Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Rocky Linux: CVE-2020-28493: python38-3.8-and-python38-devel-3.8 (Multiple Advisories)
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2020-28493: Moderate: python38:3.8 and python38-devel:3.8 security update (Multiple Advisories)
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-28493: python-jinja2 security update
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Oracle Solaris 11: CVE-2020-28493 (11.4 SRU 33.94.0)
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-28493: python-jinja2 security update
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-28493: python-jinja2 security update
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2020-28493: ReDoS vulnerability in the urlize filter (Multiple Advisories)
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2020-28493: Moderate: python27:2.7 security update (Multiple Advisories)
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2020-28493: python-jinja2 security update
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
SUSE: CVE-2020-28493: SUSE Linux Security Advisory
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2020-28493: Jinja: Denial of service
Published: February 01, 2021 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-28493): Jinja2 vulnerability
Published: February 01, 2021 | Severity: 5
vulnerability
Explore