EDK II security vulnerabilities fixe
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Mageia: Security Advisory (MGASA-2021-0035) | 28 Jan 202200:00 | – | openvas |
![]() | Fedora: Security Advisory for edk2 (FEDORA-2020-14257cb04d) | 2 Oct 202000:00 | – | openvas |
![]() | Debian: Security Advisory (DLA-2645-1) | 30 Apr 202100:00 | – | openvas |
![]() | Fedora Update for edk2 FEDORA-2019-d47a9d4b8b | 16 Aug 201900:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2020:0568-1) | 9 Jun 202100:00 | – | openvas |
![]() | Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2021-1668) | 12 Mar 202100:00 | – | openvas |
![]() | Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2021-1633) | 12 Mar 202100:00 | – | openvas |
![]() | openSUSE: Security Advisory for ovmf (openSUSE-SU-2020:0314-1) | 9 Mar 202000:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2020:0699-1) | 19 Apr 202100:00 | – | openvas |
![]() | Huawei EulerOS: Security Advisory for edk2 (EulerOS-SA-2020-1913) | 31 Aug 202000:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Mageia | 7 | noarch | edk2 | 20201127stable-1 | edk2-20201127stable-1.mga7 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo