Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 589 590 591 592 593 594 595 596 597 598 [599] 600 601 602 603 604 605 606 607 608 609 ... Result(s) : 43431

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2022-05-10 CVE-2022-29328 cve D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a stack overflow via the function checkvalidupgrade.
9.8 2022-05-10 CVE-2022-29329 cve D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a heap overflow via the devicename parameter in /goform/setDeviceSettings.
9.8 2022-05-09 CVE-2022-0814 cve The Ubigeo de PerĂº para Woocommerce WordPress plugin before 3.6.4 does not properly sanitise and escape some parameters before using them in SQL statements via various AJAX acti...
9.8 2022-05-09 CVE-2022-0592 cve The MapSVG WordPress plugin before 6.2.20 does not validate and escape a parameter via a REST endpoint before using it in a SQL statement, leading to a SQL Injection exploitable...
9.8 2022-05-09 CVE-2022-30335 cve Bonanza Wealth Management System (BWM) 7.3.2 allows SQL injection via the login form. Users who supply the application with a SQL injection payload in the User Name textbox coul...
9.8 2022-05-09 CVE-2022-28738 cve A double free was found in the Regexp compiler in Ruby 3.x before 3.0.4 and 3.1.x before 3.1.2. If a victim attempts to create a Regexp from untrusted user input, an attacker ma...
9.8 2022-05-09 CVE-2022-27412 cve Explore CMS v1.0 was discovered to contain a SQL injection vulnerability via a /page.php?id= request.
9.8 2022-05-09 CVE-2022-0826 cve The WP Video Gallery WordPress plugin through 1.7.1 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action, leading to an SQL Injection e...
9.8 2022-05-09 CVE-2022-0836 cve The SEMA API WordPress plugin before 4.02 does not properly sanitise and escape some parameters before using them in SQL statements via an AJAX action, leading to SQL Injections...
9.8 2022-05-09 CVE-2022-0948 cve The Order Listener for WooCommerce WordPress plugin before 3.2.2 does not sanitise and escape the id parameter before using it in a SQL statement via a REST route available to u...
9.8 2022-05-09 CVE-2022-1013 cve The Personal Dictionary WordPress plugin before 1.3.4 fails to properly sanitize user supplied POST data before it is being interpolated in an SQL statement and then executed, l...
9.8 2022-05-09 CVE-2022-0817 cve The BadgeOS WordPress plugin through 3.7.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action, leading to an SQL Injection exploitabl...
9.8 2022-05-08 CVE-2022-28470 cve marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor.
9.8 2022-05-07 CVE-2022-29180 cve A vulnerability in which attackers could forge HTTP requests to manipulate the `charm` data directory to access or delete anything on the server. This has been patched and is av...
9.3 2022-05-06 CVE-2022-28270 cve Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the ...
9.3 2022-05-06 CVE-2022-27784 cve Adobe After Effects versions 22.2.1 (and earlier) and 18.4.5 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially...
9.9 2022-05-06 CVE-2022-24817 cve Flux2 is an open and extensible continuous delivery solution for Kubernetes. Flux2 versions between 0.1.0 and 0.29.0, helm-controller 0.1.0 to v0.19.0, and kustomize-controller ...
9.3 2022-05-06 CVE-2022-28273 cve Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the ...
9.3 2022-05-06 CVE-2022-28271 cve Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context...
9.3 2022-05-06 CVE-2022-28272 cve Adobe Photoshop versions 22.5.6 (and earlier) and 23.2.2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the ...
Page(s) : 1 ... 589 590 591 592 593 594 595 596 597 598 [599] 600 601 602 603 604 605 606 607 608 609 ... Result(s) : 43431