Vulnerability & Exploit Database

Results 221 - 240 of 9,270 in total
Red Hat: CVE-2023-6206: Mozilla: Clickjacking permission prompts using the fullscreen transition (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6212: Mozilla: Memory safety bugs fixed in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5 (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6209: Mozilla: Incorrect parsing of relative URLs starting with "///" (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6204: Mozilla: Out-of-bound memory access in WebGL2 blitFramebuffer (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6208: Mozilla: Using Selection API would copy contents into X11 primary selection. (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-6207: Mozilla: Use-after-free in ReadableByteStreamQueueEntry::Buffer (Multiple Advisories)
Published: November 21, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5676: IBM JDK: Eclipse OpenJ9 JVM denial of service (Multiple Advisories)
Published: November 15, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-20592: hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (Multiple Advisories)
Published: November 14, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-44443: gimp: psp integer overflow RCE (Multiple Advisories)
Published: November 14, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-44444: gimp: psp off-by-one RCE (Multiple Advisories)
Published: November 14, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-36558: dotnet: ASP.NET Security Feature Bypass Vulnerability in Blazor forms (Multiple Advisories)
Published: November 14, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-44442: gimp: PSD buffer overflow RCE (Multiple Advisories)
Published: November 14, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-36049: dotnet: Arbitrary File Write and Deletion Vulnerability: FormatFtpCommand (Multiple Advisories)
Published: November 14, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-44441: gimp: dds buffer overflow RCE (Multiple Advisories)
Published: November 14, 2023 | Severity: 7
vulnerability
Explore
Red Hat OpenShift: CVE-2023-5528: kubernetes: Insufficient input sanitization in in-tree storage plugin leads to privilege escalation on Windows nodes
Published: November 14, 2023 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2023-47108: opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
Published: November 10, 2023 | Severity: 4
vulnerability
Explore
Red Hat JBoss EAP: Unspecified Security Vulnerability (CVE-2023-4061)
Published: November 08, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-4641: shadow-utils: possible password leak during passwd(1) change (Multiple Advisories)
Published: November 07, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38407: ffr: Out of bounds read in bgpd/bgp_label.c (Multiple Advisories)
Published: November 06, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-40660: OpenSC: Potential PIN bypass when card tracks its own login state (Multiple Advisories)
Published: November 06, 2023 | Severity: 7
vulnerability
Explore