Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Amazon Linux AMI 2: CVE-2022-28736: Security patch for grub2 (ALAS-2023-2146)
Published: July 20, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-28736): GRUB2 vulnerabilities
Published: July 20, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-28736: GRUB: Multiple Vulnerabilities
Published: September 25, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-28736: grub2 security update
Published: August 16, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-28736: grub2 security update
Published: August 16, 2022 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-28736: grub2 security update
Published: August 16, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-28736: SUSE Linux Security Advisory
Published: July 10, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-28736: grub2,-mokutil,-shim,-and-shim-unsigned-x64 (Multiple Advisories)
Published: July 07, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-28736: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update (Multiple Advisories)
Published: June 16, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-28736: Important: grub2, mokutil, shim, and shim-unsigned-x64 security update (Multiple Advisories)
Published: June 16, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-28736: CVE-2022-28736 grub2: use-after-free in grub_cmd_chainloader() (Multiple Advisories)
Published: June 16, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-28736) (Multiple Advisories): grub2 security update
Published: June 07, 2022 | Severity: 4
vulnerability
Explore