Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 110634

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
4.3 2024-03-02 CVE-2024-25064 cve Due to insufficient server-side validation, an attacker with login privileges could access certain resources that the attacker should not have access to by changing parameter va...
4.8 2024-03-01 CVE-2023-28525 cve IBM Engineering Requirements Management 9.7.2.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus alte...
6.5 2024-03-01 CVE-2023-28949 cve IBM Engineering Requirements Management DOORS 9.7.2.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions tra...
5.1 2024-03-01 CVE-2023-50305 cve IBM Engineering Requirements Management DOORS 9.7.2.7 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user...
4.4 2024-03-01 CVE-2024-2045 cve Session version 1.17.5 allows obtaining internal application files and public files from the user's device without the user's consent. This is possible because the a...
5.5 2024-02-29 CVE-2024-24246 cve Heap Buffer Overflow vulnerability in qpdf 11.9.0 allows attackers to crash the application via the std::__shared_count() function at /bits/shared_ptr_base.h.
5.5 2024-02-29 CVE-2023-44342 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An...
5.5 2024-02-29 CVE-2023-44343 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An...
5.5 2024-02-29 CVE-2023-44344 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An...
5.5 2024-02-29 CVE-2023-44345 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a Improper Input Validation vulnerability. An unauthenticated attacker could leverage thi...
5.5 2024-02-29 CVE-2023-44346 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An...
5.5 2024-02-29 CVE-2023-44347 cve Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this...
5.3 2024-02-29 CVE-2024-23946 cve Possible path traversal in Apache OFBiz allowing file inclusion. Users are recommended to upgrade to version 18.12.12, that fixes the issue.
6.5 2024-02-29 CVE-2024-24146 cve A memory leak issue discovered in parseSWF_DEFINEBUTTON in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
6.5 2024-02-29 CVE-2024-24147 cve A memory leak issue discovered in parseSWF_FILLSTYLEARRAY in libming v0.4.8 allows attackers to cause s denial of service via a crafted SWF file.
6.5 2024-02-29 CVE-2024-24149 cve A memory leak issue discovered in parseSWF_GLYPHENTRY in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
6.5 2024-02-29 CVE-2024-24150 cve A memory leak issue discovered in parseSWF_TEXTRECORD in libming v0.4.8 allows attackers to cause a denial of service via a crafted SWF file.
5.5 2024-02-27 CVE-2020-36776 cve In the Linux kernel, the following vulnerability has been resolved: thermal/drivers/cpufreq_cooling: Fix slab OOB issue Slab OOB issue is scanned by KASAN in cpu_power_to_freq...
5.5 2024-02-27 CVE-2020-36777 cve In the Linux kernel, the following vulnerability has been resolved: media: dvbdev: Fix memory leak in dvb_media_device_free() dvb_media_device_free() is leaking memory. Free `...
5.5 2024-02-27 CVE-2021-46939 cve In the Linux kernel, the following vulnerability has been resolved: tracing: Restructure trace_clock_global() to never block It was reported that a fix to the ring buffer recu...
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 110634