java-sig-commits

java-sig-commits@lists.fedoraproject.org
  • 1 participants
  • 221 discussions
[Bug 1592954] New: javamail-1_6_1 is available
by bugzilla@redhat.com
5 years, 4 months
[Bug 1545905] New: CVE-2018-6356 jenkins: Path traversal allows access to files outside plugin resources [ fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1545900] New: jenkins: Improperly secured form validation for proxy configuration allows Server-Side Request Forgery [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1545911] New: jenkins: Improper input validation allows unintended access to plugin resource files on case-insensitive file systems [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1541997] New: CVE-2018-1199 springframework-security: Spring Security : Security bypass with static resources [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1540032] New: CVE-2017-8030 springframework-security: spring-framework: Improper URL path validation allows for bypassing of security checks on static resources [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1553566] New: springframework-security: spring-security: LdapUserDetailsManager.java:changePassword() allows for direct modificiation of user passwords, bypassing the security configuration [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1549929] New: slf4j-jboss-logmanager: slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution [fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1558840] New: CVE-2017-1000399 jenkins: "Queue Item" remote API disclosed information about inaccessible jobs (SECURITY-618) [ fedora-all]
by bugzilla@redhat.com
5 years, 4 months
[Bug 1558842] New: CVE-2017-1000398 jenkins: "Computer" remote API disclosed information about inaccessible jobs (SECURITY-611) [ fedora-all]
by bugzilla@redhat.com
5 years, 4 months
Results per page: