Vulnerabilities > Redislabs > Redis > 5.0.10

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2021-32761 Integer Overflow to Buffer Overflow vulnerability in multiple products
Redis is an in-memory database that persists on disk.
network
high complexity
redislabs debian fedoraproject CWE-680
7.5
2021-02-26 CVE-2021-21309 Integer Overflow or Wraparound vulnerability in Redislabs Redis
Redis is an open-source, in-memory database that persists on disk.
network
low complexity
redislabs CWE-190
8.8