Lucene search

K

CVE-2020-36329

🗓️ 21 May 2021 17:08:15Reported by Debian Security Bug TrackerType 
debiancve
 debiancve
🔗 security-tracker.debian.org👁 36 Views

Flaw in libwebp 1.0.

Show more

5 of 5AI Insights are available for you today

Leverage the power of AI to quickly understand vulnerabilities, impacts, and exploitability

Related
Packages
ReporterTitlePublishedViews
Family
RedhatCVE
CVE-2020-36329
4 May 202120:26
redhatcve
Prion
Design/Logic Flaw
21 May 202117:15
prion
CVE
CVE-2020-36329
21 May 202117:15
cve
UbuntuCve
CVE-2020-36329
31 Dec 202000:00
ubuntucve
Veracode
Arbitrary Code Execution
11 Jun 202110:31
veracode
OSV
CVE-2020-36329
21 May 202117:15
osv
OSV
UBUNTU-CVE-2020-36329
31 Dec 202000:00
osv
OSV
RHSA-2021:2364 Red Hat Security Advisory: libwebp security update
16 Sep 202405:54
osv
OSV
RHSA-2021:2354 Red Hat Security Advisory: libwebp security update
16 Sep 202405:54
osv
OSV
RLSA-2021:2354 Important: libwebp security update
8 Jun 202123:31
osv
Rows per page
OSOS VersionArchitecturePackagePackage VersionFilename
Debian12alllibwebp0.6.1-2.1libwebp_0.6.1-2.1_all.deb
Debian11alllibwebp0.6.1-2.1libwebp_0.6.1-2.1_all.deb
Debian999alllibwebp0.6.1-2.1libwebp_0.6.1-2.1_all.deb
Debian13alllibwebp0.6.1-2.1libwebp_0.6.1-2.1_all.deb

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
21 May 2021 17:15Current
8.4High risk
Vulners AI Score8.4
CVSS27.5
CVSS39.8
EPSS0.00574
36
.json
Report