Vulnerability & Exploit Database

Results 201 - 220 of 9,269 in total
Red Hat: CVE-2023-6536: kernel: NULL pointer dereference in __nvmet_req_complete (Multiple Advisories)
Published: December 11, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-6610: kernel: OOB Access in smb2_dump_detail (Multiple Advisories)
Published: December 08, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-6606: kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (Multiple Advisories)
Published: December 08, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-46218: curl: information disclosure by exploiting a mixed case flaw (Multiple Advisories)
Published: December 07, 2023 | Severity: 5
vulnerability
Explore
Red Hat OpenShift: CVE-2023-39326: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
Published: December 06, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-39326: golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (Multiple Advisories)
Published: December 06, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-45285: golang: cmd/go: Protocol Fallback when fetching modules (Multiple Advisories)
Published: December 06, 2023 | Severity: 8
vulnerability
Explore
Red Hat OpenShift: CVE-2023-45287: golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges.
Published: December 05, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-45287: golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (Multiple Advisories)
Published: December 05, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-49285: squid: Buffer over-read in the HTTP Message processing feature (Multiple Advisories)
Published: December 04, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-49286: squid: Incorrect Check of Function Return Value In Helper Process management (Multiple Advisories)
Published: December 04, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-42917: webkitgtk: Arbitrary Remote Code Execution (Multiple Advisories)
Published: November 30, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-45539: haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers (Multiple Advisories)
Published: November 28, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-5869: postgresql: Buffer overrun from integer overflow in array modification (Multiple Advisories)
Published: November 28, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5868: postgresql: Memory disclosure in aggregate function calls (Multiple Advisories)
Published: November 28, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5981: gnutls: timing side-channel in the RSA-PSK authentication (Multiple Advisories)
Published: November 28, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-46589: tomcat: HTTP request smuggling via malformed trailer headers (Multiple Advisories)
Published: November 28, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5870: postgresql: Role pg_signal_backend can signal certain superuser processes. (Multiple Advisories)
Published: November 28, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6205: Mozilla: Use-after-free in MessagePort::Entangled (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6212: Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore