Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 438 439 440 441 442 443 444 445 446 447 [448] 449 450 451 452 453 454 455 456 457 458 ... Result(s) : 43317

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2023-01-06 CVE-2014-125046 cve A vulnerability, which was classified as critical, was found in Seiji42 cub-scout-tracker. This affects an unknown part of the file databaseAccessFunctions.js. The manipulation ...
9.8 2023-01-06 CVE-2015-10016 cve A vulnerability, which was classified as critical, has been found in jeff-kelley opensim-utils. Affected by this issue is the function DatabaseForRegion of the file regionscrits...
9.8 2023-01-06 CVE-2016-15011 cve A vulnerability classified as problematic was found in e-Contract dssp up to 1.3.1. Affected by this vulnerability is the function checkSignResponse of the file dssp-client/src/...
9.8 2023-01-06 CVE-2023-22671 cve Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through 10.2.2 passes user-provided input into eval, leading to command injection when calling analyzeHeadless with u...
9.8 2023-01-06 CVE-2022-25923 cve Versions of the package exec-local-bin before 1.2.0 are vulnerable to Command Injection via the theProcess() functionality due to improper user-input sanitization.
9.8 2023-01-05 CVE-2022-44877 cve login/index.php in CWP (aka Control Web Panel or CentOS Web Panel) 7 before 0.9.8.1147 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the l...
9.8 2023-01-05 CVE-2014-125044 cve A vulnerability, which was classified as critical, was found in soshtolsus wing-tight. This affects an unknown part of the file index.php. The manipulation of the argument p lea...
9.8 2023-01-05 CVE-2017-20163 cve A vulnerability has been found in Red Snapper NView and classified as critical. This vulnerability affects the function mutate of the file src/Session.php. The manipulation of t...
9.8 2023-01-05 CVE-2022-47544 cve An issue was discovered in Siren Investigate before 12.1.7. Script variable whitelisting is insufficiently sandboxed.
9.8 2023-01-05 CVE-2014-125045 cve A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of...
9.8 2023-01-05 CVE-2021-40342 cve In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain a...
9.8 2023-01-05 CVE-2022-3927 cve The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit...
9.8 2023-01-05 CVE-2022-3929 cve Communication between the client and the server application of the affected products is partially done using CORBA (Common Object Request Broker Architecture) over TCP/IP. This...
9.8 2023-01-05 CVE-2014-125041 cve A vulnerability classified as critical was found in Miccighel PR-CWT. This vulnerability affects unknown code. The manipulation leads to sql injection. The patch is identified a...
9.8 2023-01-05 CVE-2015-10015 cve A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The...
9.8 2023-01-05 CVE-2020-36641 cve A vulnerability classified as problematic was found in gturri aXMLRPC up to 1.12.0. This vulnerability affects the function ResponseParser of the file src/main/java/de/timroes/a...
9.8 2023-01-05 CVE-2014-125040 cve A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/Remo...
9.8 2023-01-05 CVE-2015-10014 cve A vulnerability classified as critical has been found in arekk uke. This affects an unknown part of the file lib/uke/finder.rb. The manipulation leads to sql injection. The iden...
9.8 2023-01-05 CVE-2022-45995 cve There is an unauthorized buffer overflow vulnerability in Tenda AX12 v22.03.01.21 _ cn. This vulnerability can cause the web service not to restart or even execute arbitrary cod...
9.8 2023-01-05 CVE-2019-25097 cve A vulnerability was found in soerennb eXtplorer up to 2.1.12 and classified as critical. Affected by this issue is some unknown functionality of the component Directory Content ...
Page(s) : 1 ... 438 439 440 441 442 443 444 445 446 447 [448] 449 450 451 452 453 454 455 456 457 458 ... Result(s) : 43317