Vulnerability & Exploit Database

Results 341 - 360 of 9,394 in total
Red Hat: CVE-2023-5724: Large WebGL draw could have led to a crash (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5725: WebExtensions could open arbitrary URLs (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat OpenShift: CVE-2023-46136: python-werkzeug: high resource consumption leading to denial of service
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5721: Queued up rendering could have allowed websites to clickjack (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-5732: Address bar spoofing via bidirectional characters (Multiple Advisories)
Published: October 25, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-41983: webkitgtk: Processing web content may lead to a denial of service (Multiple Advisories)
Published: October 25, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5717: kernel: A heap out-of-bounds write (Multiple Advisories)
Published: October 25, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-31122: httpd: mod_macro: out-of-bounds read vulnerability (Multiple Advisories)
Published: October 23, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-43622: httpd: mod_http2: DoS in HTTP/2 with initial window size 0 (Multiple Advisories)
Published: October 23, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-45802: mod_http2: reset requests exhaust memory (incomplete fix of CVE-2023-44487) (Multiple Advisories)
Published: October 23, 2023 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5633: kernel: vmwgfx: reference count issue leads to use-after-free in surface handling (Multiple Advisories)
Published: October 23, 2023 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-38545: a heap based buffer overflow in the SOCKS5 proxy handshake (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38546: cookie injection with none file (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-38552: integrity checks according to policies can be circumvented (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-39333: code injection via WebAssembly export names (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-39331: nodejs: permission model improperly protects against path traversal (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-39332: nodejs: path traversal through path stored in Uint8Array (Multiple Advisories)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-38546: Low: Red Hat Satellite Client bug fix and security update (CESA-2024:2101)
Published: October 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-22092: mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) (Multiple Advisories)
Published: October 17, 2023 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-22084: mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (Multiple Advisories)
Published: October 17, 2023 | Severity: 6
vulnerability
Explore