Vulnerability & Exploit Database

Results 2,361 - 2,380 of 9,423 in total
Red Hat: CVE-2022-22823: Integer overflow in build_model in xmlparse.c (Multiple Advisories)
Published: January 10, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-22827: Integer overflow in storeAtts in xmlparse.c (Multiple Advisories)
Published: January 10, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-22822: Integer overflow in addBinding in xmlparse.c (Multiple Advisories)
Published: January 10, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-22824: Integer overflow in defineAttribute in xmlparse.c (Multiple Advisories)
Published: January 10, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-22817: CVE-2022-22817 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions (Multiple Advisories)
Published: January 10, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-22844: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (Multiple Advisories)
Published: January 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-46143: Integer overflow in doProlog in xmlparse.c (Multiple Advisories)
Published: January 06, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2021-45115: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: January 05, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-41043: tcpslice: use-after-free in extract_slice() (Multiple Advisories)
Published: January 05, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-45116: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: January 05, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-45452: Moderate: Satellite 6.11 Release (RHSA-2022:5498)
Published: January 05, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-41819: CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse (Multiple Advisories)
Published: January 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-45930: CVE-2021-45930 qt: out-of-bounds write may lead to DoS (Multiple Advisories)
Published: January 01, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-41817: CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods (Multiple Advisories)
Published: January 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-45960: Large number of prefixed XML attributes on a single tag can crash libexpat (Multiple Advisories)
Published: January 01, 2022 | Severity: 9
vulnerability
Explore
Red Hat OpenShift: CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache
Published: January 01, 2022 | Severity: 5
vulnerability
Explore
Red Hat OpenShift: CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error
Published: January 01, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2021-4193: out-of-bound read in getvcol() (Multiple Advisories)
Published: December 31, 2021 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-4192: use-after-free in win_linetabsize() (Multiple Advisories)
Published: December 31, 2021 | Severity: 7
vulnerability
Explore
Red Hat JBoss EAP: (CVE-2021-44832)
Published: December 28, 2021 | Severity: 9
vulnerability
Explore