Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Samba CVE-2022-0336: CVE-2021-44141, CVE-2021-44142 and CVE-2022-0336. Please see announcements for details.
Published: March 10, 2022 | Severity: 4
vulnerability
Explore
Samba CVE-2021-44142: CVE-2021-44141, CVE-2021-44142 and CVE-2022-0336. Please see announcements for details.
Published: February 21, 2022 | Severity: 9
vulnerability
Explore
Rocky Linux: CVE-2021-44141: samba (RLSA-2022-2074)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2021-44141: Moderate: samba security, bug fix, and enhancement update (CESA-2022:2074)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-44141: Information leak via symlinks of existance of files or directories outside of the exported share (Multiple Advisories)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2021-44141: Samba: Multiple Vulnerabilities
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Samba CVE-2021-44141: CVE-2021-44141, CVE-2021-44142 and CVE-2022-0336. Please see announcements for details.
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2021-44141: Link Following
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2021-44141: Moderate: samba security, bug fix, and enhancement update (Multiple Advisories)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2021-44141) ELSA-2022-2074: samba security, bug fix, and enhancement update
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2021-44141: SUSE Linux Security Advisory
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-8579074C-839F-11EC-A3B2-005056A311D1 (CVE-2021-44141): samba -- Multiple Vulnerabilities
Published: January 31, 2022 | Severity: 4
vulnerability
Explore