Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Debian: CVE-2019-3842: systemd -- security update
Published: April 10, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-3842: systemd security update
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-3842: systemd security update
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
SUSE: CVE-2019-3842: SUSE Linux Security Advisory
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2019-3842: Security patch for systemd (ALAS-2022-1854)
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2019-3842) ELSA-2021-1611: systemd security, bug fix, and enhancement update
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2019-3842: CVE-2019-3842 systemd: Spoofing of XDG_SEAT allows for actions to be checked against "allow_active" instead of "allow_any" (Multiple Advisories)
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2019-3842: Moderate: systemd security, bug fix, and enhancement update (ALSA-2021-1611)
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2019-3842: systemd (RLSA-2021-1611)
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-3842: systemd security update
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2019-3842: systemd security update
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2019-3842: Moderate: systemd security, bug fix, and enhancement update (CESA-2021:1611)
Published: April 09, 2019 | Severity: 4
vulnerability
Explore
Ubuntu: USN-3938-1 (CVE-2019-3842): systemd vulnerability
Published: April 08, 2019 | Severity: 4
vulnerability
Explore