What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
CVE.webp 2023-01-04 22:15:09 CVE-2021-4302 (lien direct) A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The name of the patch is b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419. Vulnerability Guideline
CVE.webp 2023-01-04 22:15:09 CVE-2022-4875 (lien direct) A vulnerability has been found in fossology and classified as problematic. This vulnerability affects unknown code. The manipulation of the argument sql/VarValue leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 8e0eba001662c7eb35f045b70dd458a4643b4553. It is recommended to apply a patch to fix this issue. VDB-217426 is the identifier assigned to this vulnerability. Vulnerability Guideline
CVE.webp 2023-01-04 22:15:08 CVE-2021-4300 (lien direct) A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched remotely. Upgrading to version 1.1.1.0-hal is able to address this issue. The name of the patch is 0675b25ae9cc10b5fdc8ea3a32c642979762d45e. It is recommended to upgrade the affected component. The identifier VDB-217417 was assigned to this vulnerability. Vulnerability Guideline
CVE.webp 2023-01-04 18:15:08 CVE-2022-22352 (lien direct) IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 220398. Vulnerability Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44441 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44442 (lien direct) In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44446 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44438 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44445 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44439 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44440 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44443 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:13 CVE-2022-44444 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-39118 (lien direct) In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-39116 (lien direct) In sprd_sysdump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44422 (lien direct) In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44430 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44431 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44432 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44436 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44437 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44427 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44425 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44426 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44434 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44435 (lien direct) In messaging service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44428 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44424 (lien direct) In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44423 (lien direct) In music service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:12 CVE-2022-44429 (lien direct) In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. Guideline
CVE.webp 2023-01-04 10:15:11 CVE-2022-39087 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:11 CVE-2022-39088 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:11 CVE-2022-39086 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:11 CVE-2022-39104 (lien direct) In contacts service, there is a missing permission check. This could lead to local denial of service in Contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2020-36639 (lien direct) A vulnerability has been found in AlliedModders AMX Mod X and classified as critical. This vulnerability affects the function cmdVoteMap of the file plugins/adminvote.sma of the component Console Command Handler. The manipulation of the argument amx_votemap leads to path traversal. The name of the patch is a5f2b5539f6d61050b68df8b22ebb343a2862681. It is recommended to apply a patch to fix this issue. VDB-217354 is the identifier assigned to this vulnerability. Vulnerability Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-38683 (lien direct) In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-38684 (lien direct) In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-38678 (lien direct) In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-39085 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-39082 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-39083 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2014-125039 (lien direct) A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is dce1aecd6ee050a29f953ffd8f02f21c7c13f1e6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217352. Vulnerability Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-39084 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2016-15008 (lien direct) A vulnerability was found in oxguy3 coebot-www and classified as problematic. This issue affects the function displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir of the file js/channel.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is c1a6c44092585da4236237e0e7da94ee2996a0ca. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217355. Vulnerability Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-38682 (lien direct) In contacts service, there is a missing permission check. This could lead to local denial of service in contacts service with no additional execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2022-39081 (lien direct) In network service, there is a missing permission check. This could lead to local escalation of privilege with System execution privileges needed. Guideline
CVE.webp 2023-01-04 10:15:10 CVE-2019-25094 (lien direct) A vulnerability, which was classified as problematic, was found in innologi appointments Extension up to 2.0.5. This affects an unknown part of the component Appointment Handler. The manipulation of the argument formfield leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 2.0.6 is able to address this issue. The name of the patch is 986d3cb34e5e086c6f04e061f600ffc5837abe7f. It is recommended to upgrade the affected component. The identifier VDB-217353 was assigned to this vulnerability. Guideline
CVE.webp 2023-01-04 10:15:09 CVE-2010-10003 (lien direct) A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351. Vulnerability Guideline
CVE.webp 2023-01-03 21:15:12 CVE-2022-32659 (lien direct) In Wi-Fi driver, there is a possible undefined behavior due to incorrect error handling. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220705066; Issue ID: GN20220705066. Guideline
CVE.webp 2023-01-03 21:15:12 CVE-2022-32650 (lien direct) In mtk-isp, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225853; Issue ID: ALPS07225853. Guideline
Last update at: 2024-07-16 17:08:31
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter