Page(s) : 1 ... 925 926 927 928 929 930 931 932 933 934 [935] 936 937 938 939 940 941 942 943 944 945 ... | Result(s) : 300506 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
N/A | 2025-02-19 | CVE-2025-0624 | cve | A flaw was found in grub2. During the network boot process, when trying to search for the configuration file, grub copies data from a user controlled environment variable into a... |
N/A | 2025-02-19 | CVE-2025-0677 | cve | A flaw was found in grub2. When performing a symlink lookup, the grub's UFS module checks the inode's data size to allocate the internal buffer to read the file conten... |
N/A | 2025-02-19 | CVE-2023-51297 | cve | A lack of rate limiting in the 'Email Settings' feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of email for a legitimate ... |
N/A | 2025-02-19 | CVE-2023-51298 | cve | PHPJabbers Event Booking Calendar v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient... |
N/A | 2025-02-19 | CVE-2023-51299 | cve | PHPJabbers Hotel Booking System v4.0 is vulnerable to HTML Injection in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title" parameters. |
N/A | 2025-02-19 | CVE-2023-51300 | cve | PHPJabbers Hotel Booking System v4.0 is vulnerable to Cross-Site Scripting (XSS) vulnerabilities in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api... |
N/A | 2025-02-19 | CVE-2023-51301 | cve | A lack of rate limiting in the "Login Section, Forgot Email" feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of reset requests for a... |
N/A | 2025-02-19 | CVE-2023-51302 | cve | PHPJabbers Hotel Booking System v4.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient i... |
N/A | 2025-02-19 | CVE-2023-51303 | cve | PHPJabbers Event Ticketing System v1.0 is vulnerable to Multiple HTML Injection in the "lid, name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title"... |
N/A | 2025-02-19 | CVE-2025-25196 | cve | OpenFGA is a high-performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA < v1.8.4 (Helm chart < openfga-0.2.22, d... |
5.3 | 2025-02-19 | CVE-2025-27090 | cve | Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. The reverse port forwar... |
N/A | 2025-02-19 | CVE-2022-46283 | cve | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused |
8.8 | 2025-02-19 | CVE-2024-52902 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 client application contains hard coded database passwords in source code which could be used for unauth... |
5.4 | 2025-02-19 | CVE-2024-28776 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript ... |
8.8 | 2025-02-19 | CVE-2024-28777 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 is vulnerable to unrestricted deserialization. This vulnerability allows users to execute arbitrary... |
5.9 | 2025-02-19 | CVE-2024-28780 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 Rich Client uses weaker than expected cryptographic algorithms that could allow an attacker to de... |
6.5 | 2025-02-19 | CVE-2024-45081 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 could allow an authenticated user to modify restricted content due to incorrect authorization checks. |
8 | 2025-02-19 | CVE-2024-45084 | cve | IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 could allow an authenticated attacker to conduct formula injection. An attacker could execute arbitra... |
6.6 | 2025-02-19 | CVE-2025-1465 | cve | A vulnerability, which was classified as problematic, was found in lmxcms 1.41. Affected is an unknown function of the file db.inc.php of the component Maintenance. The manipula... |
5.8 | 2025-02-19 | CVE-2025-20153 | cve | A vulnerability in the email filtering mechanism of Cisco Secure Email Gateway could allow an unauthenticated, remote attacker to bypass the configured rules and allow emails th... |
Page(s) : 1 ... 925 926 927 928 929 930 931 932 933 934 [935] 936 937 938 939 940 941 942 943 944 945 ... | Result(s) : 300506 |