Vulnerability & Exploit Database

Results 2,021 - 2,040 of 9,270 in total
Red Hat: CVE-2021-44568: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-44141: Information leak via symlinks of existance of files or directories outside of the exported share (Multiple Advisories)
Published: February 21, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-4115: file descriptor leak allows an unprivileged user to cause a crash (Multiple Advisories)
Published: February 21, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2022-25315: Integer overflow in storeRawNames() (Multiple Advisories)
Published: February 18, 2022 | Severity: 8
vulnerability
Explore
Alma Linux: CVE-2021-20325: Important: httpd:2.4 security update (ALSA-2021-4537)
Published: February 18, 2022 | Severity: 10
vulnerability
Explore
Red Hat: CVE-2022-23645: CVE-2022-23645 swtpm: Unchecked header size indicator against expected size (Multiple Advisories)
Published: February 18, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2022-24050: CVE-2022-24050 mariadb: lack of validating the existence of an object prior to performing operations on the object (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-24051: CVE-2022-24051 mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-4091: CVE-2021-4091 389-ds-base: double free of the virtual attribute context in persistent search (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-20322: CVE-2021-20322 kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (Multiple Advisories)
Published: February 18, 2022 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2021-20325: httpd-2.4 (RLSA-2021-4537)
Published: February 18, 2022 | Severity: 10
vulnerability
Explore
Red Hat: CVE-2022-24052: CVE-2022-24052 mariadb: CONNECT storage engine heap-based buffer overflow (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-25313: Stack exhaustion in doctype parsing (Multiple Advisories)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-25314: Integer overflow in copyString() (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-4093: out-of-bounds read/write in sev_es_string_io (Multiple Advisories)
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-24048: CVE-2022-24048 mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (Multiple Advisories)
Published: February 18, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-0617: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (Multiple Advisories)
Published: February 16, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-25235: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (Multiple Advisories)
Published: February 16, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-25255: CVE-2022-25255 qt: QProcess could execute a binary from the current working directory when not found in the PATH (Multiple Advisories)
Published: February 16, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-25236: prefix]" attribute values can lead to arbitrary code execution (Multiple Advisories)
Published: February 16, 2022 | Severity: 8
vulnerability
Explore