www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-16T23:25:23+00:00 www.secnews.physaphae.fr CVE Liste - Common Vulnerability Exposure CVE-2023-40025 Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting from version 2.6.0 have a bug where open web terminal sessions do not expire. This bug allows users to send any websocket messages even if the token has already expired. The most straightforward scenario is when a user opens the terminal view and leaves it open for an extended period. This allows the user to view sensitive information even when they should have been logged out already. A patch for this vulnerability has been released in the following Argo CD versions: 2.6.14, 2.7.12 and 2.8.1.]]> 2023-08-23T20:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-40025 www.secnews.physaphae.fr/article.php?IdArticle=8373842 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2023-23947 2023-02-16T18:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23947 www.secnews.physaphae.fr/article.php?IdArticle=8310941 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2023-25163 2023-02-08T21:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25163 www.secnews.physaphae.fr/article.php?IdArticle=8308422 False Spam,Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2023-25165 2023-02-08T20:15:24+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25165 www.secnews.physaphae.fr/article.php?IdArticle=8308394 False Tool Uber None CVE Liste - Common Vulnerability Exposure CVE-2023-22736 2023-01-26T21:18:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22736 www.secnews.physaphae.fr/article.php?IdArticle=8304612 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2023-22482 2023-01-26T21:18:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22482 www.secnews.physaphae.fr/article.php?IdArticle=8304606 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-23525 2022-12-15T19:15:17+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23525 www.secnews.physaphae.fr/article.php?IdArticle=8291701 False Tool Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-23526 2022-12-15T19:15:17+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23526 www.secnews.physaphae.fr/article.php?IdArticle=8291702 False Tool Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-23524 2022-12-15T19:15:16+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23524 www.secnews.physaphae.fr/article.php?IdArticle=8291700 False Tool Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-36049 2022-09-07T21:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36049 www.secnews.physaphae.fr/article.php?IdArticle=6774470 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-36055 2022-09-01T13:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36055 www.secnews.physaphae.fr/article.php?IdArticle=6666260 False Tool Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-36035 2022-08-31T15:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36035 www.secnews.physaphae.fr/article.php?IdArticle=6648917 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-31105 2022-07-12T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31105 www.secnews.physaphae.fr/article.php?IdArticle=5679746 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-31102 2022-07-12T22:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31102 www.secnews.physaphae.fr/article.php?IdArticle=5679745 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-31036 =v2.3.0 and do not have any Helm-type Applications you may disable the Helm config management tool as a workaround.]]> 2022-06-27T20:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31036 www.secnews.physaphae.fr/article.php?IdArticle=5423402 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-31034 2022-06-27T19:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31034 www.secnews.physaphae.fr/article.php?IdArticle=5422523 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-31035 2022-06-27T19:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-31035 www.secnews.physaphae.fr/article.php?IdArticle=5422524 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-29165 2022-05-20T15:15:10+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-29165 www.secnews.physaphae.fr/article.php?IdArticle=4717170 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-24904 2022-05-20T14:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24904 www.secnews.physaphae.fr/article.php?IdArticle=4717093 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-24905 2022-05-20T14:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24905 www.secnews.physaphae.fr/article.php?IdArticle=4717094 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-24768 2022-03-23T22:15:13+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24768 www.secnews.physaphae.fr/article.php?IdArticle=4332510 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-24730 2022-03-23T21:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24730 www.secnews.physaphae.fr/article.php?IdArticle=4331949 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2022-24731 2022-03-23T21:15:08+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-24731 www.secnews.physaphae.fr/article.php?IdArticle=4331950 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2021-32690 2021-06-16T22:15:07+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32690 www.secnews.physaphae.fr/article.php?IdArticle=2940684 False Tool,Vulnerability Uber None CVE Liste - Common Vulnerability Exposure CVE-2021-21303 2021-02-05T22:15:12+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-21303 www.secnews.physaphae.fr/article.php?IdArticle=2302251 False Tool Uber None