1621
|
5.4 |
MEDIUM
Network
|
-
|
-
|
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Business Logic Infra SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable …
|
-
|
CVE-2024-21245
|
2025-01-24 05:15 |
2025-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1622
|
7.8 |
HIGH
Local
|
google
|
android
|
In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution priv…
|
CWE-787
Out-of-bounds Write
|
CVE-2018-9389
|
2025-01-24 04:56 |
2025-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1623
|
5.5 |
MEDIUM
Local
|
google
|
android
|
In NlpService, there is a possible way to obtain location information due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges neede…
|
CWE-862
Missing Authorization
|
CVE-2018-9406
|
2025-01-24 04:55 |
2025-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1624
|
5.5 |
MEDIUM
Local
|
google
|
android
|
In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service w…
|
NVD-CWE-noinfo
|
CVE-2017-13322
|
2025-01-24 04:54 |
2025-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1625
|
- |
|
-
|
-
|
An uninitialized pointer dereference in the ngap_handle_pdu_session_resource_setup_response routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Serv…
|
-
|
CVE-2024-24443
|
2025-01-24 04:15 |
2025-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1626
|
- |
|
-
|
-
|
A reachable assertion in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an…
|
-
|
CVE-2023-37024
|
2025-01-24 04:15 |
2025-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1627
|
- |
|
-
|
-
|
Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 11.2.0, when sharing an item, a typical user can specify an arbitrary role. It allows the user to use…
|
CWE-269
Improper Privilege Management
|
CVE-2025-24353
|
2025-01-24 03:15 |
2025-01-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1628
|
- |
|
-
|
-
|
@fastify/multipart is a Fastify plugin for parsing the multipart content-type. Prior to versions 8.3.1 and 9.0.3, the `saveRequestFiles` function does not delete the uploaded temporary files when use…
|
CWE-770
Allocation of Resources Without Limits or Throttling
|
CVE-2025-24033
|
2025-01-24 03:15 |
2025-01-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1629
|
6.4 |
MEDIUM
Network
|
-
|
-
|
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.11 is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript …
|
CWE-79
Cross-site Scripting
|
CVE-2025-23227
|
2025-01-24 03:15 |
2025-01-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1630
|
- |
|
-
|
-
|
RestrictedPython is a tool that helps to define a subset of the Python language which allows to provide a program input into a trusted environment. Via a type confusion bug in versions of the CPython…
|
CWE-843
Type Confusion
|
CVE-2025-22153
|
2025-01-24 03:15 |
2025-01-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|