Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Amazon Linux AMI 2: CVE-2020-12401: Security patch for nss, nss-softokn, nss-util, nspr (ALAS-2020-1559)
Published: October 08, 2020 | Severity: 2
vulnerability
Explore
Rocky Linux: CVE-2020-12401: nss (RLSA-2021-0538)
Published: October 08, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-12401: nss security update
Published: October 08, 2020 | Severity: 2
vulnerability
Explore
Huawei EulerOS: CVE-2020-12401: nss-softokn security update
Published: October 08, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-12401: nss -- security update
Published: October 01, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-12401: Moderate: nss and nspr security, bug fix, and enhancement update (Multiple Advisories)
Published: September 29, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-12401: CVE-2020-12401 nss: ECDSA timing attack mitigation bypass (Multiple Advisories)
Published: September 29, 2020 | Severity: 2
vulnerability
Explore
MFSA2020-36 Firefox: Security Vulnerabilities fixed in Firefox 80 (CVE-2020-12401)
Published: August 25, 2020 | Severity: 2
vulnerability
Explore
Gentoo Linux: CVE-2020-12401: Mozilla Network Security Service (NSS): Multiple vulnerabilities
Published: August 19, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI: CVE-2020-12401: Security patch for nspr, nss-softokn, nss-util (ALAS-2021-1522)
Published: August 10, 2020 | Severity: 2
vulnerability
Explore
Oracle Linux: (CVE-2020-12401) ELSA-2020-4076: nss and nspr security, bug fix, and enhancement update
Published: August 10, 2020 | Severity: 2
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-12401): NSS vulnerabilities
Published: August 10, 2020 | Severity: 2
vulnerability
Explore
SUSE: CVE-2020-12401: SUSE Linux Security Advisory
Published: August 10, 2020 | Severity: 2
vulnerability
Explore