Vulnerability & Exploit Database

Results 2,081 - 2,100 of 9,270 in total
Red Hat: CVE-2022-21702: XSS vulnerability in data source handling (Multiple Advisories)
Published: February 08, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2022-21713: IDOR vulnerability can lead to information disclosure (Multiple Advisories)
Published: February 08, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-21703: CSRF vulnerability can lead to privilege escalation (Multiple Advisories)
Published: February 08, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-24448: nfs_atomic_open() returns uninitialized data instead of ENOTDIR (Multiple Advisories)
Published: February 04, 2022 | Severity: 2
vulnerability
Explore
Red Hat JBoss EAP: (CVE-2022-23913)
Published: February 04, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-22818: Moderate: Satellite 6.11 Release (Multiple Advisories)
Published: February 03, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23833: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: February 03, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-3716: CVE-2021-3716 nbdkit: NBD_OPT_STRUCTURED_REPLY injection on STARTTLS (Multiple Advisories)
Published: February 02, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-46669: CVE-2021-46669 mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (Multiple Advisories)
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-46668: CVE-2021-46668 mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46663: CVE-2021-46663 mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-4122: CVE-2021-4122 cryptsetup: disable encryption via header rewrite (Multiple Advisories)
Published: February 01, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-46664: CVE-2021-46664 mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46665: CVE-2021-46665 mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46666: CVE-2021-46666 mariadb: Crash caused by mishandling of a pushdown from a HAVING clause to a WHERE clause (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46667: CVE-2021-46667 mariadb: Integer overflow in sql_lex.cc integer leading to crash (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat OpenShift: CVE-2021-43859: xstream: Injecting highly recursive collections or maps can cause a DoS
Published: February 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-46661: CVE-2021-46661 mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2021-46662: CVE-2021-46662 mariadb: Crash in set_var.cc via certain UPDATE queries with nested subqueries (Multiple Advisories)
Published: February 01, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2022-0286: Local denial of service in bond_ipsec_add_sa (Multiple Advisories)
Published: January 31, 2022 | Severity: 2
vulnerability
Explore