Vulnerability & Exploit Database

Results 121 - 140 of 9,272 in total
Red Hat: CVE-2024-21885: xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (Multiple Advisories)
Published: January 22, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-0229: xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (Multiple Advisories)
Published: January 22, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-50447: pillow:Arbitrary Code Execution via the environment parameter (Multiple Advisories)
Published: January 19, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2021-33631: kernel: ext4: kernel bug in ext4_write_inline_data_end() (Multiple Advisories)
Published: January 18, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-6816: xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (Multiple Advisories)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-0409: Important: xorg-x11-server security update (RHSA-2024:0320)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-0408: Important: xorg-x11-server security update (RHSA-2024:0320)
Published: January 18, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-0646: kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (Multiple Advisories)
Published: January 17, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20961: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20918: OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20963: mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20965: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-20945: OpenJDK: logging of digital signature private keys (8316976) (Multiple Advisories)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-20967: mysql: Server: Replication unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20973: mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-0567: gnutls: rejects certificate chain with distributed trust (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-20969: mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2024-20932: OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-20983: mysql: Server: DML unspecified vulnerability (CPU Jan 2024) (Multiple Advisories)
Published: January 16, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-0553: gnutls: incomplete fix for CVE-2023-5981 (Multiple Advisories)
Published: January 16, 2024 | Severity: 8
vulnerability
Explore