Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
OS X update for zsh (CVE-2021-45444)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-45444: Security patch for zsh (ALAS-2022-1757)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: USN-5325-1 (CVE-2021-45444): Zsh vulnerabilities
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2021-45444: CVE-2021-45444 zsh: Prompt expansion vulnerability (Multiple Advisories)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2021-45444: zsh -- security update
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2021-45444: Moderate: zsh security update (CESA-2022:2120)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2021-45444: zsh (RLSA-2022-2120)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2021-45444: zsh security update
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2021-45444) ELSA-2022-2120: zsh security update
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2021-45444: zsh security update
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2021-45444: SUSE Linux Security Advisory
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2021-45444: Moderate: zsh security update (ALSA-2022-2120)
Published: February 14, 2022 | Severity: 5
vulnerability
Explore
Alpine Linux: CVE-2021-45444: Vulnerability in Zsh
Published: February 13, 2022 | Severity: 5
vulnerability
Explore
FreeBSD: VID-D923FB0C-8C2F-11EC-AA85-0800270512F4 (CVE-2021-45444): zsh -- Arbitrary command execution vulnerability
Published: February 12, 2022 | Severity: 5
vulnerability
Explore