Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE search results

 

1 – 9 of 9 results

ID Priority Package
14.04 ESM
16.04 ESM
18.04 ESM
20.04 LTS
22.04 LTS
23.10
24.04 LTS
CVE-2021-3850
medium
libphp-adodb
Ignored
Needs triage
Needed
Needed
Needs triage
Needs triage
CVE-2016-4855
negligible
libphp-adodb
Released
Needed
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
CVE-2016-7405
medium
libphp-adodb
Does not exist
Needed
Not vulnerable
Not vulnerable
Not vulnerable
Not vulnerable
CVE-2011-3699
low
libphp-adodb
Does not exist
Needed
Needed
Needed
Needed
Needed
CVE-2006-4976
negligible
libphp-adodb
CVE-2006-0806
unknown
libphp-adodb
CVE-2006-0410
unknown
libphp-adodb
CVE-2006-0147
unknown
libphp-adodb
CVE-2006-0146
unknown
libphp-adodb