Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 987 988 989 990 991 992 993 994 995 996 [997] 998 999 1000 1001 1002 1003 1004 1005 1006 1007 ... Result(s) : 43591

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2019-09-30 CVE-2019-16676 cve Plataformatec Simple Form has Incorrect Access Control in file_method? in lib/simple_form/form_builder.rb, because a user-supplied string is invoked as a method call.
9.8 2019-09-30 CVE-2019-16999 cve CloudBoot through 2019-03-08 allows SQL Injection via a crafted Status field in JSON data to the api/osinstall/v1/device/getNumByStatus URI.
9.8 2019-09-30 CVE-2019-10539 cve Possible buffer overflow issue due to lack of length check when parsing the extended cap IE header length in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics...
9.8 2019-09-30 CVE-2019-10540 cve Buffer overflow in WLAN NAN function due to lack of check of count value received in NAN availability attribute in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...
9.8 2019-09-30 CVE-2019-10538 cve Lack of check of address range received from firmware response allows modem to respond arbitrary pages into its address range which can compromise HLOS in Snapdragon Auto, Snapd...
9.8 2019-09-30 CVE-2019-2294 cve Usage of hard-coded magic number for calculating heap guard bytes can allow users to corrupt heap blocks without heap algorithm knowledge in Snapdragon Auto, Snapdragon Compute,...
10 2019-09-30 CVE-2019-16932 cve A blind SSRF vulnerability exists in the Visualizer plugin before 3.3.1 for WordPress via wp-json/visualizer/v1/upload-data.
9.8 2019-09-30 CVE-2019-10509 cve Device record of the pairing device used after free during ACL disconnection in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon...
9.8 2019-09-28 CVE-2019-16941 cve NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML d...
9.8 2019-09-27 CVE-2019-3766 cve Dell EMC ECS versions prior to 3.4.0.0 contain an improper restriction of excessive authentication attempts vulnerability. An unauthenticated remote attacker may potentially per...
9.8 2019-09-27 CVE-2019-11734 cve Mozilla developers and community members reported memory safety bugs present in Firefox 68. Some of these bugs showed evidence of memory corruption and we presume that with enou...
9.8 2019-09-27 CVE-2019-9459 cve In libttspico, there is a possible OOB write due to a heap buffer overflow. This could lead to remote escalation of privilege with no additional execution privileges needed. Use...
9.8 2019-09-27 CVE-2019-11733 cve When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog. It was found that locally store...
9.8 2019-09-27 CVE-2019-16920 cve Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to...
9.8 2019-09-27 CVE-2019-9301 cve In libAACdec, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User i...
9.8 2019-09-27 CVE-2019-9365 cve In Bluetooth, there is a possible deserialization error due to missing string validation. This could lead to remote code execution with no additional execution privileges needed...
9.8 2019-09-27 CVE-2019-16928 cve Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involvi...
9.8 2019-09-27 CVE-2019-8073 cve ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Command Injection via Vulnerable component vulnerability. Successful exploitation could l...
9.8 2019-09-27 CVE-2019-8074 cve ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Path Traversal vulnerability. Successful exploitation could lead to Access Control Bypass...
10 2019-09-27 RHSA-2019:2860 RedHat OpenShift Container Platform 4.1.18 security update
Page(s) : 1 ... 987 988 989 990 991 992 993 994 995 996 [997] 998 999 1000 1001 1002 1003 1004 1005 1006 1007 ... Result(s) : 43591