Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Gentoo Linux: CVE-2020-14383: Samba: Multiple vulnerabilities
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14383: samba security update
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14383: samba security update
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2020-14383: Other
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14383: samba security update
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14383: samba security update
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14383: samba security update
Published: December 02, 2020 | Severity: 4
vulnerability
Explore
Samba CVE-2020-14318: CVE-2020-14318, CVE-2020-14323 and CVE-2020-14383. Please see announcements for details.
Published: November 26, 2020 | Severity: 4
vulnerability
Explore
Samba CVE-2020-14383: CVE-2020-14318, CVE-2020-14323 and CVE-2020-14383. Please see announcements for details.
Published: November 26, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-14383: samba -- security update
Published: November 24, 2020 | Severity: 4
vulnerability
Explore
FreeBSD: VID-9CA85B7C-1B31-11EB-8762-005056A311D1 (CVE-2020-14318): samba -- Multiple Vulnerabilities
Published: October 29, 2020 | Severity: 4
vulnerability
Explore
FreeBSD: VID-9CA85B7C-1B31-11EB-8762-005056A311D1 (CVE-2020-14383): samba -- Multiple Vulnerabilities
Published: October 29, 2020 | Severity: 4
vulnerability
Explore
SUSE: CVE-2020-14383: SUSE Linux Security Advisory
Published: October 29, 2020 | Severity: 4
vulnerability
Explore
Samba CVE-2020-14323: CVE-2020-14318, CVE-2020-14323 and CVE-2020-14383. Please see announcements for details.
Published: October 29, 2020 | Severity: 2
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-14383): Samba vulnerabilities
Published: October 29, 2020 | Severity: 4
vulnerability
Explore