Vulnerability & Exploit Database

Results 321 - 340 of 9,392 in total
Red Hat: CVE-2023-42669: samba: "rpcecho" development server allows denial of service via sleep() call on AD DC (Multiple Advisories)
Published: October 31, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-45897: exfatprogs: exfatprogs allows out-of-bounds memory access (Multiple Advisories)
Published: October 28, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-34059: open-vm-tools: file descriptor hijack vulnerability in the vmware-user-suid-wrapper (Multiple Advisories)
Published: October 27, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-34058: open-vm-tools: SAML token signature bypass (Multiple Advisories)
Published: October 27, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-46813: kernel: SEV-ES local priv escalation (Multiple Advisories)
Published: October 27, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-46753: frr: crafted BGP UPDATE message leading to a crash (Multiple Advisories)
Published: October 26, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-46752: frr: mishandled malformed data leading to a crash (Multiple Advisories)
Published: October 26, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-5363: openssl: Incorrect cipher key and IV length processing (Multiple Advisories)
Published: October 25, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5574: xorg-x11-server: Use-after-free bug in DamageDestroy (Multiple Advisories)
Published: October 25, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-4692: grub2: Out-of-bounds write at fs/ntfs.c may lead to unsigned code execution (Multiple Advisories)
Published: October 25, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-5724: Large WebGL draw could have led to a crash (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5717: kernel: A heap out-of-bounds write (Multiple Advisories)
Published: October 25, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-46316: traceroute: improper command line parsing (Multiple Advisories)
Published: October 25, 2023 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2023-4693: grub2: out-of-bounds read at fs/ntfs.c (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5728: Improper object tracking during GC in the JavaScript engine could have led to a crash. (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-42852: webkitgtk: Processing web content may lead to arbitrary code execution (Multiple Advisories)
Published: October 25, 2023 | Severity: 10
vulnerability
Explore
Red Hat: CVE-2023-32359: webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (Multiple Advisories)
Published: October 25, 2023 | Severity: 8
vulnerability
Explore
Red Hat OpenShift: CVE-2023-46136: python-werkzeug: high resource consumption leading to denial of service
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5380: xorg-x11-server: Use-after-free bug in DestroyWindow (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5367: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore