Critical
- Drupal core – Critical – Cross Site Scripting – SA-CORE-2024-005 | Drupal.org
- Over 22,000 CyberPanel Servers at Risk from Critical Vulnerabilities Exploitation by PSAUX Ransomware – SOCRadar? Cyber Intelligence Inc.
- Oracle Critical Patch Update Advisory – October 2024
- Oracle Releases Quarterly Critical Patch Update Advisory for October 2024 | CISA
- CWE – CWE-451: User Interface (UI) Misrepresentation of Critical Information (4.15)
- GitLab Critical Patch Release: 17.3.2, 17.2.5, 17.1.7 | GitLab
- 10,000 WordPress Sites at Risk: Critical File Deletion Flaw Found in InPost Plugins
- Oracle Critical Patch Update Advisory – July 2024
- GitLab Critical Patch Release: 17.1.2, 17.0.4, 16.11.6 | GitLab
- Rust Foundation – Announcing the Safety-Critical Rust Consortium
- Rust言語を、人命に関わるような決定的に安全性が重要なシステムに使用することをサポートする「Safety-Critical Rust Consortium」設立 – Publickey
- GitLab Critical Security Release: 16.7.2, 16.6.4, 16.5.6 | GitLab
- How Cloudflare’s AI WAF proactively detected the Ivanti Connect Secure critical zero-day vulnerability
- GitLab Critical Security Release: 16.7.2, 16.6.4, 16.5.6 | GitLab
- Oracle Critical Patch Update Advisory – October 2023
- Critical Vulnerability Patched in WooCommerce Payments – What You Need to Know (Sept 2023?Update) — Develop with Woo
- GitLab Critical Security Release: 16.3.4 and 16.2.7 | GitLab
- Drupal core – Critical – Cache poisoning – SA-CORE-2023-006 | Drupal.org
- Microsoft expands partnership with Oracle to bring customers’ mission-critical database workloads to Azure – The Official Microsoft Blog
- Oracle Critical Patch Update Advisory – July 2023
- MOVEit Transfer Critical Vulnerability – CVE-2023-35708 (June 15, 2023) – Progress Community
- MOVEit Transfer Critical Vulnerability (May 2023) – Progress Community
- Oracle Critical Patch Update Advisory – April 2023
- Drupal core – Moderately critical – Access bypass – SA-CORE-2023-005 | Drupal.org
- Drupal core – Moderately critical – Access bypass – SA-CORE-2023-004 | Drupal.org
- Apigee Edge – Moderately critical – Access bypass – SA-CONTRIB-2023-005 | Drupal.org
- Drupal core – Moderately critical – Information Disclosure – SA-CORE-2023-001 | Drupal.org
- Oracle Critical Patch Update Advisory – January 2023
- パニックに注意:Linux Kernelのksmbdの脆弱性(Critical: CVE-2022-47939, CVE-2022-47940, CVE-2022-47942, Moderate: CVE-2022-47938, CVE-2022-47941) – SIOS SECURITY BLOG
- H5P – Create and Share Rich Content and Applications – Moderately critical – Remote Code Execution – SA-CONTRIB-2022-064 | Drupal.org
- File (Field) Paths – Moderately critical – Access bypass – SA-CONTRIB-2022-065 | Drupal.org
- 0patch Blog: Two More Years of Critical Security Patches for Windows 7 and Windows Server 2008 R2
- Drupal core – Critical – Multiple vulnerabilities – SA-CORE-2022-016 | Drupal.org
- Introducing Virtual Machine Threat Detection to block critical threats | Google Cloud Blog
- Arris / Arris-variant DSL/Fiber router critical vulnerability exposure | Derek Abdine
- Critical Samba bug could let anyone become Domain Admin – patch now! – Naked Security
- Oracle Critical Patch Update Advisory – July 2022
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2022-011 | Drupal.org
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2022-011 | Drupal.org
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2022-010 | Drupal.org
- Oracle Critical Patch Update Advisory – April 2022
- Drupal core – Moderately critical – Access bypass – SA-CORE-2022-009 | Drupal.org
- Drupal core – Moderately critical – Improper input validation – SA-CORE-2022-008 | Drupal.org
- Drupal core – Moderately critical – Improper input validation – SA-CORE-2022-008 | Drupal.org
- Drupal core – Moderately critical – Access bypass – SA-CORE-2022-009 | Drupal.org
- Oracle Critical Patch Update Advisory – April 2022
- Oracle Critical Patch Update Advisory – April 2022
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2022-006 | Drupal.org
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2022-005 | Drupal.org
- NEW Veeam Backup for Microsoft 365 v6 Adds More Control And Effortless Recovery of Critical Data
- Cloudflare, CrowdStrike, and Ping Identity launch the Critical Infrastructure Defense Project
- Drupal core – Moderately critical – Improper input validation – SA-CORE-2022-003 | Drupal.org
- Drupal core – Moderately critical – Information disclosure – SA-CORE-2022-004 | Drupal.org
- Drupal core – Moderately critical – Information disclosure – SA-CORE-2022-004 | Drupal.org
- Drupal core – Moderately critical – Improper input validation – SA-CORE-2022-003 | Drupal.org
- Drupal core – Moderately critical – Cross site scripting – SA-CORE-2022-002 | Drupal.org
- Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2022-001 | Drupal.org
- Oracle Critical Patch Update Advisory – January 2022
- Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2021-011 | Drupal.org
- Oracle Critical Patch Update Advisory – October 2021
- Critical Authentication Bypass Vulnerability Patched in Booster for WooCommerce
- Drupal core – Moderately critical – Third-party libraries – SA-CORE-2021-005 | Drupal.org
- Drupal core – Critical – Drupal core – Critical – Third-party libraries – SA-CORE-2021-004 | Drupal.org
- Oracle Critical Patch Update Advisory – July 2021
- Urgent Security Notice: Critical Risk to Unpatched End-of-Life SRA & SMA 8.x Remote Access Devices | SonicWall
- Oracle Critical Patch Update Advisory – July 2021
- Urgent Security Notice: Critical Risk to Unpatched End-of-Life SRA & SMA 8.x Remote Access Devices | SonicWall
- Exploitable Critical RCE Vulnerability Allows Regular Users to Fully Compromise Active Directory – PrintNightmare CVE-2021-1675 – TRUESEC Blog
- Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2021-003 | Drupal.org
- Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2021-003 | Drupal.org
- Drupal core – Critical – Cross-site scripting – SA-CORE-2021-002 | Drupal.org
- Oracle Critical Patch Update Advisory – April 2021
- Article: K02566623 – Overview of F5 critical vulnerabilities (March 2021)
- Critical Python 3 Vulnerability Affects Python 2 – Fixes and Implications
- Drupal core – Critical – Third-party libraries – SA-CORE-2021-001 | Drupal.org
- Oracle Critical Patch Update Advisory – January 2021
- Drupal core – Critical – Arbitrary PHP code execution – SA-CORE-2020-013 | Drupal.org
- Drupal core – Critical – Remote code execution – SA-CORE-2020-012 | Drupal.org
- Oracle Critical Patch Update Advisory – October 2020
- SonicWall VPN Portal Critical Flaw (CVE-2020-5135)
- Drupal core – Moderately critical – Access bypass – SA-CORE-2020-008 | Drupal.org
- Drupal core – Moderately critical – Cross-site scripting – SA-CORE-2020-010 | Drupal.org
- Drupal core – Critical – Cross-site scripting – SA-CORE-2020-009 | Drupal.org
- Drupal core – Moderately critical – Cross-site scripting – SA-CORE-2020-007 | Drupal.org
- Drupal core – Moderately critical – Information disclosure – SA-CORE-2020-011 | Drupal.org
- Guidance on the Essential Critical Infrastructure Workforce | CISA
- Oracle Critical Patch Update Advisory – July 2020
- Drupal core – Critical – Arbitrary PHP code execution – SA-CORE-2020-005 | Drupal.org
- Drupal core – Less critical – Access bypass – SA-CORE-2020-006 | Drupal.org
- Drupal core – Critical – Cross Site Request Forgery – SA-CORE-2020-004 | Drupal.org
- An Undisclosed Critical Vulnerability Affect vBulletin Forums — Patch Now
- GitLab Critical Security Release: 13.0.4, 12.10.9, 12.9.9 | GitLab
- Drupal core – Moderately critical – Cross Site Scripting – SA-CORE-2020-002 | Drupal.org
- Drupal core – Moderately critical – Open Redirect – SA-CORE-2020-003 | Drupal.org
- Hackers Are Selling a Critical Zoom Zero-Day Exploit for $500,000 – VICE
- Oracle Critical Patch Update Advisory – April 2020
- MNO Statement: Protecting our critical infrastructure
- HAProxyの脆弱性情報(Critical: CVE-2020-11100) – OSS脆弱性ブログ
- Drupal core – Moderately critical – Third-party library – SA-CORE-2020-001 | Drupal.org
- OpenSMTPD 6.6.4p1 released: addresses CRITICAL vulnerability