pkg:deb/debian/spip

Type deb
Namespace debian
Name spip

Known advisories, vulnerabilities and fixes for spip package.

Repository
pkgs.org
Critical 5
High 6
Medium 3
None 2
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 2.1.17-1+deb7u1 wheezy CVE-2013-2118
debian DSA-2694-1 spip high 2013-05-26T00:00:00
(11 years ago)
Affected < 2.1.17-1+deb7u2 wheezy CVE-2013-4555
CVE-2013-4556
CVE-2013-4557
debian DSA-2794-1 spip high 2013-11-10T00:00:00
(11 years ago)
Affected < 3.0.17-2+deb8u2 jessie CVE-2016-3153
CVE-2016-3154
debian DSA-3518-1 spip critical 2016-03-16T00:00:00
(8 years ago)
Affected < 2.1.17-1+deb7u5 wheezy CVE-2016-3153
CVE-2016-3154
debian DSA-3518-1 spip critical 2016-03-16T00:00:00
(8 years ago)
Affected < 3.1.4-3~deb9u1 stretch CVE-2017-9736
debian DSA-3890-1 spip critical 2017-06-21T00:00:00
(7 years ago)
Affected < 3.0.17-2+deb8u4 jessie CVE-2017-15736
debian DSA-4228-1 spip medium 2018-06-14T00:00:00
(6 years ago)
Affected < 3.1.4-4~deb9u1 stretch CVE-2017-15736
debian DSA-4228-1 spip medium 2018-06-14T00:00:00
(6 years ago)
Affected < 3.1.4-4~deb9u2 stretch CVE-2019-11071
debian DSA-4429-1 spip high 2019-04-10T00:00:00
(5 years ago)
Affected < 3.2.4-1+deb10u1 buster CVE-2019-16391
CVE-2019-16392
CVE-2019-16393
CVE-2019-16394
debian DSA-4532-1 spip medium 2019-09-25T00:00:00
(5 years ago)
Affected < 3.1.4-4~deb9u3 stretch CVE-2019-16391
CVE-2019-16392
CVE-2019-16393
CVE-2019-16394
debian DSA-4532-1 spip medium 2019-09-25T00:00:00
(5 years ago)
Affected < 3.2.4-1+deb10u2 buster CVE-2019-19830
debian DSA-4583-1 spip medium 2019-12-13T00:00:00
(4 years ago)
Affected < 3.2.4-1+deb10u3 buster CVE-2020-28984
CVE-2022-28959
CVE-2022-28960
CVE-2022-28961
debian DSA-4798-1 spip critical 2020-11-25T00:00:00
(3 years ago)
Affected < 3.2.4-1+deb10u4 buster debian DSA-4853-1 spip 2021-02-16T00:00:00
(3 years ago)
Affected < 3.2.11-3+deb11u1 bullseye CVE-2021-44118
CVE-2021-44120
CVE-2021-44122
CVE-2021-44123
debian DSA-5028-1 spip high 2021-12-22T00:00:00
(2 years ago)
Affected < 3.2.4-1+deb10u5 buster CVE-2021-44118
CVE-2021-44120
CVE-2021-44122
CVE-2021-44123
debian DSA-5028-1 spip high 2021-12-22T00:00:00
(2 years ago)
Affected < 3.2.11-3+deb11u3 bullseye CVE-2022-26846
CVE-2022-26847
debian DSA-5093-1 spip high 2022-03-08T00:00:00
(2 years ago)
Affected < 3.2.4-1+deb10u7 buster CVE-2022-26846
CVE-2022-26847
debian DSA-5093-1 spip high 2022-03-08T00:00:00
(2 years ago)
Affected < 3.2.11-3+deb11u4 bullseye debian DSA-5152-1 spip 2022-05-30T00:00:00
(2 years ago)
Affected < 3.2.4-1+deb10u8 buster debian DSA-5152-1 spip 2022-05-30T00:00:00
(2 years ago)
Affected < 3.2.11-3+deb11u5 bullseye CVE-2022-37155
debian DSA-5190-1 spip high 2022-07-26T00:00:00
(2 years ago)
Affected < 3.2.4-1+deb10u9 buster CVE-2022-37155
debian DSA-5190-1 spip high 2022-07-26T00:00:00
(2 years ago)
Affected < 3.2.11-3+deb11u6 bullseye CVE-2023-24258
debian DSA-5325-1 spip critical 2023-01-24T00:00:00
(20 months ago)
Affected < 3.2.11-3+deb11u7 bullseye CVE-2023-27372
debian DSA-5367-1 spip critical 2023-03-02T00:00:00
(18 months ago)
Loading...