Vulnerability & Exploit Database

Results 01 - 20 of 1,267 in total
Oracle Linux: (CVE-2023-4042) ELSA-2023-7053: ghostscript security and bug fix update
Published: August 23, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-4042: Moderate: ghostscript security and bug fix update (CESA-2023:7053)
Published: August 23, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-4042: ghostscript: Incomplete fix for CVE-2020-16305 (Multiple Advisories)
Published: August 23, 2023 | Severity: 4
vulnerability
Explore
Artifex Ghostscript: (CVE-2023-4042) The fix for CVE-2020-16305 in ghostscript was not included in RHSA-2021:1852-06 advisory as it was claimed to be.
Published: August 23, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-4042: Moderate: ghostscript security and bug fix update (ALSA-2023-7053)
Published: August 23, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-36557: Important: kernel security, bug fix, and enhancement update (CESA-2021:1578)
Published: July 21, 2022 | Severity: 4
vulnerability
Explore
F5 Networks: K24608264: Apache Struts vulnerabilities CVE-2020-17530 and CVE-2021-31805
Published: April 12, 2022 | Severity: 8
vulnerability
Explore
Apache Struts: S2-062 (CVE-2021-31805): Security updates available for Apache Struts
Published: April 12, 2022 | Severity: 8
vulnerability
Explore
Rocky Linux: CVE-2021-20295: virt-rhel-and-virt-devel-rhel (RLSA-2021-1064)
Published: April 01, 2022 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2021-20295: Moderate: virt:rhel and virt-devel:rhel security update (ALSA-2021-1064)
Published: April 01, 2022 | Severity: 2
vulnerability
Explore
Samba CVE-2020-25721: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 10, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-23192: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 5
vulnerability
Explore
Samba CVE-2021-3738: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25722: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Rocky Linux: CVE-2020-25719: idm-DL1 (RLSA-2021-5142)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Alma Linux: CVE-2020-25717: Important: samba security update (ALSA-2021-5082)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25718: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25717: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Rocky Linux: CVE-2020-25717: samba (RLSA-2021-5082)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore