Vulnerability & Exploit Database

Results 01 - 11 of 11 in total
Alpine Linux: CVE-2021-46669: Use After Free
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: USN-5739-1 (CVE-2021-46669): MariaDB vulnerabilities
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-46669: CVE-2021-46669 mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (Multiple Advisories)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2021-46669: mariadb-10.3, mariadb-10.5 -- security update
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-46669: Security patch for mariadb (ALASMARIADB10.5-2023-003)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2021-46669: Moderate: mariadb:10.5 security, bug fix, and enhancement update (Multiple Advisories)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2021-46669: mariadb-10.3 (Multiple Advisories)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2021-46669: Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update (ALSA-2022-5948)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2021-46669) (Multiple Advisories): mariadb:10.3 security and bug fix update
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
FreeBSD: VID-04FECC47-DAD2-11EC-8FBD-D4C9EF517024 (CVE-2021-46669): MariaDB -- Multiple vulnerabilities
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2021-46669: SUSE Linux Security Advisory
Published: February 01, 2022 | Severity: 5
vulnerability
Explore