Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 39744

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2024-02-07 CVE-2023-32330 cve IBM Security Verify Access 10.0.0.0 through 10.0.6.1 uses insecure calls that could allow an attacker on the network to take control of the server. IBM X-Force ID: 254977.
9.8 2024-02-07 CVE-2024-24563 cve Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. Arrays can be keyed by a signed integer, while they are defined for unsigned integers only. The typ...
9.1 2024-02-07 CVE-2024-24822 cve Pimcore's Admin Classic Bundle provides a backend user interface for Pimcore. Prior to version 1.3.3, an attacker can create, delete etc. tags without having the permission...
9.8 2024-02-07 CVE-2024-24133 cve Atmail v6.6.0 was discovered to contain a SQL injection vulnerability via the username parameter on the login page.
9.8 2024-02-07 CVE-2024-24186 cve Jsish v3.5.0 (commit 42c694c) was discovered to contain a stack-overflow via the component IterGetKeysCallback at /jsish/src/jsiValue.c.
9.8 2024-02-07 CVE-2024-24188 cve Jsish v3.5.0 was discovered to contain a heap-buffer-overflow in ./src/jsiUtils.c.
9.8 2024-02-07 CVE-2024-24189 cve Jsish v3.5.0 (commit 42c694c) was discovered to contain a use-after-free via the SplitChar at ./src/jsiUtils.c.
9.8 2024-02-07 CVE-2023-46914 cve SQL Injection vulnerability in RM bookingcalendar module for PrestaShop versions 2.7.9 and before, allows remote attackers to execute arbitrary code, escalate privileges, and ob...
9.8 2024-02-07 CVE-2024-24303 cve SQL Injection vulnerability in HiPresta "Gift Wrapping Pro" (hiadvancedgiftwrapping) module for PrestaShop before version 1.4.1, allows remote attackers to escalate privileges a...
9.8 2024-02-07 CVE-2024-24019 cve A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via...
9.8 2024-02-07 CVE-2024-1268 cve A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulatio...
9.8 2024-02-07 CVE-2024-1264 cve A vulnerability has been found in Juanpao JPShop up to 1.5.02 and classified as critical. Affected by this vulnerability is the function actionUpdate of the file /api/controller...
9.8 2024-02-07 CVE-2024-1283 cve Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium securit...
9.8 2024-02-07 CVE-2024-1284 cve Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security seve...
9.8 2024-02-07 CVE-2024-24001 cve jshERP v3.3 is vulnerable to SQL Injection. via the com.jsh.erp.controller.DepotHeadController: com.jsh.erp.utils.BaseResponseInfo findallocationDetail() function of jshERP whic...
9.8 2024-02-07 CVE-2024-24002 cve jshERP v3.3 is vulnerable to SQL Injection. The com.jsh.erp.controller.MaterialController: com.jsh.erp.utils.BaseResponseInfo getListWithStock() function of jshERP does not filt...
9.8 2024-02-07 CVE-2024-24004 cve jshERP v3.3 is vulnerable to SQL Injection. The com.jsh.erp.controller.DepotHeadController: com.jsh.erp.utils.BaseResponseInfo findInOutDetail() function of jshERP does not filt...
9.8 2024-02-06 CVE-2024-1262 cve A vulnerability, which was classified as critical, has been found in Juanpao JPShop up to 1.5.02. This issue affects the function actionUpdate of the file /api/controllers/merch...
9.8 2024-02-06 CVE-2024-1263 cve A vulnerability, which was classified as critical, was found in Juanpao JPShop up to 1.5.02. Affected is the function actionUpdate of the file /api/controllers/merchant/shop/Pos...
9.8 2024-02-06 CVE-2024-1259 cve A vulnerability was found in Juanpao JPShop up to 1.5.02. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/controllers/admin/...
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 39744