Results 161 - 180 of 1,914 in total
Alpine Linux: CVE-2023-5363: Vulnerability in Multiple Components
Published: October 24, 2023 | Severity: 8
vulnerability
Explore
SUSE: CVE-2023-34325: SUSE Linux Security Advisory
Published: October 12, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-39350: ELSA-2024-2208: freerdp security update (MODERATE) (Multiple Advisories)
Published: August 31, 2023 | Severity: 8
vulnerability
Explore
Amazon Linux AMI 2: CVE-2023-39350: Security patch for freerdp (ALAS-2023-2269)
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-39350: SUSE Linux Security Advisory
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: USN-6401-1 (CVE-2023-39350): FreeRDP vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2023-39350: FreeRDP: Multiple Vulnerabilities
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-39350: freerdp: Incorrect offset calculation leading to DOS (Multiple Advisories)
Published: August 31, 2023 | Severity: 8
vulnerability
Explore
Debian: CVE-2023-39350: freerdp2 -- security update
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-39350: Moderate: freerdp security update (ALSA-2024-2208)
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-39350: freerdp security update
Published: August 31, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-41040: SUSE Linux Security Advisory
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-41040: Moderate: Satellite 6.14.1 Async Security Update (CESA-2023:7851)
Published: August 30, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-8E561CFE-3C59-11EE-B32E-080027F5FEC9 (CVE-2023-20212): clamav -- Possible denial of service vulnerability in the AutoIt file parser
Published: August 15, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: USN-6567-1 (CVE-2023-4135): QEMU vulnerabilities
Published: August 04, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2023-4135: ELSA-2024-12605: virt:kvm_utils2 security update (IMPORTANT) (Multiple Advisories)
Published: August 03, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-0E254B4A-1F37-11EE-A475-080027F5FEC9 (CVE-2022-24834): redis -- Heap overflow in the cjson and cmsgpack libraries
Published: July 10, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-D821956F-1753-11EE-AD66-1C61B4739AC9 (CVE-2023-27395): SoftEtherVPN -- multiple vulnerabilities
Published: June 30, 2023 | Severity: 4
vulnerability
Explore
FreeBSD: VID-D821956F-1753-11EE-AD66-1C61B4739AC9 (CVE-2023-22325): SoftEtherVPN -- multiple vulnerabilities
Published: June 30, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-3138: libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow (Multiple Advisories)
Published: June 28, 2023 | Severity: 4
vulnerability
Explore