Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 62 63 64 65 66 67 68 69 70 71 [72] 73 74 75 76 77 78 79 80 81 82 ... Result(s) : 39724

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2023-11-14 CVE-2023-25181 cve A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to ar...
9.8 2023-11-14 CVE-2023-27882 cve A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead...
9.8 2023-11-14 CVE-2023-28379 cve A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code ...
9.8 2023-11-14 CVE-2023-28391 cve A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code ...
9.8 2023-11-14 CVE-2023-31247 cve A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to...
9.8 2023-11-14 CVE-2023-43902 cve Incorrect access control in the Forgot Your Password function of EMSigner v2.8.7 allows unauthenticated attackers to access accounts of all registered users, including those wit...
9.8 2023-11-13 CVE-2023-6099 cve A vulnerability classified as critical has been found in Shenzhen Youkate Industrial Facial Love Cloud Payment System up to 1.0.55.0.0.1. This affects an unknown part of the fil...
9.8 2023-11-13 CVE-2023-6102 cve A vulnerability, which was classified as problematic, was found in Maiwei Safety Production Control Platform 4.1. Affected is an unknown function of the file /Content/Plugins/up...
9.8 2023-11-12 CVE-2023-6084 cve A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file general/vehicle/checkup/delet...
9.8 2023-11-11 CVE-2023-46850 cve Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.
9.8 2023-11-10 CVE-2023-4804 cve An unauthorized user could access debug features in Quantum HD Unity products that were accidentally exposed.
9.8 2023-11-10 CVE-2023-47129 cve Statmic is a core Laravel content management system Composer package. Prior to versions 3.4.13 and 4.33.0, on front-end forms with an asset upload field, PHP files crafted to lo...
9.8 2023-11-10 CVE-2023-6074 cve A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.p...
9.8 2023-11-10 CVE-2023-47121 cve Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, t...
9.1 2023-11-10 CVE-2023-47128 cve Piccolo is an object-relational mapping and query builder which supports asyncio. Prior to version 1.1.1, the handling of named transaction `savepoints` in all database implemen...
9.8 2023-11-10 CVE-2023-39796 cve SQL injection vulnerability in the miniform module in WBCE CMS v.1.6.0 allows remote unauthenticated attacker to execute arbitrary code via the DB_RECORD_TABLE parameter.
9.8 2023-11-10 CVE-2023-47246 cve In SysAid On-Premise before 23.3.36, a path traversal vulnerability leads to code execution after an attacker writes a file to the Tomcat webroot, as exploited in the wild in No...
9.8 2023-11-10 CVE-2023-47800 cve Natus NeuroWorks and SleepWorks before 8.4 GMA3 utilize a default password of xltek for the Microsoft SQL Server service sa account, allowing a threat actor to perform remote co...
9.8 2023-11-09 CVE-2023-6053 cve A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.9. Affected by this issue is some unknown functionality of the file general/system/c...
9.8 2023-11-09 CVE-2023-6054 cve A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file general/wiki/cp/manage/lock.php. The manipula...
Page(s) : 1 ... 62 63 64 65 66 67 68 69 70 71 [72] 73 74 75 76 77 78 79 80 81 82 ... Result(s) : 39724