Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Huawei EulerOS: CVE-2022-48339: emacs security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-48339: Moderate: emacs security update (CESA-2023:3481)
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-48339: SUSE Linux Security Advisory
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-48339: command injection vulnerability in htmlfontify.el (Multiple Advisories)
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-48339: Security patch for emacs (ALAS-2023-1981)
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: USN-5955-1 (CVE-2022-48339): Emacs vulnerability
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48339: emacs security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Amazon Linux AMI: CVE-2022-48339: Security patch for emacs (ALAS-2023-1712)
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-48339) (Multiple Advisories): emacs security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48339: emacs security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2022-48339: emacs security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-48339: emacs -- security update
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-48339: Important: emacs security update (ALSA-2023-2626)
Published: February 20, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-A75929BD-B6A4-11ED-BAD6-080027F5FEC9 (CVE-2022-48339): emacs -- multiple vulnerabilities
Published: December 06, 2022 | Severity: 4
vulnerability
Explore