Количество 16
Количество 16

BDU:2025-00952
Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service

CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service

CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service
CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can po ...

ROS-20240806-17
Уязвимость 389-ds-base

RLSA-2024:3837
Important: 389-ds-base security update
ELSA-2024-4235
ELSA-2024-4235: 389-ds security update (IMPORTANT)
ELSA-2024-3837
ELSA-2024-3837: 389-ds-base security update (IMPORTANT)
ELSA-2024-3591
ELSA-2024-3591: 389-ds-base security update (IMPORTANT)

SUSE-SU-2024:3844-1
Security update for 389-ds

SUSE-SU-2024:3843-1
Security update for 389-ds

SUSE-SU-2024:3257-1
Security update for 389-ds

SUSE-SU-2024:3082-1
Security update for 389-ds

SUSE-SU-2024:2910-1
Security update for 389-ds

SUSE-SU-2024:3218-1
Security update for 389-ds
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2025-00952 Уязвимость сервера службы каталогов 389 Directory Server, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3657 A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3657 A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3657 A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
CVE-2024-3657 A flaw was found in 389-ds-base. A specially-crafted LDAP query can po ... | CVSS3: 7.5 | 1% Низкий | около 1 года назад | |
![]() | ROS-20240806-17 Уязвимость 389-ds-base | CVSS3: 7.5 | 1% Низкий | 11 месяцев назад |
![]() | RLSA-2024:3837 Important: 389-ds-base security update | около 1 года назад | ||
ELSA-2024-4235 ELSA-2024-4235: 389-ds security update (IMPORTANT) | 12 месяцев назад | |||
ELSA-2024-3837 ELSA-2024-3837: 389-ds-base security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-3591 ELSA-2024-3591: 389-ds-base security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:3844-1 Security update for 389-ds | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3843-1 Security update for 389-ds | 8 месяцев назад | ||
![]() | SUSE-SU-2024:3257-1 Security update for 389-ds | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3082-1 Security update for 389-ds | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2910-1 Security update for 389-ds | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3218-1 Security update for 389-ds | 9 месяцев назад |
Уязвимостей на страницу