Vulnerability & Exploit Database

Results 10,481 - 10,500 of 21,435 in total
Red Hat: CVE-2020-10766: CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-15859: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (CESA-2021:4191)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-15859: qemu -- security update
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-15890: luajit -- security update
Published: July 21, 2020 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2020-10768: CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Rocky Linux: CVE-2020-15859: virt-rhel-and-virt-devel-rhel (RLSA-2021-4191)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Oracle Solaris 11: CVE-2020-15888 (11.4 SRU 27.82.1)
Published: July 21, 2020 | Severity: 7
vulnerability
Explore
Gentoo Linux: CVE-2020-15859: QEMU: Multiple Vulnerabilities
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-10772: Security patch for unbound (ALAS-2020-1463)
Published: July 21, 2020 | Severity: 5
vulnerability
Explore
FreeBSD: VID-E1D3A580-CD8B-11EA-BAD0-08002728F74C (CVE-2020-15118): Wagtail -- XSS vulnerability
Published: July 20, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-1776: otrs2 -- security update
Published: July 20, 2020 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2020-3481: clamav Multiple vulnerabilities
Published: July 20, 2020 | Severity: 5
vulnerability
Explore
Debian: CVE-2020-3481: clamav -- security update
Published: July 20, 2020 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2020-3481: ClamAV: Multiple vulnerabilities
Published: July 20, 2020 | Severity: 5
vulnerability
Explore
Alpine Linux: CVE-2020-15121: radare2 malformed PDB file names in the PDB server path cause shell injection
Published: July 20, 2020 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2020-0305: CVE-2020-0305 kernel: possible use-after-free due to a race condition in cdev_get of char_dev.c (Multiple Advisories)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-0305: kernel security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14928: evolution-data-server security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2020-0305: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-14001: ruby-kramdown -- security update
Published: July 17, 2020 | Severity: 8
vulnerability
Explore