Page(s) : 1 ... 784 785 786 787 788 789 790 791 792 793 [794] 795 796 797 798 799 800 801 802 803 804 ... | Result(s) : 43532 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
9.1 | 2021-02-22 | CVE-2020-11275 | cve | Possible buffer over-read while parsing quiet IE in Rx beacon frame due to improper check of IE length in received beacon in Snapdragon Auto, Snapdragon Compute, Snapdragon Conn... |
9.8 | 2021-02-22 | CVE-2020-11272 | cve | Before enqueuing a frame to the PE queue for further processing, an entry in a hash table can be deleted and using a stale version later can lead to use after free condition in ... |
9.8 | 2021-02-22 | CVE-2020-11163 | cve | Possible buffer overflow while updating ikev2 parameters due to lack of check of input validation for certain parameters received from the ePDG server in Snapdragon Auto, Snapdr... |
9.6 | 2021-02-22 | CVE-2021-21155 | cve | Heap buffer overflow in Tab Strip in Google Chrome on Windows prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a ... |
9.1 | 2021-02-22 | CVE-2020-11276 | cve | Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdra... |
9.8 | 2021-02-19 | CVE-2021-20587 | cve | Heap-based buffer overflow vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior, CW Configurator version... |
9.8 | 2021-02-19 | CVE-2019-25024 | cve | OpenRepeater (ORP) before 2.2 allows unauthenticated command injection via shell metacharacters in the functions/ajax_system.php post_service parameter. |
9.8 | 2021-02-19 | CVE-2021-20588 | cve | Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric FA Engineering Software (CPU Module Logging Configuration Tool versions 1.112R and prior... |
9.6 | 2021-02-19 | CVE-2021-3210 | cve | components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound |
9.8 | 2021-02-18 | CVE-2021-26747 | cve | Netis WF2780 2.3.40404 and WF2411 1.1.29629 devices allow Shell Metacharacter Injection into the ping command, leading to remote code execution. |
9.8 | 2021-02-18 | CVE-2020-28499 | cve | All versions of package merge are vulnerable to Prototype Pollution via _recursiveMerge . |
9.8 | 2021-02-18 | CVE-2021-27335 | cve | KollectApps before 4.8.16c is affected by insecure Java deserialization, leading to Remote Code Execution via a ysoserial.payloads.CommonsCollections parameter. |
9.8 | 2021-02-18 | CVE-2021-27376 | cve | An issue was discovered in the nb-connect crate before 1.0.3 for Rust. It may have invalid memory access for certain versions of the standard library because it relies on a dire... |
9.8 | 2021-02-18 | CVE-2021-27377 | cve | An issue was discovered in the yottadb crate before 1.2.0 for Rust. For some memory-allocation patterns, ydb_subscript_next_st and ydb_subscript_prev_st have a use-after-free. |
9.8 | 2021-02-18 | CVE-2020-28490 | cve | The package async-git before 1.13.2 are vulnerable to Command Injection via shell meta-characters (back-ticks). For example: git.reset('atouch HACKEDb') |
9.8 | 2021-02-18 | CVE-2021-27378 | cve | An issue was discovered in the rand_core crate before 0.6.2 for Rust. Because read_u32_into and read_u64_into mishandle certain buffer-length checks, a random number generator m... |
10 | 2021-02-18 | CVE-2021-27329 | cve | Friendica 2021.01 allows SSRF via parse_url?binurl= for DNS lookups or HTTP requests to arbitrary domain names. |
9.8 | 2021-02-17 | CVE-2021-26809 | cve | PHPGurukul Car Rental Project version 2.0 suffers from a remote shell upload vulnerability in changeimage1.php. |
9.8 | 2021-02-17 | CVE-2021-25779 | cve | Baby Care System v1.0 is vulnerable to SQL injection via the 'id' parameter on the contentsectionpage.php page. |
9.8 | 2021-02-17 | CVE-2021-27362 | cve | The WPG plugin before 3.1.0.0 for IrfanView 4.57 has a Read Access Violation on Control Flow starting at WPG!ReadWPG_W+0x0000000000000133, which might allow remote attackers to ... |
Page(s) : 1 ... 784 785 786 787 788 789 790 791 792 793 [794] 795 796 797 798 799 800 801 802 803 804 ... | Result(s) : 43532 |