Vulnerability & Exploit Database

Results 101 - 120 of 823 in total
Huawei EulerOS: CVE-2023-31130: c-ares security update
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-31130: Important: nodejs:18 security update (Multiple Advisories)
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-31130: c-ares: Multiple Vulnerabilities
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-31130: c-ares security update
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-31130: Important: nodejs:18 security update (Multiple Advisories)
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-31130: c-ares security update
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-31130: SUSE Linux Security Advisory
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2023-31130) (Multiple Advisories): c-ares security update
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-31130): c-ares vulnerabilities
Published: May 25, 2023 | Severity: 4
vulnerability
Explore
pfSense: pfSense-SA-23_07.kernel: Denial of Service due to Kernel Panic from Oversize IPv6 Packets
Published: May 11, 2023 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2023-04 Security Bulletin: Junos OS and Junos OS Evolved: If malformed IPv6 router advertisements are received, memory corruption will occur which causes an rpd crash (JSA70607) (CVE-2023-28981)
Published: April 17, 2023 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: In a 6PE scenario upon receipt of a specific IPv6 packet an integrity check fails (JSA70604) (CVE-2023-28979)
Published: April 12, 2023 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2023-04 Security Bulletin: Junos OS: ACX Series: IPv6 firewall filter is not installed in PFE when "from next-header ah" is used (JSA70586) (CVE-2023-28961)
Published: April 12, 2023 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2023-29323: Vulnerability in Opensmtpd
Published: April 04, 2023 | Severity: 7
vulnerability
Explore
Cisco IOS: CVE-2023-20080: Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability
Published: March 23, 2023 | Severity: 4
vulnerability
Explore
Cisco IOS: CVE-2023-20081: Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability
Published: March 23, 2023 | Severity: 4
vulnerability
Explore
Cisco ASA: CVE-2023-20081: Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability
Published: March 22, 2023 | Severity: 7
vulnerability
Explore
Cisco XE: CVE-2023-20081: Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability
Published: March 22, 2023 | Severity: 7
vulnerability
Explore
Cisco XE: CVE-2023-20080: Cisco IOS and IOS XE Software IPv6 DHCP (DHCPv6) Relay and Server Denial of Service Vulnerability
Published: March 22, 2023 | Severity: 8
vulnerability
Explore
Juniper Junos OS: 2023-01 Security Bulletin: Junos OS: Receipt of crafted TCP packets destined to the device results in MBUF leak, leading to a Denial of Service (DoS) (JSA70192) (CVE-2023-22396)
Published: January 13, 2023 | Severity: 5
vulnerability
Explore