Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Huawei EulerOS: CVE-2022-45939: emacs security update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-45939: emacs security update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-45939: Moderate: emacs security and bug fix update (ALSA-2023-2366)
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-45939: emacs, xemacs21 -- security update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-45939: emacs security update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: USN-5781-1 (CVE-2022-45939): Emacs vulnerability
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-45939: Moderate: emacs security and bug fix update (Multiple Advisories)
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-45939: SUSE Linux Security Advisory
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-45939: Security patch for emacs (ALAS-2023-1928)
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-45939: ctags local command execution vulnerability (Multiple Advisories)
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-45939) (Multiple Advisories): emacs security and bug fix update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-76E2FCCE-92D2-11ED-A635-080027F5FEC9 (CVE-2022-45939): emacs -- arbitary shell command execution vulnerability of ctags
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2022-45939: Security patch for emacs (ALAS-2023-1712)
Published: November 28, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-45939: emacs security update
Published: November 28, 2022 | Severity: 4
vulnerability
Explore