Vulnerability Name:

CVE-2012-6708 (CCN-138055)

Assigned:2012-12-13
Published:2012-12-13
Updated:2021-03-25
Summary:jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2012-6708

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0395

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html

Source: MISC
Type: UNKNOWN
http://packetstormsecurity.com/files/161972/Linksys-EA7500-2.0.8.194281-Cross-Site-Scripting.html

Source: CCN
Type: IBM Security Bulletin 874666 (BigFix Platform)
BigFix Platform 9.5.x affected by multiple vulnerabilities (CVE-2019-4013, CVE-2018-5407, CVE-2012-5883, CVE-2012-6708, CVE-2015-9251)

Source: CCN
Type: IBM Security Bulletin 967469 (Security Privileged Identity Manager)
IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities

Source: BID
Type: Third Party Advisory, VDB Entry
102792

Source: CCN
Type: BID-102792
JQuery CVE-2012-6708 Cross Site Scripting Vulnerability

Source: CCN
Type: jQuery Bug #11290
selector interpreted as HTML

Source: MISC
Type: Exploit, Issue Tracking, Vendor Advisory
https://bugs.jquery.com/ticket/11290

Source: XF
Type: UNKNOWN
jquery-cve20126708-xss(138055)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/jquery/jquery/commit/05531fc4080ae24070930d15ae0cea7ae056457d

Source: CONFIRM
Type: Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

Source: CCN
Type: jQuery Web site
jQuery

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: MLIST
Type: UNKNOWN
[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities

Source: MLIST
Type: UNKNOWN
[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities

Source: CCN
Type: Packet Storm Security [03-25-2021]
Linksys EA7500 2.0.8.194281 Cross Site Scripting

Source: MISC
Type: Patch, Third Party Advisory
https://snyk.io/vuln/npm:jquery:20120206

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [03-25-2021]

Source: CCN
Type: IBM Security Bulletin 878200 (BigFix Platform)
BigFix Platform 9.2.x affected by multiple vulnerabilities (CVE-2017-1231, CVE-2018-5407, CVE-2012-5883, CVE-2012-6708, CVE-2015-9251)

Source: CCN
Type: IBM Security Bulletin 6113428 (Business Process Manager Standard)
Multiple security vulnerabilities in Swagger UI affect IBM Business Automation Workflow and IBM Business Process Manager (BPM)

Source: CCN
Type: IBM Security Bulletin 6155493 (Business Process Manager Advanced)
Security vulnerabilities in Dojo and jQuery might affect IBM Business Automation Workflow and IBM Business Process Manager (BPM)

Source: CCN
Type: IBM Security Bulletin 6333027 (Security Identity Manager Virtual Appliance)
Multiple security vulnerabilities have been fixed in IBM Security Identity Manager Virtual Appliance

Source: CCN
Type: IBM Security Bulletin 6347588 (Security Guardium)
IBM Security Guardium is affected by multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6416391 (Spectrum Symphony)
Multiple vulnerability issues affect IBM Spectrum Symphony 7.3.1

Source: CCN
Type: IBM Security Bulletin 6449664 (QRadar SIEM)
IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6830243 (QRadar User Behavior Analytics)
Multiple vulnerabilities in Spark affecting IBM QRadar User Behavior Analytics

Source: CCN
Type: IBM Security Bulletin 6831351 (API Connect)
API Connect is vulnerable to JQuery Cross-Site Scripting (XSS) and other vulnerabilities (CVE-2012-6708, CVE-2015-9251, CVE-2019-11358, CVE-2020-11022, CVE-2020-11023)

Source: CCN
Type: IBM Security Bulletin 6833292 (CICS TX Standard)
IBM CICS TX Standard is vulnerable to multiple vulnerabilities in jQuery.

Source: CCN
Type: IBM Security Bulletin 6833296 (CICS TX Advanced)
IBM CICS TX Advanced is vulnerable to multiple vulnerabilities in jQuery.

Source: CCN
Type: IBM Security Bulletin 6964844 (WebSphere eXtreme Scale)
Multiple vulnerabilities in IBM WebSphere eXtreme Scale Liberty Deployment.

Source: CCN
Type: IBM Security Bulletin 6984699 (MobileFirst Foundation)
Multiple vulnerabilities found on thirdparty libraries used by IBM MobileFirst Platform

Source: CCN
Type: IBM Security Bulletin 6988629 (InfoSphere Information Server)
IBM InfoSphere Information Server is affected by multiple vulnerabilities in JQuery, Node.js and Swagger UI

Source: CCN
Type: IBM Security Bulletin 6997593 (Security Directory Server)
Multiple Security Vulnerabilities have been fixed in IBM Security Directory Server, IBM Security Directory Suite and IBM Security Verify Directory.

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6708

Vulnerable Configuration:Configuration 1:
  • cpe:/a:jquery:jquery:*:*:*:*:*:*:*:* (Version < 1.9.0)

  • Configuration CCN 1:
  • cpe:/a:jquery:jquery:1.7.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:business_process_manager:8.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:bigfix_platform:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_extreme_scale:8.6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:bigfix_platform:9.5.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_directory_server:6.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:10.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:10.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cics_tx:11.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:cics_tx:11.1:*:*:*:advanced:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20126708
    V
    CVE-2012-6708
    2023-06-22
    oval:org.opensuse.security:def:7660
    P
    libruby2_5-2_5-2.5.9-150000.4.26.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:52004
    P
    Security update for net-snmp (Moderate)
    2023-01-12
    oval:org.opensuse.security:def:51975
    P
    Security update for curl (Important)
    2022-12-21
    oval:org.opensuse.security:def:787
    P
    Security update for slurm (Important)
    2022-09-29
    oval:org.opensuse.security:def:4756
    P
    Security update for compat-openssl098 (Important)
    2022-08-16
    oval:org.opensuse.security:def:3227
    P
    libotr5-4.0.0-9.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3155
    P
    libarchive13-3.1.2-26.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3110
    P
    jakarta-taglibs-standard-1.1.1-255.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3070
    P
    freeradius-server-3.0.19-1.48 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3136
    P
    libXext6-1.3.2-4.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3231
    P
    libpcsclite1-1.8.10-7.6.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3213
    P
    libmusicbrainz4-2.1.5-27.79 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3225
    P
    libopus0-1.1-3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3122
    P
    lcms2-2.7-9.7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3228
    P
    libpango-1_0-0-1.40.1-9.5 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3204
    P
    liblouis-data-2.6.4-6.6.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3115
    P
    java-1_8_0-openjdk-1.8.0.222-27.35.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3174
    P
    libgc1-7.2d-5.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3163
    P
    libcroco-0_6-3-0.6.11-12.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94700
    P
    libruby2_5-2_5-2.5.9-150000.4.23.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:5276
    P
    Security update for openssl-1_0_0 (Important)
    2022-06-16
    oval:org.opensuse.security:def:193
    P
    libruby2_5-2_5-2.5.9-4.17.1 on GA media (Moderate)
    2022-06-13
    oval:org.opensuse.security:def:4618
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5) (Important)
    2022-06-06
    oval:org.opensuse.security:def:4613
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP5) (Important)
    2022-05-23
    oval:org.opensuse.security:def:4611
    P
    Security update for the Linux Kernel (Live Patch 27 for SLE 12 SP5) (Important)
    2022-05-21
    oval:org.opensuse.security:def:4606
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP5) (Important)
    2022-05-21
    oval:org.opensuse.security:def:5251
    P
    Security update for unrar (Moderate)
    2022-05-19
    oval:org.opensuse.security:def:1803
    P
    Security update for the Linux Kernel (Important)
    2022-05-16
    oval:org.opensuse.security:def:1802
    P
    Security update for pidgin (Important)
    2022-05-16
    oval:org.opensuse.security:def:4601
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5) (Important)
    2022-05-10
    oval:org.opensuse.security:def:4598
    P
    Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP5) (Important)
    2022-05-10
    oval:org.opensuse.security:def:4593
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP5) (Important)
    2022-05-09
    oval:org.opensuse.security:def:4594
    P
    Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP5) (Important)
    2022-05-09
    oval:org.opensuse.security:def:4733
    P
    Security update for the Linux Kernel (Important)
    2022-04-26
    oval:org.opensuse.security:def:4590
    P
    Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP5) (Important)
    2022-04-25
    oval:org.opensuse.security:def:4579
    P
    Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5) (Important)
    2022-04-20
    oval:org.opensuse.security:def:1797
    P
    Security update for the Linux Kernel (Important)
    2022-04-13
    oval:org.opensuse.security:def:4566
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5) (Important)
    2022-04-13
    oval:org.opensuse.security:def:4703
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP5) (Important)
    2022-03-29
    oval:org.opensuse.security:def:4708
    P
    Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5) (Important)
    2022-03-29
    oval:org.opensuse.security:def:1819
    P
    Security update for MozillaThunderbird (Important)
    2022-03-21
    oval:org.opensuse.security:def:1818
    P
    Security update for libreoffice (Moderate)
    2022-03-17
    oval:org.opensuse.security:def:4740
    P
    Security update for the Linux RT Kernel (Critical)
    2022-02-22
    oval:org.opensuse.security:def:1813
    P
    Security update for strongswan (Important)
    2022-02-18
    oval:org.opensuse.security:def:93843
    P
    (Important)
    2022-02-18
    oval:org.opensuse.security:def:4680
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP5) (Critical)
    2022-02-16
    oval:org.opensuse.security:def:4663
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 12 SP5) (Important)
    2022-02-01
    oval:org.opensuse.security:def:1806
    P
    Security update for MozillaThunderbird (Important)
    2022-01-26
    oval:org.opensuse.security:def:4742
    P
    Security update for the Linux Kernel (Important)
    2022-01-17
    oval:org.opensuse.security:def:1815
    P
    Security update for MozillaThunderbird (Important)
    2022-01-12
    oval:org.opensuse.security:def:1794
    P
    Security update for gegl (Important)
    2021-12-31
    oval:org.opensuse.security:def:1793
    P
    Security update for gegl (Important)
    2021-12-31
    oval:org.opensuse.security:def:1792
    P
    Security update for MozillaThunderbird (Important)
    2021-12-22
    oval:org.opensuse.security:def:69774
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:4545
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP5) (Important)
    2021-12-14
    oval:org.opensuse.security:def:4538
    P
    Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP5) (Important)
    2021-12-14
    oval:org.opensuse.security:def:64594
    P
    Security update for python-Pygments (Important)
    2021-10-20
    oval:org.opensuse.security:def:4494
    P
    Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP5) (Important)
    2021-10-12
    oval:org.opensuse.security:def:4480
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5) (Important)
    2021-09-16
    oval:org.opensuse.security:def:68354
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2021-09-16
    oval:org.opensuse.security:def:1122
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:4476
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5) (Important)
    2021-08-17
    oval:org.opensuse.security:def:4468
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP5) (Important)
    2021-08-17
    oval:org.opensuse.security:def:48310
    P
    squid-4.8-2.17 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:48309
    P
    squashfs-4.3-6.2 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:48325
    P
    tomcat-9.0.21-3.13.2 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:63485
    P
    libgstreamer-1_0-0-32bit-1.16.2-1.53 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:72481
    P
    imlib2-loaders-1.4.10-1.28 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62811
    P
    librsvg-devel-2.46.5-3.3.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62783
    P
    libexif-devel-0.6.22-5.6.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62779
    P
    libcdio16-0.94-6.9.2 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:100969
    P
    libruby2_5-2_5-2.5.9-4.17.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62211
    P
    libruby2_5-2_5-2.5.9-4.17.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62786
    P
    libgxps-devel-0.3.0-4.3.29 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:71810
    P
    emacs-25.3-3.6.51 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:71952
    P
    libruby2_5-2_5-2.5.9-4.17.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62989
    P
    apache-commons-compress-1.19-1.63 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:4463
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5) (Important)
    2021-07-27
    oval:org.opensuse.security:def:4450
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 12 SP5) (Important)
    2021-07-27
    oval:org.opensuse.security:def:64536
    P
    Security update for cryptctl (Important)
    2021-06-23
    oval:org.opensuse.security:def:69879
    P
    Security update for cryptctl (Important)
    2021-06-23
    oval:org.opensuse.security:def:69128
    P
    Security update for apache2 (Important)
    2021-06-22
    oval:org.opensuse.security:def:51590
    P
    Security update for apache2 (Important)
    2021-06-17
    oval:org.opensuse.security:def:2457
    P
    libmwaw-0_3-3-0.3.13-2.25 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:48873
    P
    libtag1-32bit-1.9.1-1.265 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:48780
    P
    java-1_7_0-openjdk-plugin-1.6.1-2.3.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:48643
    P
    vsftpd-3.0.2-31.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:48447
    P
    iputils-s20121221-2.17 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:2461
    P
    libpskc-devel-2.6.2-1.15 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:64706
    P
    Security update for libX11 (Important)
    2021-06-08
    oval:org.opensuse.security:def:4413
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP5) (Important)
    2021-05-25
    oval:org.opensuse.security:def:4723
    P
    Security update for the Linux Kernel (Important)
    2021-05-14
    oval:org.opensuse.security:def:51555
    P
    Security update for cups (Important)
    2021-04-30
    oval:org.opensuse.security:def:51869
    P
    Security update for spamassassin (Important)
    2021-04-12
    oval:org.opensuse.security:def:49461
    P
    Security update for nodejs12 (Important)
    2021-02-26
    oval:org.opensuse.security:def:51153
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51721
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:74648
    P
    Security update for go1.14 (Moderate)
    2021-01-26
    oval:org.opensuse.security:def:66431
    P
    Security update for python3 (Important)
    2020-12-23
    oval:org.opensuse.security:def:4370
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5) (Important)
    2020-12-07
    oval:org.opensuse.security:def:72365
    P
    ibus-chewing-1.6.1-1.53 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:3869
    P
    cracklib-devel-2.9.0-7.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:100556
    P
    libruby2_5-2_5-2.5.8-4.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63632
    P
    libproxy1-config-gnome3-0.4.15-2.42 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:61876
    P
    libruby2_5-2_5-2.5.8-4.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:71617
    P
    libruby2_5-2_5-2.5.8-4.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63282
    P
    libspice-server-devel-0.14.2-1.58 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:116780
    P
    libruby2_5-2_5-2.5.8-4.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:49024
    P
    libosip2-3.5.0-20.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:71694
    P
    ppc64-diag-2.7.6-1.53 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:3882
    P
    evince-devel-3.20.2-6.27.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:107222
    P
    libruby2_5-2_5-2.5.8-4.11.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:4746
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:5537
    P
    Security update for u-boot (Important)
    2020-12-02
    oval:org.opensuse.security:def:4899
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:4840
    P
    Security update for squid (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4872
    P
    Security update for memcached (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4886
    P
    Security update for postgresql10 and postgresql12 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4815
    P
    Security update for openwsman (Important)
    2020-12-02
    oval:org.opensuse.security:def:4346
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15) (Important)
    2020-12-02
    oval:org.opensuse.security:def:5422
    P
    Recommended update for ruby2.5 (Important)
    2020-12-02
    oval:org.opensuse.security:def:5568
    P
    Recommended update for ruby2.5 (Important)
    2020-12-02
    oval:org.opensuse.security:def:4879
    P
    Security update for virglrenderer (Important)
    2020-12-02
    oval:org.opensuse.security:def:5394
    P
    Security update for systemd (Important)
    2020-12-02
    oval:org.opensuse.security:def:4354
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15) (Important)
    2020-12-02
    oval:org.opensuse.security:def:64190
    P
    cluster-md-kmp-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:66523
    P
    libruby2_5-2_5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52249
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49228
    P
    libruby2_5-2_5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49647
    P
    libSDL-1_2-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51449
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:65691
    P
    Security update for tigervnc (Critical)
    2020-12-01
    oval:org.opensuse.security:def:50880
    P
    Security update for sudo (Important)
    2020-12-01
    oval:org.opensuse.security:def:50392
    P
    Recommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root (Important)
    2020-12-01
    oval:org.opensuse.security:def:52064
    P
    Security update for java-1_8_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53742
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50917
    P
    Security update for jasper (Low)
    2020-12-01
    oval:org.opensuse.security:def:63861
    P
    Security update for procps (Important)
    2020-12-01
    oval:org.opensuse.security:def:52171
    P
    Security update for libX11 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53525
    P
    Security update for dovecot23 (Important)
    2020-12-01
    oval:org.opensuse.security:def:49628
    P
    gdk-pixbuf-query-loaders-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51278
    P
    Security update for vino (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:68457
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:52392
    P
    Security update for ldb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50897
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50233
    P
    kernel-default-extra on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52112
    P
    Security update for java-11-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:73214
    P
    libruby2_5-2_5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50781
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50870
    P
    Security update for wicked (Important)
    2020-12-01
    oval:org.opensuse.security:def:49174
    P
    libidn-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52203
    P
    Security update for slurm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73096
    P
    graphviz on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:65110
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:51041
    P
    Security update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork (Important)
    2020-12-01
    oval:org.opensuse.security:def:49564
    P
    libndp-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49331
    P
    shim on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52311
    P
    Security update for openssl-1_1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74781
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50133
    P
    tomcat on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53668
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50759
    P
    Security update for vim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49627
    P
    gd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49396
    P
    cups-pk-helper on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52314
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:51425
    P
    Security update for gdb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64327
    P
    libgd3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50903
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:49492
    P
    vino on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49245
    P
    libtidy5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52136
    P
    Security update for unbound (Important)
    2020-12-01
    oval:org.opensuse.security:def:50840
    P
    Security update for freetype2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:49982
    P
    stunnel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:65781
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:50976
    P
    Security update for libqt5-qtbase (Important)
    2020-12-01
    oval:org.opensuse.security:def:50729
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:51320
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:64326
    P
    libgcrypt-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:65020
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50881
    P
    Security update for libsolv, libzypp, zypper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50758
    P
    Security update for libcroco (Low)
    2020-12-01
    oval:org.opensuse.security:def:50803
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53597
    P
    Recommended update for ruby2.5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:49775
    P
    build on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64434
    P
    perl-HTML-Parser on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50902
    P
    Security update for icu (Important)
    2020-12-01
    oval:org.opensuse.security:def:69025
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50636
    P
    Security update for java-11-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:52275
    P
    Security update for slurm (Important)
    2020-12-01
    oval:org.opensuse.security:def:52252
    P
    Security update for zeromq (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:110443
    P
    Recommended update for ruby2.5 (Important)
    2020-03-28
    oval:org.opensuse.security:def:98136
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:75532
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:91171
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:104106
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:104826
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:97416
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:org.opensuse.security:def:90451
    P
    Recommended update for ruby2.5 (Important)
    2020-03-20
    oval:com.ubuntu.xenial:def:201267080000000
    V
    CVE-2012-6708 on Ubuntu 16.04 LTS (xenial) - low.
    2018-01-18
    oval:com.ubuntu.artful:def:20126708000
    V
    CVE-2012-6708 on Ubuntu 17.10 (artful) - low.
    2018-01-18
    oval:com.ubuntu.xenial:def:20126708000
    V
    CVE-2012-6708 on Ubuntu 16.04 LTS (xenial) - low.
    2018-01-18
    oval:com.ubuntu.bionic:def:20126708000
    V
    CVE-2012-6708 on Ubuntu 18.04 LTS (bionic) - low.
    2018-01-18
    oval:com.ubuntu.cosmic:def:201267080000000
    V
    CVE-2012-6708 on Ubuntu 18.10 (cosmic) - low.
    2018-01-18
    oval:com.ubuntu.cosmic:def:20126708000
    V
    CVE-2012-6708 on Ubuntu 18.10 (cosmic) - low.
    2018-01-18
    oval:com.ubuntu.bionic:def:201267080000000
    V
    CVE-2012-6708 on Ubuntu 18.04 LTS (bionic) - low.
    2018-01-18
    oval:com.ubuntu.trusty:def:20126708000
    V
    CVE-2012-6708 on Ubuntu 14.04 LTS (trusty) - low.
    2018-01-18
    BACK
    jquery jquery *
    jquery jquery 1.7.1
    ibm business process manager 8.0
    ibm business process manager 8.0.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.2
    ibm business process manager 8.5
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.5
    ibm business process manager 8.0.1.3
    ibm business process manager 8.5.6
    ibm business process manager 8.5.0.2
    ibm business process manager 8.5.7
    ibm bigfix platform 9.5
    ibm websphere extreme scale 8.6.1.0
    ibm business process manager 8.5.6.1
    ibm business process manager 8.5.6.2
    ibm infosphere information server 11.7
    ibm qradar security information and event manager 7.3
    ibm security privileged identity manager 2.1.1
    ibm bigfix platform 9.5.11
    ibm security directory server 6.4.0
    ibm security guardium 11.0
    ibm business process manager 8.5.6.2
    ibm business process manager 8.5.6.1
    ibm security guardium 11.1
    ibm qradar security information and event manager 7.4 -
    ibm security identity manager virtual appliance 7.0.2
    ibm security identity manager virtual appliance 7.0.1
    ibm api connect 10.0.0.0
    ibm api connect 10.0.1.0
    ibm cics tx 11.1
    ibm cics tx 11.1