Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 [5] 6 7 8 9 Result(s) : 172

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
8.8 2017-08-18 CVE-2015-5081 cve Cross-site request forgery (CSRF) vulnerability in django CMS before 3.0.14, 3.1.x before 3.1.1 allows remote attackers to manipulate privileged users into performing unknown ac...
8.8 2017-08-18 CVE-2015-5153 cve Pulp does not remove permissions for named objects upon deletion, which allows authenticated users to gain the privileges of a deleted object via creating an object with the sam...
8.8 2017-08-18 CVE-2017-12881 cve Cross-site request forgery (CSRF) vulnerability in the Spring Batch Admin before 1.3.0 allows remote attackers to hijack the authentication of unspecified victims and submit arb...
8.8 2017-08-18 CVE-2017-12949 cve lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admi...
8.8 2017-08-18 CVE-2017-12955 cve There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remot...
9.8 2017-08-18 CVE-2017-12939 cve A Remote Code Execution vulnerability was identified in all Windows versions of Unity Editor, e.g., before 5.3.8p2, 5.4.x before 5.4.5p5, 5.5.x before 5.5.4p3, 5.6.x before 5.6....
9.8 2017-08-18 CVE-2015-1817 cve Stack-based buffer overflow in the inet_pton function in network/inet_pton.c in musl libc 0.9.15 through 1.0.4, and 1.1.0 through 1.1.7 allows attackers to have unspecified impa...
9.8 2017-08-18 CVE-2017-12582 cve Unprivileged user can access all functions in the Surveillance Station component in QNAP TS212P devices with firmware 4.2.1 build 20160601. Unprivileged user cannot login at fro...
9.8 2017-08-18 CVE-2017-12776 cve SQL injection vulnerability in reports.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the delreport parameter.
9.8 2017-08-18 CVE-2017-12940 cve libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the EncodeFileName::Decode call within the Archive::ReadHeader15 function.
9.8 2017-08-18 CVE-2017-12941 cve libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read in the Unpack::Unpack20 function.
9.8 2017-08-18 CVE-2017-12942 cve libunrar.a in UnRAR before 5.5.7 has a buffer overflow in the Unpack::LongLZ function.
9.8 2017-08-18 CVE-2017-12943 cve D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrat...
9.8 2017-08-18 CVE-2017-7278 cve Unspecified vulnerability in ASSA ABLOY APTUS Styra Porttelefonkort 4400 before A2 has unknown impact and attack vectors.
9.8 2017-08-18 CVE-2014-9411 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, the use of an out-of-range pointer offset is potentially possible in rollback protection.
9.8 2017-08-18 CVE-2014-9968 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in the UIMDIAG interface.
9.8 2017-08-18 CVE-2014-9969 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, the GPS client may use an insecure cryptographic algorithm.
9.8 2017-08-18 CVE-2014-9971 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, disabling asserts causes an instruction inside of an assert to not be executed resulting in incor...
9.8 2017-08-18 CVE-2014-9972 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, disabling asserts can potentially cause a NULL pointer dereference during an out-of-memory condit...
9.8 2017-08-18 CVE-2014-9973 cve In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of a buffer length was missing in a PlayReady DRM routine.
Page(s) : 1 2 3 4 [5] 6 7 8 9 Result(s) : 172