Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Oracle Linux: (CVE-2023-2491) (Multiple Advisories): emacs security update
Published: May 17, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-2491: Important: emacs security update (Multiple Advisories)
Published: May 09, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-2491: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux (Multiple Advisories)
Published: May 09, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-2491: Important: emacs security update (ALSA-2023-2626)
Published: May 09, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-28617: Important: emacs security update (ALSA-2023-2074)
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-28617: command injection vulnerability in org-mode (Multiple Advisories)
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-28617): Emacs vulnerability
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-28617: Security patch for emacs (ALAS-2023-2012)
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2023-28617) (Multiple Advisories): emacs security update
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-28617: emacs security update
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2023-28617: emacs (Multiple Advisories)
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-28617: emacs security update
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-28617: emacs, org-mode -- security update
Published: March 19, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-28617: Important: emacs security update (Multiple Advisories)
Published: March 19, 2023 | Severity: 4
vulnerability
Explore