WordPress

Das WordPress-PlugIn Loginizer hat eine Schwachstelle (CVE-2020-27615), welche Angreifern lt. Bericht erlaubt über eine SQL-Injection die Webseite zu übernehmen.

Weitere Infos unter: https://www.zdnet.com/article/wordpress-deploys-forced-security-update-for-dangerous-bug-in-popular-plugin/

 

Eine neue Version von CM-Download-Manager schliesst eine Schwachstelle (CVE-2020-27344) die einen XSS-Angriff ermöglicht.

Weitere Infos unter: https://nvd.nist.gov/vuln/detail/CVE-2020-27344

 


Acronis

Der Hersteller schliesst mit Updates mehrere Schwachstellen (CVE-2020-10138, CVE-2020-10139, CVE-2020-10140) in True Image, Cyber Backup und Cyber Protection.

Weitere Infos unter: https://www.kb.cert.org/vuls/id/114757

 


Oracle

Oracle hat sein „Critical Patch Update Advisory – Oktober 2020“ veröffentlicht und schliesst mit Updates zahlreiche Schwachstellen in einer Vielzahl von Anwendungen.

  • Application Performance Management (APM), versions 13.3.0.0, 13.4.0.0
  • Big Data Spatial and Graph, versions prior to 3.0
  • Enterprise Manager Base Platform, versions 13.2.1.0, 13.3.0.0, 13.4.0.0
  • Enterprise Manager for Peoplesoft, version 13.4.1.1
  • Enterprise Manager for Storage Management, versions 13.3.0.0, 13.4.0.0
  • Enterprise Manager Ops Center, version 12.4.0.0
  • Fujitsu M10-1, M10-4, M10-4S, M12-1, M12-2, M12-2S Servers, versions prior to XCP2362, prior to XCP3090
  • Fujitsu M12-1, M12-2, M12-2S Servers, versions prior to XCP3090
  • Hyperion Analytic Provider Services, version 11.1.2.4
  • Hyperion BI+, version 11.1.2.4
  • Hyperion Essbase, version 11.1.2.4
  • Hyperion Infrastructure Technology, version 11.1.2.4
  • Hyperion Lifecycle Management, version 11.1.2.4
  • Hyperion Planning, version 11.1.2.4
  • Identity Manager Connector, version 9.0
  • Instantis EnterpriseTrack, versions 17.1, 17.2, 17.3
  • Management Pack for Oracle GoldenGate, version 12.2.1.2.0
  • MySQL Cluster, versions 7.3.30 and prior, 7.4.29 and prior, 7.5.19 and prior, 7.6.15 and prior, 8.0.21 and prior
  • MySQL Enterprise Monitor, versions 8.0.21 and prior
  • MySQL Server, versions 5.6.49 and prior, 5.7.31 and prior, 8.0.21 and prior
  • MySQL Workbench, versions 8.0.21 and prior
  • Oracle Access Manager, version 11.1.2.3.0
  • Oracle Agile PLM, versions 9.3.3, 9.3.5, 9.3.6
  • Oracle Agile Product Lifecycle Management for Process, version 6.2.0.0
  • Oracle Application Express, versions prior to 20.2
  • Oracle Application Testing Suite, version 13.3.0.1
  • Oracle Banking Corporate Lending, versions 12.3.0, 14.0.0-14.4.0
  • Oracle Banking Digital Experience, versions 18.1, 18.2, 18.3, 19.1, 19.2, 20.1
  • Oracle Banking Payments, versions 14.1.0-14.4.0
  • Oracle Banking Platform, versions 2.4.0-2.10.0
  • Oracle BI Publisher, versions 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
  • Oracle Business Intelligence Enterprise Edition, versions 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
  • Oracle Business Process Management Suite, versions 12.2.1.3.0, 12.2.1.4.0
  • Oracle Communications Application Session Controller, versions 3.8m0, 3.9m0p1
  • Oracle Communications Billing and Revenue Management, versions 7.5.0.23.0, 12.0.0.2.0, 12.0.0.3.0
  • Oracle Communications BRM – Elastic Charging Engine, versions 11.3.0.9.0, 12.0.0.3.0
  • Oracle Communications Diameter Signaling Router (DSR), versions 8.0.0.0-8.4.0.5, [IDIH] 8.0.0-8.2.2
  • Oracle Communications EAGLE Software, versions 46.6.0-46.8.2
  • Oracle Communications Element Manager, versions 8.2.0-8.2.2
  • Oracle Communications Evolved Communications Application Server, version 7.1
  • Oracle Communications Messaging Server, version 8.1
  • Oracle Communications Offline Mediation Controller, version 12.0.0.3.0
  • Oracle Communications Services Gatekeeper, version 7
  • Oracle Communications Session Border Controller, versions 8.2-8.4
  • Oracle Communications Session Report Manager, versions 8.2.0-8.2.2
  • Oracle Communications Session Route Manager, versions 8.2.0-8.2.2
  • Oracle Communications Unified Inventory Management, versions 7.3.0, 7.4.0
  • Oracle Communications WebRTC Session Controller, version 7.2
  • Oracle Data Integrator, versions 11.1.1.9.0, 12.2.1.3.0
  • Oracle Database Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c
  • Oracle E-Business Suite, versions 12.1.1-12.1.3, 12.2.3-12.2.10
  • Oracle Endeca Information Discovery Integrator, version 3.2.0
  • Oracle Endeca Information Discovery Studio, version 3.2.0
  • Oracle Enterprise Repository, version 11.1.1.7.0
  • Oracle Enterprise Session Border Controller, version 8.4
  • Oracle Financial Services Analytical Applications Infrastructure, versions 8.0.6-8.1.0
  • Oracle Financial Services Analytical Applications Reconciliation Framework, versions 8.0.6-8.0.8, 8.1.0
  • Oracle Financial Services Asset Liability Management, versions 8.0.6, 8.0.7, 8.1.0
  • Oracle Financial Services Balance Sheet Planning, version 8.0.8
  • Oracle Financial Services Basel Regulatory Capital Basic, versions 8.0.6-8.0.8, 8.1.0
  • Oracle Financial Services Basel Regulatory Capital Internal Ratings Based Approach, versions 8.0.6-8.0.8, 8.1.0
  • Oracle Financial Services Data Foundation, versions 8.0.6-8.1.0
  • Oracle Financial Services Data Governance for US Regulatory Reporting, versions 8.0.6-8.0.9
  • Oracle Financial Services Data Integration Hub, versions 8.0.6, 8.0.7, 8.1.0
  • Oracle Financial Services Funds Transfer Pricing, versions 8.0.6, 8.0.7, 8.1.0
  • Oracle Financial Services Hedge Management and IFRS Valuations, versions 8.0.6-8.0.8, 8.1.0
  • Oracle Financial Services Institutional Performance Analytics, versions 8.0.6, 8.0.7, 8.1.0, 8.7.0
  • Oracle Financial Services Liquidity Risk Management, version 8.0.6
  • Oracle Financial Services Liquidity Risk Measurement and Management, versions 8.0.7, 8.0.8, 8.1.0
  • Oracle Financial Services Loan Loss Forecasting and Provisioning, versions 8.0.6-8.0.8, 8.1.0
  • Oracle Financial Services Market Risk Measurement and Management, versions 8.0.6, 8.0.8, 8.1.0
  • Oracle Financial Services Price Creation and Discovery, versions 8.0.6, 8.0.7
  • Oracle Financial Services Profitability Management, versions 8.0.6, 8.0.7, 8.1.0
  • Oracle Financial Services Regulatory Reporting for European Banking Authority, versions 8.0.6-8.1.0
  • Oracle Financial Services Regulatory Reporting for US Federal Reserve, versions 8.0.6-8.0.9
  • Oracle Financial Services Regulatory Reporting with AgileREPORTER, version 8.0.9.2.0
  • Oracle Financial Services Retail Customer Analytics, version 8.0.6
  • Oracle FLEXCUBE Core Banking, versions 5.2.0, 11.5.0-11.7.0
  • Oracle FLEXCUBE Direct Banking, versions 12.0.1, 12.0.2, 12.0.3
  • Oracle FLEXCUBE Private Banking, versions 12.0.0, 12.1.0
  • Oracle FLEXCUBE Universal Banking, versions 12.3.0, 14.0.0-14.4.0
  • Oracle GoldenGate Application Adapters, versions 12.3.2.1.0, 19.1.0.0.0
  • Oracle GraalVM Enterprise Edition, versions 19.3.3, 20.2.0
  • Oracle Health Sciences Empirica Signal, version 9.0
  • Oracle Healthcare Data Repository, version 7.0.1
  • Oracle Healthcare Foundation, versions 7.1.1, 7.2.0, 7.2.1, 7.3.0
  • Oracle Hospitality Guest Access, versions 4.2.0, 4.2.1
  • Oracle Hospitality Materials Control, version 18.1
  • Oracle Hospitality OPERA 5 Property Services, versions 5.5, 5.6
  • Oracle Hospitality Reporting and Analytics, version 9.1.0
  • Oracle Hospitality RES 3700, version 5.7
  • Oracle Hospitality Simphony, versions 18.1, 18.2, 19.1.0-19.1.2
  • Oracle Hospitality Suite8, versions 8.10.2, 8.11-8.15
  • Oracle HTTP Server, versions 12.2.1.3.0, 12.2.1.4.0
  • Oracle Insurance Accounting Analyzer, version 8.0.9
  • Oracle Insurance Allocation Manager for Enterprise Profitability, versions 8.0.8, 8.1.0
  • Oracle Insurance Data Foundation, versions 8.0.6-8.1.0
  • Oracle Insurance Insbridge Rating and Underwriting, versions 5.0.0.0-5.6.0.0, 5.6.1.0
  • Oracle Insurance Policy Administration J2EE, versions 10.2.0.37, 10.2.4.12, 11.0.2.25, 11.1.0.15, 11.2.0.26, 11.2.2.0
  • Oracle Insurance Rules Palette, versions 10.2.0.37, 10.2.4.12, 11.0.2.25, 11.1.0.15, 11.2.0.26
  • Oracle Java SE, versions 7u271, 8u261, 11.0.8, 15
  • Oracle Java SE Embedded, version 8u261
  • Oracle JDeveloper, versions 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
  • Oracle Managed File Transfer, versions 12.2.1.3.0, 12.2.1.4.0
  • Oracle Outside In Technology, versions 8.5.4, 8.5.5
  • Oracle Policy Automation, versions 12.2.0-12.2.20
  • Oracle Policy Automation Connector for Siebel, version 10.4.6
  • Oracle Policy Automation for Mobile Devices, versions 12.2.0-12.2.20
  • Oracle REST Data Services, versions 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c, 19c, [Standalone ORDS] prior to 20.2.1
  • Oracle Retail Advanced Inventory Planning, version 14.1
  • Oracle Retail Assortment Planning, versions 15.0.3.0, 16.0.3.0
  • Oracle Retail Back Office, versions 14.0, 14.1
  • Oracle Retail Bulk Data Integration, versions 15.0.3.0, 16.0.3.0
  • Oracle Retail Central Office, versions 14.0, 14.1
  • Oracle Retail Customer Management and Segmentation Foundation, versions 18.0, 19.0
  • Oracle Retail Integration Bus, versions 14.1, 15.0, 16.0
  • Oracle Retail Order Broker, versions 15.0, 16.0, 18.0, 19.0, 19.1, 19.2, 19.3
  • Oracle Retail Point-of-Service, versions 14.0, 14.1
  • Oracle Retail Predictive Application Server, versions 14.1.3.0, 15.0.3.0, 16.0.3.0
  • Oracle Retail Price Management, versions 14.0.4, 14.1.3.0, 15.0.3.0, 16.0.3.0
  • Oracle Retail Returns Management, versions 14.0, 14.1
  • Oracle Retail Service Backbone, versions 14.1, 15.0, 16.0
  • Oracle Retail Xstore Point of Service, versions 15.0.3, 16.0.5, 17.0.3, 18.0.2, 19.0.1
  • Oracle Solaris, versions 10, 11
  • Oracle TimesTen In-Memory Database, versions prior to 11.2.2.8.49, prior to 18.1.3.1.0, prior to 18.1.4.1.0
  • Oracle Transportation Management, version 6.3.7
  • Oracle Utilities Framework, versions 2.2.0.0.0, 4.2.0.2.0, 4.2.0.3.0, 4.3.0.1.0-4.3.0.6.0, 4.4.0.0.0, 4.4.0.2.0
  • Oracle VM VirtualBox, versions prior to 6.1.16
  • Oracle WebCenter Portal, versions 11.1.1.9.0, 12.2.1.3.0, 12.2.1.4.0
  • Oracle WebLogic Server, versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0, 14.1.1.0.0
  • Oracle ZFS Storage Appliance Kit, version 8.8
  • PeopleSoft Enterprise HCM Global Payroll Core, version 9.2
  • PeopleSoft Enterprise PeopleTools, versions 8.56, 8.57, 8.58
  • PeopleSoft Enterprise SCM eSupplier Connection, version 9.2
  • Primavera Gateway, versions 16.2.0-16.2.11, 17.12.0-17.12.8
  • Primavera Unifier, versions 16.1, 16.2, 17.7-17.12, 18.8, 19.12
  • Siebel Applications, versions 20.7, 20.8

Weitere Infos unter: https://www.oracle.com/security-alerts/cpuoct2020.html

Schwachstellen: CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9490, CVE-2020-9489 CVE-2020-9488, CVE-2020-9484, CVE-2020-9410 CVE-2020-9409 CVE-2020-9327 CVE-2020-9281 CVE-2020-8840 CVE-2020-8174 CVE-2020-8172 CVE-2020-7067 CVE-2020-5408, CVE-2020-5407, CVE-2020-5398, CVE-2020-5397, CVE-2020-4051, CVE-2020-3909, CVE-2020-3235, CVE-2020-2555, CVE-2020-1967, CVE-2020-1954, CVE-2020-1953, CVE-2020-1951, CVE-2020-1950, CVE-2020-1945, CVE-2020-1941, CVE-2020-1938, CVE-2020-1935, CVE-2020-1730, CVE-2020-15389, CVE-2020-15358, CVE-2020-14901, CVE-2020-14900, CVE-2020-14899, CVE-2020-14898, CVE-2020-14897, CVE-2020-14896, CVE-2020-14895, CVE-2020-14894, CVE-2020-14893, CVE-2020-14892, CVE-2020-14891, CVE-2020-14890, CVE-2020-14889, CVE-2020-14888, CVE-2020-14887, CVE-2020-14886, CVE-2020-14885, CVE-2020-14884, CVE-2020-14883, CVE-2020-14882, CVE-2020-14881, CVE-2020-14880, CVE-2020-14879, CVE-2020-14878, CVE-2020-14877, CVE-2020-14876, CVE-2020-14875, CVE-2020-14873, CVE-2020-14872, CVE-2020-14871, CVE-2020-14870, CVE-2020-14869, CVE-2020-14868, CVE-2020-14867, CVE-2020-14866, CVE-2020-14865, CVE-2020-14864, CVE-2020-14863, CVE-2020-14862, CVE-2020-14861, CVE-2020-14860, CVE-2020-14859, CVE-2020-14858, CVE-2020-14857, CVE-2020-14856, CVE-2020-14855, CVE-2020-14854, CVE-2020-14853, CVE-2020-14852, CVE-2020-14851, CVE-2020-14850, CVE-2020-14849, CVE-2020-14848, CVE-2020-14847, CVE-2020-14846, CVE-2020-14845, CVE-2020-14844, CVE-2020-14843, CVE-2020-14842, CVE-2020-14841, CVE-2020-14840, CVE-2020-14839, CVE-2020-14838, CVE-2020-14837, CVE-2020-14836, CVE-2020-14835, CVE-2020-14834, CVE-2020-14833, CVE-2020-14832, CVE-2020-14831, CVE-2020-14830, CVE-2020-14829, CVE-2020-14828, CVE-2020-14827, CVE-2020-14826, CVE-2020-14825, CVE-2020-14824, CVE-2020-14823, CVE-2020-14822, CVE-2020-14821, CVE-2020-14820, CVE-2020-14819, CVE-2020-14818, CVE-2020-14817, CVE-2020-14816, CVE-2020-14815, CVE-2020-14814, CVE-2020-14813, CVE-2020-14812, CVE-2020-14811, CVE-2020-14810, CVE-2020-14809, CVE-2020-14808, CVE-2020-14807, CVE-2020-14806, CVE-2020-14805, CVE-2020-14804, CVE-2020-14803, CVE-2020-14802, CVE-2020-14801, CVE-2020-14800, CVE-2020-14799, CVE-2020-14798, CVE-2020-14797, CVE-2020-14796, CVE-2020-14795, CVE-2020-14794, CVE-2020-14793, CVE-2020-14792, CVE-2020-14791, CVE-2020-14790, CVE-2020-14789, CVE-2020-14788, CVE-2020-14787, CVE-2020-14786, CVE-2020-14785, CVE-2020-14784, CVE-2020-14783, CVE-2020-14782, CVE-2020-14781, CVE-2020-14780, CVE-2020-14779, CVE-2020-14778, CVE-2020-14777, CVE-2020-14776, CVE-2020-14775, CVE-2020-14774, CVE-2020-14773, CVE-2020-14772, CVE-2020-14771, CVE-2020-14770, CVE-2020-14769, CVE-2020-14768, CVE-2020-14767, CVE-2020-14766, CVE-2020-14765, CVE-2020-14764, CVE-2020-14763, CVE-2020-14762, CVE-2020-14761, CVE-2020-14760, CVE-2020-14759, CVE-2020-14758, CVE-2020-14757, CVE-2020-14754, CVE-2020-14753, CVE-2020-14752, CVE-2020-14746, CVE-2020-14745, CVE-2020-14744, CVE-2020-14743, CVE-2020-14742, CVE-2020-14741, CVE-2020-14740, CVE-2020-14736, CVE-2020-14735, CVE-2020-14734, CVE-2020-14732, CVE-2020-14731, CVE-2020-14672, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13935, CVE-2020-13934, CVE-2020-13920, CVE-2020-13632, CVE-2020-13631, CVE-2020-13630, CVE-2020-12723, CVE-2020-12243, CVE-2020-11996, CVE-2020-11993, CVE-2020-11984, CVE-2020-11973, CVE-2020-11972, CVE-2020-11971, CVE-2020-11656, CVE-2020-11655, CVE-2020-11620, CVE-2020-11619, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-11080, CVE-2020-11023, CVE-2020-11022, CVE-2020-10969, CVE-2020-10968, CVE-2020-10878, CVE-2020-10724, CVE-2020-10723, CVE-2020-10722, CVE-2020-10683, CVE-2020-10673, CVE-2020-10672, CVE-2020-10650, CVE-2020-10543, CVE-2020-10108, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-5443, CVE-2019-5436, CVE-2019-5435, CVE-2019-5427, CVE-2019-5018, CVE-2019-3740, CVE-2019-3739, CVE-2019-3738, CVE-2019-2904, CVE-2019-2897, CVE-2019-20330, CVE-2019-18348, CVE-2019-17638, CVE-2019-17632, CVE-2019-17569, CVE-2019-17558, CVE-2019-17543, CVE-2019-17531, CVE-2019-17495, CVE-2019-17359, CVE-2019-17267, CVE-2019-17091, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-16168, CVE-2019-15903, CVE-2019-1563, CVE-2019-1552, CVE-2019-1549, CVE-2019-1547, CVE-2019-14893, CVE-2019-14540, CVE-2019-14379, CVE-2019-13990, CVE-2019-12900, CVE-2019-12814, CVE-2019-12423, CVE-2019-12419, CVE-2019-12415, CVE-2019-12402, CVE-2019-12384, CVE-2019-12261, CVE-2019-12260, CVE-2019-12086, CVE-2019-11922, CVE-2019-11835, CVE-2019-11834, CVE-2019-11479, CVE-2019-11478, CVE-2019-11477, CVE-2019-11358, CVE-2019-11048, CVE-2019-10744, CVE-2019-10247, CVE-2019-10246, CVE-2019-10241, CVE-2019-10173, CVE-2019-1010239, CVE-2019-10097, CVE-2019-10072, CVE-2019-0201, CVE-2019-0192, CVE-2018-9252, CVE-2018-9154, CVE-2018-9055, CVE-2018-8740, CVE-2018-8088, CVE-2018-8013, CVE-2018-7489, CVE-2018-6942, CVE-2018-5968, CVE-2018-5382, CVE-2018-3693, CVE-2018-20843, CVE-2018-20622, CVE-2018-20584, CVE-2018-20570, CVE-2018-20506, CVE-2018-20505, CVE-2018-20346, CVE-2018-19543, CVE-2018-19542, CVE-2018-19541, CVE-2018-19540, CVE-2018-19539, CVE-2018-19139, CVE-2018-18873, CVE-2018-17196, CVE-2018-15769, CVE-2018-14718, CVE-2018-12545, CVE-2018-12538, CVE-2018-12536, CVE-2018-12023, CVE-2018-12022, CVE-2018-11307, CVE-2018-11058, CVE-2018-11057, CVE-2018-11056, CVE-2018-11055, CVE-2018-11054, CVE-2018-1000873, CVE-2018-1000613, CVE-2018-1000180, CVE-2017-9800, CVE-2017-9735, CVE-2017-9096, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7658, CVE-2017-7657, CVE-2017-7656, CVE-2017-7525, CVE-2017-5662, CVE-2017-5645, CVE-2017-5644, CVE-2017-3164, CVE-2017-17485, CVE-2017-15286, CVE-2017-15095, CVE-2017-14232, CVE-2017-13745, CVE-2017-13685, CVE-2017-13098, CVE-2017-12626, CVE-2017-10989, CVE-2016-8734, CVE-2016-8610, CVE-2016-6306, CVE-2016-6153, CVE-2016-5725, CVE-2016-5300, CVE-2016-5000, CVE-2016-4800, CVE-2016-3189, CVE-2016-2510, CVE-2016-2183, CVE-2016-2168, CVE-2016-2167, CVE-2016-10328, CVE-2016-10244, CVE-2016-1000352, CVE-2016-1000346, CVE-2016-1000345, CVE-2016-1000344, CVE-2016-1000343, CVE-2016-1000342, CVE-2016-1000341, CVE-2016-1000340, CVE-2016-1000339, CVE-2016-1000338, CVE-2016-1000031, CVE-2016-0701, CVE-2015-9251, CVE-2015-1832, CVE-2013-7285


Apache

Ein Update schliesst eine Schwachstelle (CVE-2018-11764) in Apache Hadoop.

Weitere Infos unter: https://lists.apache.org/thread.html/r790ad0a049cde713b93589ecfd4dd2766fda0fc6807eedb6cf69f5c1%40%3Cgeneral.hadoop.apache.org%3E

 


Adobe

Der Hersteller schliesst mit Updates Schwachstellen in div. Produkten:

  • Adobe After Effects
  • Adobe Photoshop
  • Media Encoder
  • Adobe Premiere Pro
  • Magento
  • Adobe Creative Cloud Desktop Application
  • Dreamweaver
  • Adobe Animate

Weitere Infos unter: https://helpx.adobe.com/security.html#top

Schwachstellen: CVE-2020-27615, CVE-2020-27615, CVE-202024418, CVE-2020-24419, CVE-2020-24420, CVE-2020-2423, CVE-2020-2424, CVE-2020-15244, CVE-2020-24422, CVE-2020-24425, CVE-2020-9747, CVE-2020-9748, CVE-2020-9749, CVE-2020-9750

 


Cisco

Der Hersteller schliesst Schwachstellen in mehreren Produkten:

  • Cisco FXOS Software Firepower Chassis Manager
  • Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances
  • Cisco FXOS Software for Firepower 4100/9300 Series Appliances
  • Cisco Firepower Management Center Software and Firepower Threat Defense Software
  • Cisco Firepower Management Center Software
  • Cisco Firepower Management Center Software and Firepower Threat Defense Software
  • Cisco Firepower Threat Defense Software
  • Cisco Firepower 2100 Series
  • Cisco Firepower Threat Defense Software
  • Cisco Firepower Threat Defense Software
  • Cisco Firepower 4110
  • Cisco Firepower Threat Defense Software
  • Cisco Firepower Management Center Software
  • Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software
  • Cisco Firepower Threat Defense Software
  • Cisco FXOS Software
  • Cisco FXOS Software for Firepower 4100/9300 Series
  • Multiple Cisco Products SNORT HTTP
  • Cisco Firepower Management Center Software
  • Cisco Adaptive Security Appliance Software
  • Cisco Firepower 1000 Series
  • Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software
  • Cisco Adaptive Security Appliance Software Web-Based Management Interface

Weitere Infos unter: https://tools.cisco.com/security/center/publicationListing.x?product=Cisco&sort=-day_sir#~Vulnerabilities

Schwachstellen: CVE-2020-3456, CVE-2020-3458, CVE-2020-3455, CVE-2020-3549, CVE-2020-3499, CVE-2020-3561, CVE-2020-3550, CVE-2020-3563, CVE-2020-3562, CVE-2020-3533, CVE-2020-3577, CVE-2020-3571, CVE-2020-3514, CVE-2020-3410, CVE-2020-3304, CVE-2020-3529, CVE-2020-3528, CVE-2020-3373, CVE-2020-3436, CVE-2020-3554, CVE-2020-3572, CVE-2020-3565, CVE-2020-3457, CVE-2020-3459, CVE-2020-3317, CVE-2020-3352, CVE-2020-3299, CVE-2020-3515, CVE-2020-3553, CVE-2020-3558, CVE-2020-3557, CVE-2020-3580, CVE-2020-3581, CVE-2020-3585. CVE-2020-3555, CVE-2020-3578, CVE-2020-3564, CVE-2020-3599