Vulnerabilities > Redis > Redis > 6.0.13

DATE CVE VULNERABILITY TITLE RISK
2021-10-04 CVE-2021-32626 Heap-based Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
low complexity
redis fedoraproject netapp debian oracle CWE-122
8.8
2021-10-04 CVE-2021-32627 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
high complexity
redis fedoraproject debian netapp oracle CWE-680
7.5
2021-10-04 CVE-2021-32628 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
high complexity
redis fedoraproject debian netapp oracle CWE-680
7.5
2021-10-04 CVE-2021-32672 Out-of-bounds Read vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
4.3
2021-10-04 CVE-2021-32675 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
low complexity
redis fedoraproject debian netapp oracle CWE-770
7.5
2021-10-04 CVE-2021-32687 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
high complexity
redis fedoraproject debian netapp oracle CWE-680
7.5
2021-10-04 CVE-2021-32762 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
low complexity
redis debian fedoraproject netapp oracle CWE-680
8.8
2021-10-04 CVE-2021-41099 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an open source, in-memory database that persists on disk.
network
high complexity
redis fedoraproject debian netapp oracle CWE-680
7.5