Vulnerability & Exploit Database

Results 61 - 80 of 9,269 in total
Red Hat: CVE-2024-1549: Mozilla: Custom cursor could obscure the permission dialog (Multiple Advisories)
Published: February 20, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-1553: Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 (Multiple Advisories)
Published: February 20, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-48624: less: missing quoting of shell metacharacters in LESSCLOSE handling (Multiple Advisories)
Published: February 19, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-1597: pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE (Multiple Advisories)
Published: February 19, 2024 | Severity: 10
vulnerability
Explore
Red Hat: CVE-2024-20978: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20976: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20962: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20984: mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-20972: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20970: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20966: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20974: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20960: mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20968: mysql: Server: Options unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-20964: mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-20982: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: February 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-46809: nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (Multiple Advisories)
Published: February 16, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-1488: unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation (Multiple Advisories)
Published: February 15, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-25617: squid: denial of service in HTTP header parser (Multiple Advisories)
Published: February 14, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-50868: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (Multiple Advisories)
Published: February 14, 2024 | Severity: 8
vulnerability
Explore