Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Debian: CVE-2020-9490: apache2 -- security update
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
FreeBSD: VID-76700D2F-D959-11EA-B53C-D4C9EF517024 (CVE-2020-9490): Apache httpd -- Multiple vulnerabilities
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
SUSE: CVE-2020-9490: SUSE Linux Security Advisory
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-9490: httpd security update
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2020-9490: Important: httpd:2.4 security update (CESA-2020:3714)
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2020-9490: Apache: Multiple vulnerabilities
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Amazon Linux AMI: CVE-2020-9490: Security patch for httpd24 (ALAS-2020-1418)
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2020-9490: Push diary crash on specifically crafted HTTP/2 header (Multiple Advisories)
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Oracle Solaris 11: CVE-2020-9490: Vulnerability in Apache HTTP server
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Ubuntu: USN-4458-1 (CVE-2020-9490): Apache HTTP Server vulnerabilities
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
IBM HTTP Server: CVE-2020-9490: Push Diary Crash on Specifically Crafted HTTP/2 Header
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2020-9490) ELSA-2020-3714: httpd:2.4 security update
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-9490: Security patch for httpd, mod_http2 (Multiple Advisories)
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-9490: httpd security update
Published: August 07, 2020 | Severity: 5
vulnerability
Explore
Apache HTTPD: Push Diary Crash on Specifically Crafted HTTP/2 Header (CVE-2020-9490)
Published: August 07, 2020 | Severity: 5
vulnerability
Explore