Fedora 35 Update for 389-ds-base-2.0.15-1.fc3
Reporter | Title | Published | Views | Family All 72 |
---|---|---|---|---|
CNVD | Red Hat 389 Directory Server Code Issue Vulnerability | 23 Mar 202200:00 | – | cnvd |
CVE | CVE-2022-0996 | 23 Mar 202220:15 | – | cve |
Veracode | Insufficient Session Expiration | 1 May 202206:02 | – | veracode |
OpenVAS | Huawei EulerOS: Security Advisory for 389-ds-base (EulerOS-SA-2022-1921) | 22 Jun 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for 389-ds-base (FEDORA-2022-2558f14c58) | 2 Apr 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for 389-ds-base (FEDORA-2022-40544b5314) | 2 Apr 202200:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2022-0134) | 11 Apr 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for 389-ds (openSUSE-SU-2022:1100-1) | 5 Apr 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for 389-ds-base (EulerOS-SA-2022-1701) | 25 May 202200:00 | – | openvas |
OpenVAS | CentOS: Security Advisory for 389-ds-base (CESA-2022:5239) | 3 Aug 202200:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Fedora | 35 | any | 389-ds-base | 2.0.15 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo