Vulnerability & Exploit Database

Results 1,981 - 2,000 of 9,392 in total
Red Hat: CVE-2022-27444: CVE-2022-27444 mariadb: crash when using HAVING with NOT EXIST predicate in an equality (Multiple Advisories)
Published: April 14, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-1328: CVE-2022-1328 mutt: buffer overflow in uudecoder function (Multiple Advisories)
Published: April 14, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-1304: out-of-bounds read/write via crafted filesystem (Multiple Advisories)
Published: April 14, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2015-20107: CVE-2015-20107 python: mailcap: findmatch() function does not sanitize the second argument (Multiple Advisories)
Published: April 13, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-1280: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources (Multiple Advisories)
Published: April 13, 2022 | Severity: 3
vulnerability
Explore
Red Hat OpenShift: CVE-2022-29041: Jira: Stored XSS vulnerabilities in Jenkins Jira plugin
Published: April 12, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-27387: CVE-2022-27387 mariadb: assertion failures in decimal_bin_size (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat OpenShift: CVE-2022-29047: Pipeline Shared Groovy Libraries: Untrusted users can modify some Pipeline libraries in Pipeline Shared Groovy Libraries Plugin
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27380: CVE-2022-27380 mariadb: server crash at my_decimal::operator= (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-28346: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: April 12, 2022 | Severity: 8
vulnerability
Explore
Red Hat OpenShift: CVE-2022-29036: credentials: Stored XSS vulnerabilities in jenkins plugin
Published: April 12, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-28347: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: April 12, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-27386: CVE-2022-27386 mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27385: CVE-2022-27385 mariadb: crash in Used_tables_and_const_cache::used_tables_and_const_cache_join (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27384: CVE-2022-27384 mariadb: crash via component Item_subselect::init_expr_cache_tracker (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27382: CVE-2022-27382 mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27381: CVE-2022-27381 mariadb: server crash at Field::set_default via specially crafted SQL statements (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27379: CVE-2022-27379 mariadb: server crash in component arg_comparator::compare_real_fixed (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27378: CVE-2022-27378 mariadb: server crash in create_tmp_table::finalize (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27377: CVE-2022-27377 mariadb: use-after-poison when complex conversion is involved in blob (Multiple Advisories)
Published: April 12, 2022 | Severity: 5
vulnerability
Explore