Vulnerability & Exploit Database

Results 301 - 320 of 9,392 in total
Red Hat: CVE-2023-47234: frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message (Multiple Advisories)
Published: November 03, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-47235: frr: crash from malformed EOR-containing BGP UPDATE message (Multiple Advisories)
Published: November 03, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5088: QEMU: improper IDE controller reset can lead to MBR overwrite (Multiple Advisories)
Published: November 03, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-44271: Moderate: python-pillow security update (RHSA-2024:0345)
Published: November 03, 2023 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2023-5625: python-eventlet: patch regression for in some Red Hat builds
Published: November 02, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38471: avahi: Reachable assertion in dbus_set_host_name (Multiple Advisories)
Published: November 02, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-38470: avahi: Reachable assertion in avahi_escape_label (Multiple Advisories)
Published: November 02, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-46848: denial of Service in FTP (Multiple Advisories)
Published: November 02, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38472: avahi: Reachable assertion in avahi_rdata_parse (Multiple Advisories)
Published: November 02, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-46847: Denial of Service in HTTP Digest Authentication (Multiple Advisories)
Published: November 02, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38473: avahi: Reachable assertion in avahi_alternative_host_name (Multiple Advisories)
Published: November 02, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-38469: avahi: Reachable assertion in avahi_dns_packet_append_record (Multiple Advisories)
Published: November 02, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-46846: Request/Response smuggling in HTTP/1.1 and ICAP (Multiple Advisories)
Published: November 02, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-5625: Moderate: Red Hat OpenStack Platform 17.1 (python-eventlet) security update (CESA-2024:0213)
Published: November 01, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-3972: unsafe handling of temporary files and directories (Multiple Advisories)
Published: November 01, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-46724: squid: Denial of Service in SSL Certificate validation (Multiple Advisories)
Published: November 01, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-1192: kernel: use-after-free in smb2_is_status_io_timeout() (Multiple Advisories)
Published: November 01, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5178: kernel: use after free in nvmet_tcp_free_crypto in NVMe (Multiple Advisories)
Published: November 01, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-42669: samba: "rpcecho" development server allows denial of service via sleep() call on AD DC (Multiple Advisories)
Published: October 31, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-4091: samba: SMB clients can truncate files with read-only permissions (Multiple Advisories)
Published: October 31, 2023 | Severity: 4
vulnerability
Explore