Vulnerability & Exploit Database

Results 2,041 - 2,060 of 9,253 in total
Red Hat: CVE-2021-45444: CVE-2021-45444 zsh: Prompt expansion vulnerability (Multiple Advisories)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-22763: CVE-2022-22763 Mozilla: Script Execution during invalid object state (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22759: CVE-2022-22759 Mozilla: Sandboxed iframes could have executed script if the parent appended elements (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22756: CVE-2022-22756 Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22764: CVE-2022-22764 Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22754: CVE-2022-22754 Mozilla: Extensions could have bypassed permission confirmation during update (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22760: CVE-2022-22760 Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-22761: CVE-2022-22761 Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages (Multiple Advisories)
Published: February 14, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23772: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (Multiple Advisories)
Published: February 11, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-0562: CVE-2022-0562 libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (Multiple Advisories)
Published: February 11, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23633: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: February 11, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23634: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: February 11, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23773: misinterpretation of branch names can lead to incorrect access control (Multiple Advisories)
Published: February 11, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-23806: IsOnCurve returns true for invalid field elements (Multiple Advisories)
Published: February 11, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-0561: CVE-2022-0561 libtiff: Denial of Service via crafted TIFF file (Multiple Advisories)
Published: February 11, 2022 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2022-23806: golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
Published: February 11, 2022 | Severity: 6
vulnerability
Explore
Red Hat OpenShift: CVE-2022-23773: golang: cmd/go: misinterpretation of branch names can lead to incorrect access control
Published: February 11, 2022 | Severity: 5
vulnerability
Explore
Red Hat OpenShift: CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
Published: February 11, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-0554: CVE-2022-0554 vim: Use of Out-of-range Pointer Offset in vim (Multiple Advisories)
Published: February 10, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-21986: CVE-2022-21986 dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service (Multiple Advisories)
Published: February 09, 2022 | Severity: 4
vulnerability
Explore