Flaw in 389-ds-base allows authenticated user to cause denial of service
Reporter | Title | Published | Views | Family All 105 |
---|---|---|---|---|
OpenVAS | Mageia: Security Advisory (MGASA-2022-0413) | 9 Nov 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for 389-ds (SUSE-SU-2022:3029-1) | 6 Sep 202200:00 | – | openvas |
OpenVAS | CentOS: Security Advisory for 389-ds-base (CESA-2022:7087) | 27 Oct 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for 389-ds (SUSE-SU-2022:3286-1) | 17 Sep 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for 389-ds-base (EulerOS-SA-2022-2437) | 10 Oct 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for 389-ds (openSUSE-SU-2021:0868-1) | 15 Jun 202100:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-3399-1) | 25 Apr 202300:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5231-1) | 27 Jan 202300:00 | – | openvas |
OSV | CVE-2022-2850 | 14 Oct 202218:15 | – | osv |
OSV | Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update | 16 Sep 202408:31 | – | osv |
[
{
"vendor": "n/a",
"product": "389-ds-base",
"versions": [
{
"version": "389-ds-base-2.0.x+",
"status": "affected"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo