Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 47 48 49 50 51 52 53 54 55 56 [57] 58 59 60 61 62 63 64 65 66 67 ... Result(s) : 39744

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2023-12-11 CVE-2023-49417 cve TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via setOpModeCfg.
9.8 2023-12-11 CVE-2023-49418 cve TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via setIpPortFilterRules.
9.8 2023-12-11 CVE-2023-48417 cve Missing Permission checks resulting in unauthorized access and Manipulation in KeyChainActivity Application
9.8 2023-12-11 CVE-2023-48424 cve U-Boot shell vulnerability resulting in Privilege escalation in a production device
9.8 2023-12-11 CVE-2023-48425 cve U-Boot vulnerability resulting in persistent Code Execution 
9.8 2023-12-11 CVE-2023-6181 cve An oversight in BCB handling of reboot reason that allows for persistent code execution
9.8 2023-12-10 CVE-2023-6658 cve A vulnerability classified as critical was found in SourceCodester Simple Student Attendance System 1.0. This vulnerability affects unknown code of the file ajax-api.php?action=...
9.8 2023-12-10 CVE-2023-6657 cve A vulnerability classified as critical has been found in SourceCodester Simple Student Attendance System 1.0. This affects an unknown part of the file /modals/student_form.php. ...
9.8 2023-12-10 CVE-2023-6655 cve A vulnerability, which was classified as critical, has been found in Hongjing e-HR 2020. Affected by this issue is some unknown functionality of the file /w_selfservice/oauthser...
9.8 2023-12-10 CVE-2023-6651 cve A vulnerability was found in code-projects Matrimonial Site 1.0. It has been classified as critical. Affected is an unknown function of the file /auth/auth.php?user=1. The manip...
9.8 2023-12-10 CVE-2023-6652 cve A vulnerability was found in code-projects Matrimonial Site 1.0. It has been declared as critical. Affected by this vulnerability is the function register of the file /register....
9.8 2023-12-10 CVE-2023-6647 cve A vulnerability, which was classified as critical, has been found in AMTT HiBOS 1.0. Affected by this issue is some unknown functionality. The manipulation of the argument Type ...
9.8 2023-12-10 CVE-2023-6648 cve A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery....
9.1 2023-12-09 CVE-2023-50429 cve IzyBat Orange casiers before 20230803_1 allows getEnsemble.php ensemble SQL injection.
9.8 2023-12-09 CVE-2023-46932 cve Heap Buffer Overflow vulnerability in GPAC version 2.3-DEV-rev617-g671976fcc-master, allows attackers to execute arbitrary code and cause a denial of service (DoS) via str2ulong...
9.8 2023-12-09 CVE-2023-47254 cve An OS Command Injection in the CLI interface on DrayTek Vigor167 version 5.2.2, allows remote attackers to execute arbitrary system commands and escalate privileges via any acco...
9.1 2023-12-09 CVE-2023-6394 cve A flaw was found in Quarkus. This issue occurs when receiving a request over websocket with no role-based permission specified on the GraphQL operation, Quarkus processes the re...
9.8 2023-12-08 CVE-2023-46498 cve An issue in EverShop NPM versions before v.1.0.0-rc.8 allows a remote attacker to obtain sensitive information and execute arbitrary code via the /deleteCustomer/route.json file.
9.8 2023-12-08 CVE-2023-49443 cve DoraCMS v2.1.8 was discovered to re-use the same code for verification of valid usernames and passwords. This vulnerability allows attackers to gain access to the application vi...
9.8 2023-12-08 CVE-2023-48423 cve In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execut...
Page(s) : 1 ... 47 48 49 50 51 52 53 54 55 56 [57] 58 59 60 61 62 63 64 65 66 67 ... Result(s) : 39744