761
|
2.7 |
LOW
Network
|
-
|
-
|
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Enterprise Infrastructure SEC). Supported versions that are affected are Prior to 9.2.8.0. Easily exploit…
Update
|
-
|
CVE-2024-20905
|
2024-11-14 01:35 |
2024-02-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
762
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
firmware: arm_scmi: Fix the double free in scmi_debugfs_common_setup()
Clang static checker(scan-build) throws below warning?
|…
Update
|
CWE-415
Double Free
|
CVE-2024-50159
|
2024-11-14 01:19 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
763
|
7.0 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().
Martin KaFai Lau reported use-after-free [0] in reqsk_timer_handler(…
Update
|
CWE-416
Use After Free
|
CVE-2024-50154
|
2024-11-14 01:17 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
764
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
net/sun3_82586: fix potential memory leak in sun3_82586_send_packet()
The sun3_82586_send_packet() returns NETDEV_TX_OK without f…
Update
|
CWE-401
Missing Release of Memory after Effective Lifetime
|
CVE-2024-50168
|
2024-11-14 01:16 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
765
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
ALSA: hda/cs8409: Fix possible NULL dereference
If snd_hda_gen_add_kctl fails to allocate memory and returns NULL, then
NULL poin…
Update
|
CWE-476
NULL Pointer Dereference
|
CVE-2024-50160
|
2024-11-14 01:13 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
766
|
6.5 |
MEDIUM
Adjacent
|
zephyrproject
|
zephyr
|
In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an unchecked tailroom could lead to a global buffer overflow.
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-6442
|
2024-11-14 01:04 |
2024-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
767
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
RDMA/bnxt_re: Fix a possible memory leak
In bnxt_re_setup_chip_ctx() when bnxt_qplib_map_db_bar() fails
driver is not freeing the…
Update
|
CWE-401
Missing Release of Memory after Effective Lifetime
|
CVE-2024-50172
|
2024-11-14 00:55 |
2024-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
768
|
- |
|
-
|
-
|
The fetch(3) library uses environment variables for passing certain information, including the revocation file pathname. The environment variable name used by fetch(1) to pass the filename to the li…
New
|
-
|
CVE-2024-45289
|
2024-11-14 00:35 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
769
|
- |
|
-
|
-
|
File Upload vulnerability in Laravel CMS v.1.4.7 and before allows a remote attacker to execute arbitrary code via the shell.php a component.
Update
|
-
|
CVE-2024-51152
|
2024-11-14 00:35 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
770
|
- |
|
-
|
-
|
An incorrect access control issue in Life: Personal Diary, Journal android app 17.5.0 allows a physically proximate attacker to escalate privileges via the fingerprint authentication function.
Update
|
-
|
CVE-2024-40239
|
2024-11-14 00:35 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|