Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Ubuntu: (Multiple Advisories) (CVE-2019-13636): Patch vulnerabilities
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2019-13636: Moderate: patch security and bug fix update (CESA-2020:1852)
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2019-13636: patch security update
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2019-13636: patch (RLSA-2020-1852)
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Gentoo Linux: CVE-2019-13636: Patch: Multiple vulnerabilities
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2019-13636: patch security update
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Alpine Linux: CVE-2019-13636: Link Following
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Amazon Linux AMI 2: CVE-2019-13636: Security patch for patch (ALAS-2020-1457)
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Alma Linux: CVE-2019-13636: Moderate: patch security and bug fix update (ALSA-2020-1852)
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Debian: CVE-2019-13636: patch -- security update
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2019-13636: the following of symlinks in inp.c and util.c is mishandled in cases other than input files (Multiple Advisories)
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2019-13636: patch security update
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2019-13636: patch security update
Published: July 17, 2019 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2019-13636: Vulnerability in GNU patch utility
Published: July 17, 2019 | Severity: 6
vulnerability
Explore