411
|
6.1 |
MEDIUM
Network
|
microfocus
|
arcsight_management_center arcsight_platform
|
A Reflected Cross-Site Scripting (XSS) vulnerability has been identified in OpenText ArcSight Management Center and ArcSight Platform. The vulnerability could be remotely exploited.
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-9841
|
2024-11-14 04:34 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
412
|
5.4 |
MEDIUM
Network
|
oretnom23
|
cab_management_system
|
A Cross-site Scripting (XSS) vulnerability in manage_account.php in Sourcecodester Cab Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the "First Name," "M…
Update
|
CWE-79
Cross-site Scripting
|
CVE-2024-51031
|
2024-11-14 04:34 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
413
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix use-after-free of block device file in __btrfs_free_extra_devids()
Mounting btrfs from two images (which have the same…
Update
|
CWE-416
Use After Free
|
CVE-2024-50217
|
2024-11-14 04:24 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
414
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
iov_iter: fix copy_page_from_iter_atomic() if KMAP_LOCAL_FORCE_MAP
generic/077 on x86_32 CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP=y with…
Update
|
NVD-CWE-noinfo
|
CVE-2024-50222
|
2024-11-14 04:23 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
415
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/pm: Vangogh: Fix kernel memory out of bounds write
KASAN reports that the GPU metrics table allocated in
vangogh_tables_i…
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-50221
|
2024-11-14 04:23 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
416
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
spi: spi-fsl-dspi: Fix crash when not using GPIO chip select
Add check for the return value of spi_get_csgpiod() to avoid passing…
Update
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50224
|
2024-11-14 04:22 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
417
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
sched/numa: Fix the potential null pointer dereference in task_numa_work()
When running stress-ng-vm-segv test, we found a null p…
Update
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50223
|
2024-11-14 04:22 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
418
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix error propagation of split bios
The purpose of btrfs_bbio_propagate_error() shall be propagating an error
of split bio…
Update
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50225
|
2024-11-14 04:21 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
419
|
9.8 |
CRITICAL
Network
dell
|
enterprise_sonic_distribution
|
Dell Enterprise SONiC OS, version(s) 4.1.x, 4.2.x, contain(s) a Missing Critical Step in Authentication vulnerability. An unauthenticated attacker with remote access could potentially exploit this vu…
Update
|
NVD-CWE-Other
|
CVE-2024-45764
|
2024-11-14 04:08 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
|
420
|
7.2 |
HIGH
Network
|
dell
|
enterprise_sonic_distribution
|
Dell Enterprise SONiC OS, version(s) 4.1.x, 4.2.x, contain(s) an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability. A high privileged attacker w…
Update
|
CWE-78
OS Command
|
CVE-2024-45765
|
2024-11-14 04:06 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|