Vulnerability & Exploit Database

Results 01 - 20 of 64 in total
Samba CVE-2020-25721: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 10, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-3738: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2021-23192: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: March 02, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2016-2124: samba (RLSA-2021-5082)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
Samba CVE-2020-25718: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25722: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 7
vulnerability
Explore
Samba CVE-2020-25717: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Samba CVE-2020-25719: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: February 18, 2022 | Severity: 9
vulnerability
Explore
Alma Linux: CVE-2016-2124: Important: samba security update (ALSA-2021-5082)
Published: February 18, 2022 | Severity: 4
vulnerability
Explore
OpenSSL vulnerability (CVE-2021-4160)
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2021-4160: openssl -- security update
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-4160: openssl security update
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-1AAAA5C6-804D-11EC-8BE6-D4C9EF517024 (CVE-2021-4160): OpenSSL -- BN_mod_exp incorrect results on MIPS
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-4160: openssl security update
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2021-4160: OpenSSL: Multiple Vulnerabilities
Published: January 28, 2022 | Severity: 4
vulnerability
Explore
Red Hat JBoss EAP: Deserialization of Untrusted Data (CVE-2021-20318)
Published: December 23, 2021 | Severity: 7
vulnerability
Explore
Samba CVE-2016-2124: CVE-2016-2124, CVE-2020-25717, CVE-2020-25718, CVE-2020-25719, CVE-2020-25721, CVE-2020-25722, CVE-2021-3738 and CVE-2021-23192. Please see announcements for details.
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
SUSE: CVE-2021-39358: SUSE Linux Security Advisory
Published: August 22, 2021 | Severity: 4
vulnerability
Explore
Debian: CVE-2021-39365: grilo -- security update
Published: August 22, 2021 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2021-39358: gfbgraph (RLSA-2022-1801)
Published: August 22, 2021 | Severity: 4
vulnerability
Explore