Vulnerability & Exploit Database

Results 37,541 - 37,560 of 151,330 in total
FreeBSD: VID-E852F43C-846E-11EC-B043-3065EC8FD3EC (CVE-2022-0462): chromium -- multiple vulnerabilities
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-27BF9378-8FFD-11EC-8BE6-D4C9EF517024 (CVE-2021-46664): MariaDB -- Multiple vulnerabilities
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
FreeBSD: VID-E852F43C-846E-11EC-B043-3065EC8FD3EC (CVE-2022-0455): chromium -- multiple vulnerabilities
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-E852F43C-846E-11EC-B043-3065EC8FD3EC (CVE-2022-0467): chromium -- multiple vulnerabilities
Published: February 01, 2022 | Severity: 7
vulnerability
Explore
FreeBSD: VID-E852F43C-846E-11EC-B043-3065EC8FD3EC (CVE-2022-0464): chromium -- multiple vulnerabilities
Published: February 01, 2022 | Severity: 7
vulnerability
Explore
FreeBSD: VID-E852F43C-846E-11EC-B043-3065EC8FD3EC (CVE-2022-0456): chromium -- multiple vulnerabilities
Published: February 01, 2022 | Severity: 7
vulnerability
Explore
FreeBSD: VID-0B0AD196-1EE8-4A98-89B1-4D5D82AF49A9 (CVE-2021-43859): jenkins -- DoS vulnerability in bundled XStream library
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2021-46669: mariadb-10.3, mariadb-10.5 -- security update
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2021-46662: mariadb security update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2021-46663: mariadb security update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46667: CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer leading to crash (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46665: CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Kubernetes: CVE-2020-8562: Bypass of Kubernetes API Server proxy TOCTOU
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2021-46662: mariadb-10.5 (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2022-0417: vim security update
Published: February 01, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2021-46664: mariadb security update
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Oracle Linux: (CVE-2021-20316) ELSA-2022-2074: samba security, bug fix, and enhancement update
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2021-46663: Vulnerability in Mariadb
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Alpine Linux: CVE-2021-46668: Uncontrolled Resource Consumption
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2021-4122: Moderate: cryptsetup security update (CESA-2022:0370)
Published: February 01, 2022 | Severity: 4
vulnerability
Explore