Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Amazon Linux AMI 2: CVE-2020-15389: Security patch for openjpeg2 (ALAS-2022-1741)
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2020-15389) ELSA-2021-4251: openjpeg2 security update
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2020-15389: openjpeg2 (RLSA-2021-4251)
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Gentoo Linux: CVE-2020-15389: OpenJPEG: Multiple vulnerabilities
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Alpine Linux: CVE-2020-15389: openjpeg Multiple vulnerabilities
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Debian: CVE-2020-15389: openjpeg2 -- security update
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2020-15389: Vulnerability in OpenJPEG
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2020-15389: Moderate: openjpeg2 security update (CESA-2021:4251)
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Alma Linux: CVE-2020-15389: Moderate: openjpeg2 security update (ALSA-2021-4251)
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2020-15389: CVE-2020-15389 openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (Multiple Advisories)
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2020-15389: openjpeg2 security update
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2020-15389: openjpeg2 security update
Published: June 29, 2020 | Severity: 6
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-15389): OpenJPEG vulnerabilities
Published: June 29, 2020 | Severity: 6
vulnerability
Explore