Vulnerability & Exploit Database

Results 21 - 40 of 794 in total
Amazon Linux AMI 2: CVE-2023-45232: Security patch for edk2 (ALAS-2024-2483)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-45232): EDK II vulnerabilities
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-45233: Security patch for edk2 (ALAS-2024-2483)
Published: January 16, 2024 | Severity: 4
vulnerability
Explore
Juniper Junos OS: 2024-01 Security Bulletin: Junos OS: MX Series and EX9200 Series: If the "tcp-reset" option used in an IPv6 filter, matched packets are accepted instead of rejected (JSA75748) (CVE-2024-21607)
Published: January 10, 2024 | Severity: 4
vulnerability
Explore
Cisco ASA: CVE-2023-20086: Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software ICMPv6 Message Processing Denial of Service Vulnerability
Published: November 01, 2023 | Severity: 8
vulnerability
Explore
Juniper Junos OS: 2023-10 Security Bulletin: Junos OS and Junos OS Evolved: An rpd crash may occur when BGP is processing newly learned routes (JSA73163) (CVE-2023-44197)
Published: October 11, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-3866): Linux kernel vulnerabilities
Published: October 04, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-3865): Linux kernel vulnerabilities
Published: October 04, 2023 | Severity: 4
vulnerability
Explore
Cisco XE: CVE-2023-20187: Cisco IOS XE Software for ASR 1000 Series Aggregation Services Routers IPv6 Multicast Denial of Service Vulnerability
Published: September 28, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-4806: glibc security update
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-4806: Important: glibc security update (Multiple Advisories)
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2023-4806: glibc (RLSA-2023-5455)
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-4806: glibc security update
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-4806: glibc security update
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-4806: Important: glibc security update (ALSA-2023-5453)
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-4806: glibc security update
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-4806): GNU C Library vulnerabilities
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2023-4806) (Multiple Advisories): glibc security update
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-4806: glibc: potential use-after-free in getaddrinfo() (Multiple Advisories)
Published: September 18, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-4806: glibc: Multiple vulnerabilities
Published: September 18, 2023 | Severity: 4
vulnerability
Explore