Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Huawei EulerOS: CVE-2020-12400: nss security update
Published: October 08, 2020 | Severity: 1
vulnerability
Explore
Rocky Linux: CVE-2020-12400: nss (RLSA-2021-0538)
Published: October 08, 2020 | Severity: 1
vulnerability
Explore
Huawei EulerOS: CVE-2020-12400: nss-softokn security update
Published: October 08, 2020 | Severity: 1
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-12400: Security patch for nss, nss-softokn, nss-util, nspr (ALAS-2020-1559)
Published: October 08, 2020 | Severity: 1
vulnerability
Explore
Alma Linux: CVE-2020-12400: Moderate: nss security and bug fix update (ALSA-2021-0538)
Published: October 08, 2020 | Severity: 1
vulnerability
Explore
Debian: CVE-2020-12400: nss -- security update
Published: October 01, 2020 | Severity: 1
vulnerability
Explore
CentOS Linux: CVE-2020-12400: Moderate: nss and nspr security, bug fix, and enhancement update (Multiple Advisories)
Published: September 29, 2020 | Severity: 1
vulnerability
Explore
Red Hat: CVE-2020-12400: CVE-2020-12400 nss: P-384 and P-521 implementation uses a side-channel vulnerable modular inversion function (Multiple Advisories)
Published: September 29, 2020 | Severity: 1
vulnerability
Explore
MFSA2020-36 Firefox: Security Vulnerabilities fixed in Firefox 80 (CVE-2020-12400)
Published: August 25, 2020 | Severity: 1
vulnerability
Explore
Gentoo Linux: CVE-2020-12400: Mozilla Network Security Service (NSS): Multiple vulnerabilities
Published: August 19, 2020 | Severity: 1
vulnerability
Explore
Amazon Linux AMI: CVE-2020-12400: Security patch for nspr, nss-softokn, nss-util (ALAS-2021-1522)
Published: August 10, 2020 | Severity: 1
vulnerability
Explore
SUSE: CVE-2020-12400: SUSE Linux Security Advisory
Published: August 10, 2020 | Severity: 1
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-12400): NSS vulnerabilities
Published: August 10, 2020 | Severity: 1
vulnerability
Explore
Oracle Linux: (CVE-2020-12400) (Multiple Advisories): nss security and bug fix update
Published: August 10, 2020 | Severity: 1
vulnerability
Explore