Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
CentOS Linux: CVE-2020-14928: Low: evolution security and bug fix update (CESA-2020:4649)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2020-14928: CVE-2020-14928 evolution-data-server: Response injection via STARTTLS in SMTP and POP3 (Multiple Advisories)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
SUSE: CVE-2020-14928: SUSE Linux Security Advisory
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4429-1 (CVE-2020-14928): Evolution Data Server vulnerability
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2020-14928: evolution (RLSA-2020-4649)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2020-14928 (11.4 SRU 27.82.1)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14928: evolution-data-server security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2020-14928) ELSA-2020-4649: evolution security and bug fix update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-14928: evolution-data-server -- security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2020-14928: Low: evolution security and bug fix update (ALSA-2020-4649)
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14928: evolution-data-server security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2020-14928: evolution-data-server security update
Published: July 17, 2020 | Severity: 4
vulnerability
Explore