-47b2-ba67-46910d138076 msft-kb5028978-2abc8277-c855-4d16-ba67-af58841effbb msft-kb5028978-9dac7b0e-e569-44a4-9bd7-a8c2af3d6e56 msft-kb5028978-d510e9b1-7c80-455f-9c33-5312830ed221 References https://attackerkb.com/topics/cve-2023-36873 CVE - 2023-36873 5028946 5028947 5028948 5028950 5028951 5028952 5028953 5028954 5028955 5028956 5028957 5028958 5028960 5028961 5028962 5028963 5028973 5028974 5028975 5028976 5028977 5028978 5029242 5029259 5029566 5029567 5029568 5029569 5029647 5029648 5029649 5029650 5029651 5029652 5029653 5029654 5029655 View more