Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Rocky Linux: CVE-2021-22918: libuv (Multiple Advisories)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2021-22918: libuv: Buffer Overread
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2021-22918: Low: libuv security update (Multiple Advisories)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Oracle Solaris 11: CVE-2021-22918 (11.4 SRU 38.101.6)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-22918: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (Multiple Advisories)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2021-22918: Moderate: nodejs:12 security, bug fix, and enhancement update (Multiple Advisories)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-22918: Security patch for libuv (ALAS-2024-2410)
Published: July 12, 2021 | Severity: 5
vulnerability
Explore
Debian: CVE-2021-22918: libuv1 -- security update
Published: July 08, 2021 | Severity: 5
vulnerability
Explore
Ubuntu: USN-5007-1 (CVE-2021-22918): libuv vulnerability
Published: July 07, 2021 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2021-22918) (Multiple Advisories): nodejs:14 security, bug fix, and enhancement update
Published: July 07, 2021 | Severity: 5
vulnerability
Explore
SUSE: CVE-2021-22918: SUSE Linux Security Advisory
Published: July 07, 2021 | Severity: 5
vulnerability
Explore
FreeBSD: VID-C174118E-1B11-11EC-9D9D-0022489AD614 (CVE-2021-22918): Node.js -- July 2021 Security Releases
Published: July 01, 2021 | Severity: 5
vulnerability
Explore