Vulnerability & Exploit Database

Results 10,501 - 10,520 of 21,565 in total
Debian: CVE-2020-6515: chromium -- security update
Published: July 22, 2020 | Severity: 9
vulnerability
Explore
Google Chrome Vulnerability: CVE-2020-6531 Side-channel information leakage in scroll to text
Published: July 22, 2020 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2020-6529 Inappropriate implementation in WebRTC
Published: July 22, 2020 | Severity: 4
vulnerability
Explore
Google Chrome Vulnerability: CVE-2020-6509 Use after free in extensions
Published: July 22, 2020 | Severity: 7
vulnerability
Explore
Google Chrome Vulnerability: CVE-2020-6510 Heap buffer overflow in background fetch
Published: July 22, 2020 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2020-6513: Critical: chromium-browser security update (RHSA-2020:3377)
Published: July 22, 2020 | Severity: 7
vulnerability
Explore
CentOS Linux: CVE-2020-6520: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 9
vulnerability
Explore
CentOS Linux: CVE-2020-6514: Important: firefox security update (Multiple Advisories)
Published: July 22, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-6522: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 7
vulnerability
Explore
CentOS Linux: CVE-2020-6523: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 9
vulnerability
Explore
CentOS Linux: CVE-2020-6527: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-6524: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 9
vulnerability
Explore
CentOS Linux: CVE-2020-6518: Critical: chromium-browser security update (CESA-2020:3377)
Published: July 22, 2020 | Severity: 9
vulnerability
Explore
Gentoo Linux: CVE-2020-15859: QEMU: Multiple Vulnerabilities
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-10767: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2020-15859: Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (ALSA-2021-4191)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-10772: Security patch for unbound (ALAS-2020-1463)
Published: July 21, 2020 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2020-15859: CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-10766: CVE-2020-10766 kernel: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection. (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-10768: CVE-2020-10768 kernel: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command. (Multiple Advisories)
Published: July 21, 2020 | Severity: 2
vulnerability
Explore