Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 17 18 19 20 21 22 23 24 25 26 [27] 28 29 30 31 32 33 34 35 36 37 ... Result(s) : 110328

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.1 2024-02-12 CVE-2024-24932 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Po...
6.1 2024-02-12 CVE-2024-24933 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prasidhda Malla Honeypot for WP Comment allows Reflected XSS.This...
4.8 2024-02-12 CVE-2023-47526 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chart Builder Team Chartify – WordPress Chart Plugin allows Store...
5.4 2024-02-12 CVE-2023-50875 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Automattic Sensei LMS – Online Courses, Quizzes, & Learning allow...
5.5 2024-02-12 CVE-2023-52429 cve dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing ch...
5.5 2024-02-12 CVE-2024-25739 cve create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel through 6.7.4 can attempt to allocate zero bytes, and crash, because of a missing check for ubi->leb_size.
5.5 2024-02-12 CVE-2024-25740 cve A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/attach.c in the Linux kernel through 6.7.4 for UBI_IOCATT, because kobj->name is not released.
6.5 2024-02-11 CVE-2024-1430 cve A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /curren...
6.5 2024-02-11 CVE-2024-1431 cve A vulnerability was found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this issue is some unknown functionality of the file /debuginfo.htm of ...
6.1 2024-02-11 CVE-2024-25715 cve Glewlwyd SSO server 2.x through 2.7.6 allows open redirection via redirect_uri.
5.5 2024-02-10 CVE-2024-22312 cve IBM Storage Defender - Resiliency Service 2.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 278748.
4.3 2024-02-10 CVE-2024-1405 cve A vulnerability was found in Linksys WRT54GL 4.30.18. It has been classified as problematic. This affects an unknown part of the file /wlaninfo.htm of the component Web Manageme...
4.3 2024-02-10 CVE-2024-0595 cve The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpas_get_users() fun...
5.3 2024-02-10 CVE-2024-0596 cve The Awesome Support – WordPress HelpDesk & Support Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the editor_html(...
4.3 2024-02-10 CVE-2024-1406 cve A vulnerability was found in Linksys WRT54GL 4.30.18. It has been declared as problematic. This vulnerability affects unknown code of the file /SysInfo1.htm of the component Web...
5.4 2024-02-10 CVE-2024-24712 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Heateor Social Login WordPress allows Stored XSS.Thi...
5.4 2024-02-10 CVE-2024-24713 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Auto Listings Auto Listings – Car Listings & Car Dealership Pl...
4.8 2024-02-10 CVE-2024-24717 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark Kinchin Beds24 Online Booking allows Stored XSS.This issue a...
5.4 2024-02-10 CVE-2024-24801 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in LogicHunt OWL Carousel – WordPress Owl Carousel Slider allows Sto...
5.4 2024-02-10 CVE-2024-24803 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPoperation Ultra Companion – Companion plugin for WPoperation Th...
Page(s) : 1 ... 17 18 19 20 21 22 23 24 25 26 [27] 28 29 30 31 32 33 34 35 36 37 ... Result(s) : 110328