CVE-2024-26922 : LINUX KERNEL UP TO 6.9-RC4 AMDGPU PRIVILEGE ESCALATION
Description In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more
Description In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more
SlowLoris DDoS Attacks are a type of stealthy, low-and-slow layer 7 Distributed Denial of Service (DDoS) attack that targets web
Description Versions of the package mysql2 before 3.9.7 are vulnerable to Arbitrary Code Injection due to improper sanitization of the
Significant challenges have marked the cloud security landscape as organizations increasingly rely on cloud services. In 2023, 82% of data
Description Improper Certificate Validation vulnerability in Apache Airflow FTP Provider. The FTP hook lacks complete certificate validation in FTP_TLS connections,
Description A Heap Overflow vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3 allows a remote unauthenticated attacker to execute
Description Airflow versions 2.7.0 through 2.8.4 have a vulnerability that allows an authenticated user to see sensitive provider configuration via
Description The memory allocation function ACPI_ALLOCATE_ZEROED does not guarantee a successful allocation, but the subsequent code directly dereferences the pointer
Description An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted
Multicloud involves utilizing two or more cloud service providers, such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud
Description In the Linux kernel, the following vulnerability has been resolved: amdkfd: use calloc instead of kzalloc to avoid integer
Description A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and
Description Versions of the package mysql2 before 3.9.4 are vulnerable to Remote Code Execution (RCE) via the readCodeFor function due
Description An OS command injection vulnerability has been discovered in ROS Kinetic Kame in ROS_VERSION 1 and ROS_ PYTHON_VERSION 3,
Description Self-Registration and Modify your own profile in User Admin Application of NetWeaver AS Java does not enforce proper security
Continuous Integration (CI) focuses on frequently merging code changes from multiple developers into a shared repository. It involves automatically building
Description A problem has been identified in the CloudStack additional VM configuration (extraconfig) feature which can be misused by anyone
Description In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified. An unauthenticated
In recent years, the proliferation of APIs (Application Programming Interfaces) has revolutionized how software systems interact, enabling seamless data exchange
Description Memory corruption while redirecting log file to any file location with any file name. References https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2024-bulletin.html For More Information
Description In the Linux kernel, the following vulnerability has been resolved: usb: misc: ljca: Fix double free in error handling
Malicious Bots are computer programs that automatically perform the specified tasks for which they are created to harm the system
Description In the Linux kernel, the following vulnerability has been resolved: netfilter: nftables: exthdr: fix 4-byte stack OOB write If
Description TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote command execution (RCE) vulnerability via multiple parameters in the