Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Alma Linux: CVE-2022-25309: Moderate: fribidi security update (ALSA-2022-8011)
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-25309: fribidi (Multiple Advisories)
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-25309: CVE-2022-25309 fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (Multiple Advisories)
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-25309: fribidi security update
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-25309: Moderate: fribidi security update (Multiple Advisories)
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-25309: Security patch for fribidi (ALAS-2023-2054)
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2022-25309: Vulnerability in Fribidi
Published: September 06, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-25309: SUSE Linux Security Advisory
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-25309: fribidi security update
Published: September 06, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-25309: fribidi -- security update
Published: April 11, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-25309) (Multiple Advisories): fribidi security update
Published: April 07, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-25309): FriBidi vulnerabilities
Published: April 07, 2022 | Severity: 4
vulnerability
Explore