Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 [3] 4 5 6 7 8 9 Result(s) : 172

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2017-08-18 CVE-2017-9680 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structu...
7.5 2017-08-18 CVE-2017-12958 cve There is an illegal address access in the function output_hex() in data/data-out.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of service.
7.5 2017-08-18 CVE-2017-12959 cve There is a reachable assertion abort in the function dict_add_mrset() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to a remote denial of s...
7.5 2017-08-18 CVE-2017-12960 cve There is a reachable assertion abort in the function dict_rename_var() in data/dictionary.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of se...
7.5 2017-08-18 CVE-2017-12961 cve There is an assertion abort in the function parse_attributes() in data/sys-file-reader.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of service.
7.5 2017-08-18 CVE-2017-12962 cve There are memory leaks in LibSass 3.4.5 triggered by deeply nested code, such as code with a long sequence of open parenthesis characters, leading to a remote denial of service ...
7.5 2017-08-18 CVE-2017-12963 cve There is an illegal address access in Sass::Eval::operator() in eval.cpp of LibSass 3.4.5, leading to a remote denial of service attack. NOTE: this is similar to CVE-2017-11555 ...
7.5 2017-08-18 CVE-2017-12964 cve There is a stack consumption issue in LibSass 3.4.5 that is triggered in the function Sass::Eval::operator() in eval.cpp. It will lead to a remote denial of service attack.
7.8 2017-08-18 CVE-2017-10821 cve Untrusted search path vulnerability in Installer for Shin Kikan Toukei Houkoku Data Nyuryokuyou Program (program released on 2013 September 30) Distributed on the website until ...
7.8 2017-08-18 CVE-2017-10822 cve Untrusted search path vulnerability in Installer for Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program (program released on 2013 September 30) distributed on the website un...
7.8 2017-08-18 CVE-2017-10823 cve Untrusted search path vulnerability in Installer for Shin Kinkyuji Houkoku Data Nyuryoku Program (program released on 2011 March 10) Distributed on the website till 2017 May 17 ...
7.8 2017-08-18 CVE-2017-10824 cve Untrusted search path vulnerability in TDB CA TypeA use software Version 5.2 and earlier, distributed until 10 August 2017 allows an attacker to gain privileges via a Trojan hor...
7.8 2017-08-18 CVE-2017-2228 cve Untrusted search path vulnerability in Teikihoukokusho Sakuseishien Tool v4.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
7.8 2017-08-18 CVE-2017-2289 cve Untrusted search path vulnerability in Installer of Qua station connection tool for Windows version 1.00.03 allows an attacker to gain privileges via a Trojan horse DLL in an un...
7.8 2017-08-18 CVE-2015-3649 cve The open-uri-cached rubygem allows local users to execute arbitrary Ruby code by creating a directory under /tmp containing "openuri-" followed by a crafted UID, and putting Rub...
7.8 2017-08-18 CVE-2017-10665 cve Directory traversal vulnerability in ajaxfileupload.php in Kayson Group Ltd. phpGrid before 7.2.5 allows remote attackers to execute arbitrary code by uploading a crafted file w...
7.8 2017-08-18 CVE-2017-11653 cve Razer Synapse 2.20.15.1104 and earlier uses weak permissions for the Devices directory, which allows local users to gain privileges via a Trojan horse (1) RazerConfigNative.dll ...
7.8 2017-08-18 CVE-2016-10389 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, there is no size check for the images being flashed onto the NAND memory in their respective part...
7.8 2017-08-18 CVE-2017-11160 cve Multiple untrusted search path vulnerabilities in installer in Synology Assistant before 6.1-15163 on Windows allows local attackers to execute arbitrary code and conduct DLL hi...
7.8 2017-08-18 CVE-2017-3756 cve A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17. An attacker with local privileges co...
Page(s) : 1 2 [3] 4 5 6 7 8 9 Result(s) : 172