Vulnerability & Exploit Database

Results 01 - 20 of 26 in total
Samba CVE-2020-25721: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 10, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-3738: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-23192: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2016-2124: samba security update
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2016-2124: Important: samba security update (ALSA-2021-5082)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2016-2124: Improper Authentication
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2016-2124: samba security update
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2016-2124: Security patch for samba (ALAS-2022-1746)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2016-2124: samba security update
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Samba CVE-2020-25717: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25718: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25722: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Rocky Linux: CVE-2016-2124: samba (RLSA-2021-5082)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2016-2124: Samba: Multiple Vulnerabilities
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2016-2124: samba -- security update
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2016-2124: samba security update
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2016-2124 (11.4 SRU 42.113.1)
Published: February 17, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2016-2124: SMB1 client connections can be downgraded to plaintext authentication (Multiple Advisories)
Published: December 13, 2021 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2016-2124: Important: samba security update (Multiple Advisories)
Published: December 13, 2021 | Severity: 4
vulnerability
Explore