CVE-2022-23521 git unix vulnerabilities
Reporter | Title | Published | Views | Family All 188 |
---|---|---|---|---|
![]() | CVE-2022-23521 | 18 Jan 202317:05 | – | redhatcve |
![]() | CVE-2022-23521 gitattributes parsing integer overflow in git | 17 Jan 202322:17 | – | cvelist |
![]() | CGA-CW44-2GX8-7X6M | 6 Jun 202412:26 | – | osv |
![]() | CVE-2022-23521 | 17 Jan 202323:15 | – | osv |
![]() | UBUNTU-CVE-2022-23521 | 17 Jan 202318:00 | – | osv |
![]() | USN-5810-1 git vulnerabilities | 17 Jan 202318:36 | – | osv |
![]() | MGASA-2023-0033 Updated git packages fix security vulnerability | 7 Feb 202300:06 | – | osv |
![]() | USN-5810-3 git vulnerabilities | 7 Feb 202316:07 | – | osv |
![]() | RHSA-2023:0596 Red Hat Security Advisory: git security update | 13 Sep 202423:24 | – | osv |
![]() | RHSA-2023:0597 Red Hat Security Advisory: rh-git227-git security update | 13 Sep 202423:24 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
wolfi | any | x86_64 | git | 2.39.1-r0 | git-2.39.1-r0.apk |
wolfi | any | aarch64 | git | 2.39.1-r0 | git-2.39.1-r0.apk |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo