2661
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
net: pse-pd: Fix out of bound for loop
Adjust the loop limit to prevent out-of-bounds access when iterating over
PI structures. T…
|
CWE-787
Out-of-bounds Write
|
CVE-2024-50129
|
2024-11-8 06:49 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2662
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
netfilter: bpf: must hold reference on net namespace
BUG: KASAN: slab-use-after-free in __nf_unregister_net_hook+0x640/0x6b0
Read…
|
CWE-416
Use After Free
|
CVE-2024-50130
|
2024-11-8 06:49 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2663
|
- |
|
-
|
-
|
An issue in Daemon PTY Limited FarCry Core framework before 7.2.14 allows attackers to access sensitive information in the /facade directory.
|
-
|
CVE-2024-35526
|
2024-11-8 06:35 |
2024-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2664
|
- |
|
-
|
-
|
TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a stack overflow via the desc parameter in the function SetPortForwardRules
|
-
|
CVE-2024-35400
|
2024-11-8 06:35 |
2024-05-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2665
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
ALSA: usb-audio: Stop parsing channels bits when all channels are found.
If a usb audio device sets more bits than the amount of …
|
-
|
CVE-2024-27436
|
2024-11-8 06:35 |
2024-05-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2666
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
mt76: fix potential DMA mapping leak
With buf uninitialized in mt76_dma_tx_queue_skb_raw, its field skip_unmap
could potentially …
|
-
|
CVE-2021-47064
|
2024-11-8 06:35 |
2024-03-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2667
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
tracing/probes: Fix MAX_TRACE_ARGS limit handling
When creating a trace_probe we would set nr_args prior to truncating the
argume…
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50132
|
2024-11-8 06:32 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2668
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
LoongArch: Don't crash in stack_top() for tasks without vDSO
Not all tasks have a vDSO mapped, for example kthreads never do. If …
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50133
|
2024-11-8 06:17 |
2024-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2669
|
4.8 |
MEDIUM
Network
|
kevonadonis
|
wp_abstracts
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kevon Adonis WP Abstracts allows Stored XSS.This issue affects WP Abstracts: from n/a thro…
|
CWE-79
Cross-site Scripting
|
CVE-2024-50411
|
2024-11-8 06:09 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2670
|
6.1 |
MEDIUM
Network
|
rafasashi
|
todo_custom_field
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Rafasashi Todo Custom Field allows Reflected XSS.This issue affects Todo Custom Field: fro…
|
CWE-79
Cross-site Scripting
|
CVE-2024-49642
|
2024-11-8 05:59 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|