Vulnerability & Exploit Database

Results 1,901 - 1,920 of 9,423 in total
Red Hat: CVE-2022-1586: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c (Multiple Advisories)
Published: May 16, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-1587: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c (Multiple Advisories)
Published: May 16, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-1679: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (Multiple Advisories)
Published: May 16, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-25762: request mixup (Multiple Advisories)
Published: May 13, 2022 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2022-1650: Exposure of Sensitive Information (Multiple Advisories)
Published: May 12, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-30594: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (Multiple Advisories)
Published: May 12, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-3611: CVE-2021-3611 QEMU: intel-hda: segmentation fault due to stack overflow (Multiple Advisories)
Published: May 11, 2022 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2022-1621: CVE-2022-1621 vim: heap buffer overflow in vim_strncpy (Multiple Advisories)
Published: May 10, 2022 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2022-29145: CVE-2022-29145 dotnet: parsing HTML causes Denial of Service (Multiple Advisories)
Published: May 10, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-3975: CVE-2021-3975 libvirt: segmentation fault during VM shutdown can lead to vdsm hang (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-23267: CVE-2022-23267 dotnet: excess memory allocation via HttpClient causes DoS (Multiple Advisories)
Published: May 10, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-3759: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-29117: CVE-2022-29117 dotnet: malicious content causes high CPU and memory usage (Multiple Advisories)
Published: May 10, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-3764: CVE-2021-3764 kernel: DoS in ccp_run_aes_gcm_cmd() function (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-4213: CVE-2021-4213 JSS: memory leak in TLS connection leads to OOM (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-3639: Open Redirect vulnerability in logout URLs (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-1629: CVE-2022-1629 vim: buffer over-read in function find_next_quote (Multiple Advisories)
Published: May 10, 2022 | Severity: 7
vulnerability
Explore
Red Hat JBoss EAP: Incorrect Authorization (CVE-2022-0866)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-4189: ftplib should not use the host from the PASV response (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-4037: CVE-2021-4037 kernel: security regression for CVE-2018-13405 (Multiple Advisories)
Published: May 10, 2022 | Severity: 4
vulnerability
Explore