Page(s) : 1 2 3 4 5 6 7 8 9 10 [11] 12 13 14 15 16 17 18 19 20 21 ... | Result(s) : 8822 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
3.3 | 2025-02-17 | CVE-2025-1378 | cve | A vulnerability, which was classified as problematic, was found in radare2 5.9.9 33286. Affected is an unknown function in the library /libr/main/rasm2.c of the component rasm2.... |
2.5 | 2025-02-17 | CVE-2025-1376 | cve | A vulnerability classified as problematic was found in GNU elfutils 0.192. This vulnerability affects the function elf_strptr in the library /libelf/elf_strptr.c of the componen... |
3.3 | 2025-02-17 | CVE-2025-1377 | cve | A vulnerability, which was classified as problematic, has been found in GNU elfutils 0.192. This issue affects the function gelf_getsymshndx of the file strip.c of the component... |
3.5 | 2025-02-16 | CVE-2025-1360 | cve | A vulnerability, which was classified as problematic, was found in Internet Web Solutions Sublime CRM up to 20250207. Affected is an unknown function of the file /crm/inicio.php... |
2.4 | 2025-02-16 | CVE-2025-1354 | cve | A cross-site scripting (XSS) vulnerability in the RT-N10E/ RT-N12E 2.0.0.x firmware . This vulnerability caused by improper input validation and can be triggered via the manipu... |
3.7 | 2025-02-16 | CVE-2025-1341 | cve | A vulnerability, which was classified as problematic, was found in PMWeb 7.2.0. This affects an unknown part of the component Setting Handler. The manipulation leads to weak pas... |
2.4 | 2025-02-16 | CVE-2025-1332 | cve | A vulnerability has been found in FastCMS up to 0.1.5 and classified as problematic. This vulnerability affects unknown code of the file /fastcms.html#/template/menu of the comp... |
3.1 | 2025-02-12 | CVE-2025-1207 | cve | A vulnerability was found in phjounin TFTPD64 4.64. It has been declared as problematic. This vulnerability affects unknown code of the component DNS Handler. The manipulation l... |
3.5 | 2025-02-12 | CVE-2025-1213 | cve | A vulnerability was found in pihome-shc PiHome 1.77. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulat... |
3.3 | 2025-02-11 | CVE-2024-12548 | cve | Tungsten Automation Power PDF JP2 File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information ... |
3.3 | 2025-02-11 | CVE-2025-21337 | cve | Windows NTFS Elevation of Privilege Vulnerability |
3.5 | 2025-02-11 | CVE-2025-24429 | cve | Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Securit... |
3.7 | 2025-02-11 | CVE-2025-24430 | cve | Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that ... |
3.7 | 2025-02-11 | CVE-2025-24432 | cve | Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability that ... |
3.1 | 2025-02-11 | CVE-2025-23191 | cve | Cached values belonging to the SAP OData endpoint in SAP Fiori for SAP ERP could be poisoned by modifying the Host header value in an HTTP GET request. An attacker could alter t... |
3.5 | 2025-02-11 | CVE-2024-52611 | cve | The SolarWinds Platform is vulnerable to an information disclosure vulnerability through an error message. While the data does not provide anything sensitive, the information co... |
3.1 | 2025-02-10 | CVE-2025-1150 | cve | A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects the function bfd_malloc of the file libbfd.c of the component ld.... |
3.1 | 2025-02-10 | CVE-2025-1151 | cve | A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects the function xmemdup of the file xmemdup.c of the component ld. The manipula... |
3.7 | 2025-02-10 | CVE-2025-1152 | cve | A vulnerability classified as problematic has been found in GNU Binutils 2.43. Affected is the function xstrdup of the file xstrdup.c of the component ld. The manipulation leads... |
3.1 | 2025-02-10 | CVE-2025-1149 | cve | A vulnerability was found in GNU Binutils 2.43. It has been classified as problematic. This affects the function xstrdup of the file libiberty/xmalloc.c of the component ld. The... |
Page(s) : 1 2 3 4 5 6 7 8 9 10 [11] 12 13 14 15 16 17 18 19 20 21 ... | Result(s) : 8822 |