Количество 16
Количество 16

CVE-2021-27135
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

CVE-2021-27135
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

CVE-2021-27135
xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence.

CVE-2021-27135
CVE-2021-27135
xterm before Patch #366 allows remote attackers to execute arbitrary c ...

openSUSE-SU-2021:2011-1
Security update for xterm

openSUSE-SU-2021:0900-1
Security update for xterm

SUSE-SU-2021:2014-1
Security update for xterm

SUSE-SU-2021:2013-1
Security update for xterm

SUSE-SU-2021:2011-1
Security update for xterm

SUSE-SU-2021:14747-1
Security update for xterm

RLSA-2021:0611
Important: xterm security update
GHSA-3w4p-5chr-2r8f
xterm through Patch #365 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted UTF-8 character sequence.
ELSA-2021-9066
ELSA-2021-9066: xterm security update (IMPORTANT)
ELSA-2021-0617
ELSA-2021-0617: xterm security update (IMPORTANT)
ELSA-2021-0611
ELSA-2021-0611: xterm security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-27135 xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. | CVSS3: 9.8 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2021-27135 xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. | CVSS3: 9.6 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2021-27135 xterm before Patch #366 allows remote attackers to execute arbitrary code or cause a denial of service (segmentation fault) via a crafted UTF-8 combining character sequence. | CVSS3: 9.8 | 1% Низкий | больше 4 лет назад |
![]() | CVSS3: 9.8 | 1% Низкий | больше 3 лет назад | |
CVE-2021-27135 xterm before Patch #366 allows remote attackers to execute arbitrary c ... | CVSS3: 9.8 | 1% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:2011-1 Security update for xterm | 1% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:0900-1 Security update for xterm | 1% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2014-1 Security update for xterm | 1% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2013-1 Security update for xterm | 1% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:2011-1 Security update for xterm | 1% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2021:14747-1 Security update for xterm | 1% Низкий | около 4 лет назад | |
![]() | RLSA-2021:0611 Important: xterm security update | 1% Низкий | больше 4 лет назад | |
GHSA-3w4p-5chr-2r8f xterm through Patch #365 allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted UTF-8 character sequence. | CVSS3: 9.8 | 1% Низкий | около 3 лет назад | |
ELSA-2021-9066 ELSA-2021-9066: xterm security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-0617 ELSA-2021-0617: xterm security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-0611 ELSA-2021-0611: xterm security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу