Vulnerability & Exploit Database

Results 01 - 20 of 23 in total
Samba CVE-2020-25721: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 10, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-23192: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 5
vulnerability
Explore
Samba CVE-2021-3738: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 7
vulnerability
Explore
Debian: CVE-2020-25719: samba -- security update
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25718: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-25719: Security patch for ipa (ALAS-2023-2149)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Alma Linux: CVE-2020-25719: Moderate: idm:DL1 security update (ALSA-2021-5142)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25717: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25722: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Huawei EulerOS: CVE-2020-25719: samba security update
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Alpine Linux: CVE-2020-25719: Race Condition
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Gentoo Linux: CVE-2020-25719: Samba: Multiple Vulnerabilities
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Rocky Linux: CVE-2020-25719: idm-DL1 (RLSA-2021-5142)
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Huawei EulerOS: CVE-2020-25719: samba security update
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Oracle Solaris 11: CVE-2020-25719 (11.4 SRU 42.113.1)
Published: February 17, 2022 | Severity: 9
vulnerability
Explore
CentOS Linux: CVE-2020-25719: Moderate: idm:DL1 security update (Multiple Advisories)
Published: December 15, 2021 | Severity: 9
vulnerability
Explore
Red Hat: CVE-2020-25719: CVE-2020-25719 samba: Samba AD DC did not always rely on the SID and PAC in Kerberos tickets (Multiple Advisories)
Published: December 15, 2021 | Severity: 9
vulnerability
Explore
Oracle Linux: (CVE-2020-25719) (Multiple Advisories): ipa security and bug fix update
Published: November 10, 2021 | Severity: 9
vulnerability
Explore
FreeBSD: VID-646923B0-41C7-11EC-A3B2-005056A311D1 (CVE-2020-25719): samba -- Multiple Vulnerabilities
Published: November 10, 2021 | Severity: 9
vulnerability
Explore