Vulnerability & Exploit Database

Results 01 - 17 of 17 in total
Gentoo Linux: CVE-2020-25721: Samba: Multiple Vulnerabilities
Published: March 16, 2022 | Severity: 7
vulnerability
Explore
Alpine Linux: CVE-2020-25721: Improper Input Validation
Published: March 16, 2022 | Severity: 7
vulnerability
Explore
Debian: CVE-2020-25721: samba -- security update
Published: March 16, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25721: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 10, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-23192: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 5
vulnerability
Explore
Samba CVE-2021-3738: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2020-25721: samba security update
Published: February 25, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2020-25721: samba security update
Published: February 25, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25717: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25718: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25722: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Oracle Solaris 11: CVE-2020-25721 (11.4 SRU 42.113.1)
Published: February 17, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2016-2124: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
SUSE: CVE-2020-25721: SUSE Linux Security Advisory
Published: November 10, 2021 | Severity: 7
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-25721): Samba vulnerabilities
Published: November 10, 2021 | Severity: 7
vulnerability
Explore
FreeBSD: VID-646923B0-41C7-11EC-A3B2-005056A311D1 (CVE-2020-25721): samba -- Multiple Vulnerabilities
Published: November 10, 2021 | Severity: 7
vulnerability
Explore