Filters

Versions

Oracle ZFS Storage Appliance KitVulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). …

EPSS
0.04%
First published (updated )

Oracle ZFS Storage Appliance KitVulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). …

2.3
EPSS
0.04%
First published (updated )

Oracle ZFS Storage Appliance KitVulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). T…

3.4
First published (updated )

Oracle ZFS Storage Appliance KitVulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Core). T…

8.2
First published (updated )

redhat/libxml2Integer Overflow

7.4
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Fedoraproject FedoraHTTP Request Smuggling in twisted.web

8.1
First published (updated )

Fedoraproject Fedoramod_sed: Read/write beyond bounds

First published (updated )

Apple Mac OS Xmod_lua Use of uninitialized value of in r:parsebody

7.5
First published (updated )

Apple Mac OS XHTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlier

First published (updated )

Apple Mac OS Xcore: Possible buffer overflow with very large or unlimited LimitXMLRequestBody

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Oracle HTTP ServerBuffer Overflow in Twisted

7.5
First published (updated )

Fedoraproject FedoraThere is a flaw in polkit which can allow an unprivileged user to cause polkit to crash, due to proc…

First published (updated )

Apple Mac OS XUse After Free

8.1
First published (updated )

Debian Debian LinuxInteger Overflow

7.5
First published (updated )

redhat/expatInteger Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

redhat/expatIn Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a …

First published (updated )

redhat/expatInput Validation

First published (updated )

redhat/expatLast updated 24 July 2024

First published (updated )

Oracle HTTP ServerVulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). The supported ver…

First published (updated )

Oracle JDKVulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Wireshark WiresharkCrash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via …

7.5
First published (updated )

Wireshark WiresharkInfinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service…

7.5
First published (updated )

Wireshark WiresharkInfinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial o…

7.5
First published (updated )

Fedoraproject FedoraCrash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

First published (updated )

Wireshark WiresharkCrash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service …

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Apple Mac OS XPossible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier

First published (updated )

redhat/python-lxmlHTML Cleaner allows crafted and SVG embedded scripts to pass through

8.8
First published (updated )

ubuntu/modsecurity-apacheModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with …

7.5
First published (updated )

redhat/polkitRed Hat Polkit Out-of-Bounds Read and Write Vulnerability

First published (updated )

ISC BINDLame cache can be abused to severely degrade resolver performance

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

ubuntu/opensshsshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows…

First published (updated )

Debian Debian Linuxmod_proxy_uwsgi out of bound read

7.5
First published (updated )

Debian Debian LinuxNULL pointer dereference in httpd core

7.5
First published (updated )

Debian Debian Linuxap_escape_quotes buffer overflow

First published (updated )

redhat/httpdApache HTTP Server-Side Request Forgery (SSRF)

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Apple tvOSSQL Injection

7.5
First published (updated )

McAfee ePolicy OrchestratorRead buffer overruns processing ASN.1 strings

7.4
First published (updated )

Oracle PeopleSoft Enterprise PeopleToolsSM2 Decryption Buffer Overflow

First published (updated )

Oracle Instantis EnterprisetrackInfinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet…

7.5
First published (updated )

Oracle Instantis EnterprisetrackNULL pointer dereference on specially crafted HTTP/2 request

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Oracle Instantis EnterprisetrackUnexpected URL matching with 'MergeSlashes OFF'

First published (updated )

Oracle Instantis Enterprisetrackmod_proxy_wstunnel tunneling of non Upgraded connections

First published (updated )

Oracle Instantis Enterprisetrackmod_proxy_http NULL pointer dereference

7.5
First published (updated )

Oracle Instantis EnterprisetrackApache HTTP Server mod_session response handling heap overflow

First published (updated )

Oracle Instantis Enterprisetrackmod_session NULL pointer dereference

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

redhat/jbcs-httpd24-httpdRequest splitting via HTTP/2 method injection and mod_proxy

7.5
First published (updated )

Oracle Instantis Enterprisetrackmod_auth_digest possible stack overflow by one nul byte

7.3
First published (updated )

Oracle Instantis Enterprisetrackurllib3 is vulnerable to a denial of service, caused by a regular expression denial of service (ReDo…

7.5
First published (updated )

Python PythonInput Validation, SSRF

First published (updated )

Splunk Universal ForwarderInteger Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203