1801
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Increase array size of dummy_boolean
[WHY]
dml2_core_shared_mode_support and dml_core_mode_support access the th…
|
NVD-CWE-noinfo
|
CVE-2024-49971
|
2024-11-2 04:59 |
2024-10-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1802
|
6.7 |
MEDIUM
Local
|
cisco
|
adaptive_security_appliance_software firepower_threat_defense_software
|
A vulnerability in the VPN web server of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arb…
|
CWE-94
Code Injection
|
CVE-2024-20485
|
2024-11-2 04:50 |
2024-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1803
|
6.5 |
MEDIUM
Network
|
cisco
|
secure_firewall_management_center
|
A vulnerability in the web-based management interface of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote at…
|
CWE-863
Incorrect Authorization
|
CVE-2024-20482
|
2024-11-2 04:49 |
2024-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1804
|
9.0 |
CRITICAL
Network
|
lollms
|
lord_of_large_language_models
|
A vulnerability in the discussion image upload function of the Lollms application, version v9.9, allows for the uploading of SVG files. Due to incomplete filtering in the sanitize_svg function, this …
|
CWE-79
Cross-site Scripting
|
CVE-2024-6581
|
2024-11-2 04:38 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1805
|
6.5 |
MEDIUM
Network
|
trendmicro
|
deep_discovery_inspector
|
A vulnerability in Trend Micro Deep Discovery Inspector (DDI) versions 5.8 and above could allow an attacker to disclose sensitive information affected installations.
Please note: an attacker must…
|
NVD-CWE-noinfo
|
CVE-2024-46903
|
2024-11-2 04:35 |
2024-10-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1806
|
- |
|
-
|
-
|
Tacquito prior to commit 07b49d1358e6ec0b5aa482fcd284f509191119e2 was not properly performing regex matches on authorized commands and arguments. Configured allowed commands/arguments were intended t…
|
-
|
CVE-2024-49400
|
2024-11-2 04:35 |
2024-10-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1807
|
- |
|
-
|
-
|
A stored cross-site scripting (XSS) vulnerability in the VLAN configuration of RELY-PCIe v22.2.1 to v23.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
-
|
CVE-2024-44573
|
2024-11-2 04:35 |
2024-09-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1808
|
9.1 |
CRITICAL
Network
robertdavidgraham
|
robdns
|
robdns commit d76d2e6 was discovered to contain a heap overflow via the component block->filename at /src/zonefile-insertion.c.
|
CWE-125
Out-of-bounds Read
|
CVE-2024-24192
|
2024-11-2 04:35 |
2024-06-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
1809
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
af_unix: Clear stale u->oob_skb.
syzkaller started to report deadlock of unix_gc_lock after commit
4090fa373f0e ("af_unix: Replac…
|
-
|
CVE-2024-35970
|
2024-11-2 04:35 |
2024-05-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1810
|
- |
|
-
|
-
|
An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, i…
|
-
|
CVE-2024-27282
|
2024-11-2 04:35 |
2024-05-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|