Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 271575

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2024-04-17 CVE-2024-32531 cve Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Everest themes GuCherry Blog allows Reflected XSS.This issue affe...
N/A 2024-04-17 CVE-2022-41698 cve Missing Authorization vulnerability in Layered If Menu.This issue affects If Menu: from n/a through 0.16.3.
N/A 2024-04-17 CVE-2022-47151 cve Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in JS Help Desk JS Help Desk – Best Help Desk & Support Plugin.This ...
N/A 2024-04-17 CVE-2023-51418 cve Missing Authorization vulnerability in Joris van Montfort JVM rich text icons.This issue affects JVM rich text icons: from n/a through 1.2.6.
N/A 2024-04-17 CVE-2023-51500 cve Missing Authorization vulnerability in Undsgn Uncode Core.This issue affects Uncode Core: from n/a through 2.8.8.
N/A 2024-04-17 CVE-2023-52644 cve In the Linux kernel, the following vulnerability has been resolved: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled When QoS is disabled, the queue prio...
N/A 2024-04-17 CVE-2024-26847 cve In the Linux kernel, the following vulnerability has been resolved: powerpc/rtas: use correct function name for resetting TCE tables The PAPR spec spells the function name as ...
N/A 2024-04-17 CVE-2024-26848 cve In the Linux kernel, the following vulnerability has been resolved: afs: Fix endless loop in directory parsing If a directory has a block with only ".__afsXXXX" files in it (f...
N/A 2024-04-17 CVE-2024-26849 cve In the Linux kernel, the following vulnerability has been resolved: netlink: add nla be16/32 types to minlen array BUG: KMSAN: uninit-value in nla_validate_range_unsigned lib/...
N/A 2024-04-17 CVE-2024-26850 cve In the Linux kernel, the following vulnerability has been resolved: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test Architectures like powerpc add debug checks to ensur...
N/A 2024-04-17 CVE-2024-26851 cve In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_conntrack_h323: Add protection for bmp length out of range UBSAN load reports an exception of...
N/A 2024-04-17 CVE-2024-26852 cve In the Linux kernel, the following vulnerability has been resolved: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() syzbot found another use-after-free in ip6_route_m...
N/A 2024-04-17 CVE-2024-26853 cve In the Linux kernel, the following vulnerability has been resolved: igc: avoid returning frame twice in XDP_REDIRECT When a frame can not be transmitted in XDP_REDIRECT (e.g. ...
N/A 2024-04-17 CVE-2024-26854 cve In the Linux kernel, the following vulnerability has been resolved: ice: fix uninitialized dplls mutex usage The pf->dplls.lock mutex is initialized too late, after its first ...
N/A 2024-04-17 CVE-2024-26855 cve In the Linux kernel, the following vulnerability has been resolved: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() The function ice_bridge_setlink() ...
N/A 2024-04-17 CVE-2024-26856 cve In the Linux kernel, the following vulnerability has been resolved: net: sparx5: Fix use after free inside sparx5_del_mact_entry Based on the static analyzis of the code it lo...
N/A 2024-04-17 CVE-2024-26857 cve In the Linux kernel, the following vulnerability has been resolved: geneve: make sure to pull inner header in geneve_rx() syzbot triggered a bug in geneve_rx() [1] Issue is s...
N/A 2024-04-17 CVE-2024-26858 cve In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metad...
N/A 2024-04-17 CVE-2024-26859 cve In the Linux kernel, the following vulnerability has been resolved: net/bnx2x: Prevent access to a freed page in page_pool Fix race condition leading to system crash during EE...
N/A 2024-04-17 CVE-2024-26860 cve In the Linux kernel, the following vulnerability has been resolved: dm-integrity: fix a memory leak when rechecking the data Memory for the "checksums" pointer will leak if th...
Page(s) : 1 2 3 4 5 6 7 8 [9] 10 11 12 13 14 15 16 17 18 19 ... Result(s) : 271575