Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 845 846 847 848 849 850 851 852 853 854 [855] 856 857 858 859 860 861 862 863 864 865 ... Result(s) : 300432

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2025-02-27 CVE-2024-0392 cve A Cross-Site Request Forgery (CSRF) vulnerability exists in the management console of WSO2 Enterprise Integrator 6.6.0 due to the absence of CSRF token validation. This flaw all...
6.5 2025-02-27 CVE-2024-13907 cve The Total Upkeep – WordPress Backup Plugin plus Restore & Migrate by BoldGrid plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and includ...
5.4 2025-02-27 CVE-2025-1689 cve The ThemeMakers PayPal Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'paypal' shortcode in versions up to, and including, ...
N/A 2025-02-27 CVE-2024-5848 cve A reflected cross-site scripting (XSS) vulnerability exists in multiple WSO2 products due to improper input validation. User-supplied data is directly included in server respons...
8.1 2025-02-27 CVE-2025-1717 cve The Login Me Now plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.7.2. This is due to insecure authentication based on an arbitrar...
8.8 2025-02-27 CVE-2025-1282 cve The Car Dealer Automotive WordPress Theme – Responsive theme for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_post_p...
5.4 2025-02-27 CVE-2025-1690 cve The ThemeMakers Stripe Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'stripe' shortcode in versions up to, and including, 1.0.1 du...
5.4 2025-02-27 CVE-2024-13734 cve The Card Elements for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Profile Card widget in all versions up to, and including,...
5.4 2025-02-27 CVE-2025-1450 cve The Floating Chat Widget: Contact Chat Icons, Telegram Chat, Line Messenger, WeChat, Email, SMS, Call Button, WhatsApp – Chaty plugin for WordPress is vulnerable to Stored Cross...
5.5 2025-02-27 CVE-2024-57953 cve In the Linux kernel, the following vulnerability has been resolved: rtc: tps6594: Fix integer overflow on 32bit systems The problem is this multiply in tps6594_rtc_set_offset(...
5.5 2025-02-27 CVE-2024-57973 cve In the Linux kernel, the following vulnerability has been resolved: rdma/cxgb4: Prevent potential integer overflow on 32bit The "gl->tot_len" variable is controlled by the use...
N/A 2025-02-27 CVE-2024-57974 cve In the Linux kernel, the following vulnerability has been resolved: udp: Deal with race between UDP socket address change and rehash If a UDP socket changes its local address ...
N/A 2025-02-27 CVE-2024-57975 cve In the Linux kernel, the following vulnerability has been resolved: btrfs: do proper folio cleanup when run_delalloc_nocow() failed [BUG] With CONFIG_DEBUG_VM set, test case g...
N/A 2025-02-27 CVE-2024-57976 cve In the Linux kernel, the following vulnerability has been resolved: btrfs: do proper folio cleanup when cow_file_range() failed [BUG] When testing with COW fixup marked as BUG...
5.5 2025-02-27 CVE-2024-57977 cve In the Linux kernel, the following vulnerability has been resolved: memcg: fix soft lockup in the OOM process A soft lockup issue was found in the product with about 56,000 ta...
5.5 2025-02-27 CVE-2024-57978 cve In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: Fix potential error pointer dereference in detach_pm() The proble is on the first line: ...
N/A 2025-02-27 CVE-2024-57979 cve In the Linux kernel, the following vulnerability has been resolved: pps: Fix a use-after-free On a board running ntpd and gpsd, I'm seeing a consistent use-after-free in ...
7.8 2025-02-27 CVE-2024-57980 cve In the Linux kernel, the following vulnerability has been resolved: media: uvcvideo: Fix double free in error path If the uvc_status_init() function fails to allocate the int_...
5.5 2025-02-27 CVE-2024-57981 cve In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix NULL pointer dereference on certain command aborts If a command is queued to the final usabl...
7.1 2025-02-27 CVE-2024-57982 cve In the Linux kernel, the following vulnerability has been resolved: xfrm: state: fix out-of-bounds read during lookup lookup and resize can run in parallel. The xfrm_state_ha...
Page(s) : 1 ... 845 846 847 848 849 850 851 852 853 854 [855] 856 857 858 859 860 861 862 863 864 865 ... Result(s) : 300432