1161
|
- |
|
-
|
-
|
Bitcoin Core before 24.0.1 allows remote attackers to cause a denial of service (daemon crash) via a flood of low-difficulty header chains (aka a "Chain Width Expansion" attack) because a node does n…
New
|
-
|
CVE-2019-25220
|
2024-11-18 13:15 |
2024-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1162
|
- |
|
-
|
-
|
miniupnp before 4c90b87, as used in Bitcoin Core before 0.12 and other products, lacks checks for snprintf return values, leading to a buffer overflow and significant data leak, a different vulnerabi…
New
|
-
|
CVE-2015-20111
|
2024-11-18 13:15 |
2024-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1163
|
- |
|
-
|
-
|
A vulnerability, which was classified as critical, has been found in Altenergy Power Control Software up to 20241108. This issue affects some unknown processing of the file /index.php/display/databas…
New
|
CWE-285 CWE-266
Improper Authorization Incorrect Privilege Assignment
|
CVE-2024-11306
|
2024-11-18 11:15 |
2024-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1164
|
- |
|
-
|
-
|
A vulnerability classified as critical was found in Altenergy Power Control Software up to 20241108. This vulnerability affects the function get_status_zigbee of the file /index.php/display/status_zi…
New
|
CWE-89 CWE-74
SQL Injection Injection
|
CVE-2024-11305
|
2024-11-18 10:15 |
2024-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1165
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: Fix general protection fault in run_is_mapped_full
Fixed deleating of a non-resident attribute in ntfs_create_inode()
r…
Update
|
NVD-CWE-noinfo
|
CVE-2024-50243
|
2024-11-18 00:15 |
2024-11-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1166
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer
Pass pointer reference to amdgpu_bo_unref to clear the correct pointer,…
Update
|
CWE-416
Use After Free
|
CVE-2024-49991
|
2024-11-18 00:15 |
2024-10-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1167
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
uprobe: avoid out-of-bounds memory access of fetching args
Uprobe needs to fetch args into a percpu buffer, and then copy to ring…
Update
|
CWE-787
Out-of-bounds Write
|
CVE-2024-50067
|
2024-11-18 00:15 |
2024-10-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1168
|
7.8 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors
x86_android_tablet_remove() frees the …
Update
|
CWE-416
Use After Free
|
CVE-2024-49986
|
2024-11-18 00:15 |
2024-10-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1169
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: hci_core: Fix possible buffer overflow
struct hci_dev_info has a fixed size name[8] field so in the event that
hdev->n…
Update
|
-
|
CVE-2024-26889
|
2024-11-18 00:15 |
2024-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1170
|
5.5 |
MEDIUM
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
spi: fix use-after-free of the add_lock mutex
Commit 6098475d4cb4 ("spi: Fix deadlock when adding SPI controllers on
SPI buses") …
Update
|
CWE-416
Use After Free
|
CVE-2021-47195
|
2024-11-18 00:15 |
2024-04-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|