Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 110193

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.4 2024-02-15 CVE-2024-20717 cve Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attac...
6.5 2024-02-15 CVE-2024-20718 cve Adobe Commerce versions 2.4.6-p3, 2.4.5-p5, 2.4.4-p6 and earlier are affected by a Cross-Site Request Forgery (CSRF) vulnerability that could result in a Security feature bypass...
5.3 2024-02-15 CVE-2024-26263 cve EBM Technologies RISWEB's specific URL path is not properly controlled by permission, allowing attackers to browse specific pages and query sensitive data without login.
5.4 2024-02-14 CVE-2024-25207 cve Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-s...
5.4 2024-02-14 CVE-2024-25208 cve Barangay Population Monitoring System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability in the Add Resident function at /barangay-population-monitoring-s...
6.1 2024-02-14 CVE-2024-25218 cve A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Nam...
6.1 2024-02-14 CVE-2024-25219 cve A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Task Name p...
6.1 2024-02-14 CVE-2024-25221 cve A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Note Sectio...
6.1 2024-02-14 CVE-2023-48985 cve Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate ...
6.1 2024-02-14 CVE-2023-48986 cve Cross Site Scripting (XSS) vulnerability in CU Solutions Group (CUSG) Content Management System (CMS) before v.7.75 allows a remote attacker to execute arbitrary code, escalate ...
5.5 2024-02-13 CVE-2024-1096 cve Twister Antivirus v8.17 is vulnerable to a Denial of Service vulnerability by triggering the 0x80112067, 0x801120CB 0x801120CC 0x80112044, 0x8011204B, 0x8011204F, 0x80112057, 0x...
5.5 2024-02-13 CVE-2024-1140 cve Twister Antivirus v8.17 is vulnerable to an Out-of-bounds Read vulnerability by triggering the 0x801120B8 IOCTL code of the filmfd.sys driver.
6.3 2024-02-13 CVE-2024-23440 cve Vba32 Antivirus v3.36.0 is vulnerable to an Arbitrary Memory Read vulnerability. The 0x22200B IOCTL code of the Vba32m64.sys driver allows to read up to 0x802 of memory from ar ...
6.5 2024-02-13 CVE-2024-20679 cve Azure Stack Hub Spoofing Vulnerability
6.5 2024-02-13 CVE-2024-20684 cve Windows Hyper-V Denial of Service Vulnerability
5.7 2024-02-13 CVE-2024-20695 cve Skype for Business Information Disclosure Vulnerability
4.1 2024-02-13 CVE-2024-21304 cve Trusted Compute Base Elevation of Privilege Vulnerability
6.4 2024-02-13 CVE-2024-21339 cve Windows USB Generic Parent Driver Remote Code Execution Vulnerability
4.6 2024-02-13 CVE-2024-21340 cve Windows Kernel Information Disclosure Vulnerability
6.8 2024-02-13 CVE-2024-21341 cve Windows Kernel Remote Code Execution Vulnerability
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 110193