Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 268638

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2024-03-28 CVE-2023-25341 cve A Directory Traversal vulnerability in ladle dev server 2.5.1 and earlier allows an attacker on the same network to read files accessible to the user via GET requests.
N/A 2024-03-28 CVE-2021-31156 cve Allied Telesis AT-S115 1.2.0 devices before 1.00.024 with Boot Loader 1.00.006 allow Directory Traversal to achieve partial access to data.
N/A 2024-03-28 CVE-2023-33528 cve halo v1.6.0 is vulnerable to Cross Site Scripting (XSS).
N/A 2024-03-28 CVE-2023-50969 cve Thales Imperva SecureSphere WAF 14.7.0.40 allows remote attackers to bypass WAF rules via a crafted POST request, a different vulnerability than CVE-2021-45468.
N/A 2024-03-28 CVE-2024-24407 cve SQL Injection vulnerability in Best Courier management system v.1.0 allows a remote attacker to obtain sensitive information via print_pdets.php component.
N/A 2024-03-28 CVE-2024-28456 cve Cross Site Scripting vulnerability in Campcodes Online Marriage Registration System v.1.0 allows a remote attacker to execute arbitrary code via the text fields in the marriage ...
N/A 2024-03-28 CVE-2024-28714 cve SQL Injection vulnerability in CRMEB_Java e-commerce system v.1.3.4 allows an attacker to execute arbitrary code via the groupid parameter.
N/A 2024-03-28 CVE-2024-29316 cve NodeBB 3.6.7 is vulnerable to Incorrect Access Control.
N/A 2024-03-28 CVE-2024-29489 cve Jerryscript 2.4.0 has SEGV at ./jerry-core/ecma/base/ecma-helpers.c:238:58 in ecma_get_object_type.
N/A 2024-03-28 CVE-2023-40390 cve A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sonoma 14.2. An app may be able to access user-sensitive data.
N/A 2024-03-28 CVE-2023-42892 cve A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A local attacker may...
N/A 2024-03-28 CVE-2023-42893 cve A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPad...
N/A 2024-03-28 CVE-2023-42896 cve An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iP...
N/A 2024-03-28 CVE-2023-42913 cve This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.
N/A 2024-03-28 CVE-2023-42930 cve This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. An app may be able to modify protected part...
N/A 2024-03-28 CVE-2023-42931 cve The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A process may gain admin privileges without ...
N/A 2024-03-28 CVE-2023-42936 cve This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17....
N/A 2024-03-28 CVE-2023-42947 cve A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10...
N/A 2024-03-28 CVE-2023-42950 cve A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. P...
N/A 2024-03-28 CVE-2023-42956 cve The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a deni...
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 268638