
CVE-2024-53144 : LINUX KERNEL UP TO 6.1.112/6.6.54/6.10.13/6.11.2 HCI_EVENT PRIVILEGE ESCALATION
Description In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE This
Description In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE This
Description Trend Micro Antivirus One, version 3.10.4 and below contains a vulnerability that could allow an attacker to use a
Description The issue was addressed by suspending Persona when the virtual keyboard is active. This issue is fixed in visionOS
Description In the Linux kernel, the following vulnerability has been resolved: netfilter: ctnetlink: use helper function to calculate expect ID
Description An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the getCacheFileName function in
Description Vulnerability in Jaspersoft JasperReport Servers.This issue affects JasperReport Servers: from 8.0.4 through 9.0.0. References https://community.jaspersoft.com/advisories/jaspersoft-security-advisory-july-9-2024-jasperreports-server-cve-2024-3325-r4/ For More Information CVERecord
Description An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges
Description In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK. References https://wiki.znc.in/Category:ChangeLog https://github.com/znc/znc/releases/tag/znc-1.9.1 https://wiki.znc.in/ChangeLog/1.9.1 https://www.openwall.com/lists/oss-security/2024/07/03/9
Description Vulnerability in Spotfire Spotfire Analyst, Spotfire Spotfire Server, Spotfire Spotfire for AWS Marketplace allows In the case of the
Description Privilege Escalation in OpenText Dimensions RM allows an authenticated user to escalate there privilege to the privilege of another
Description This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server.
Description The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5. An app may be
Description In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more
Description Broadcom RAID Controller is vulnerable to Privilege escalation to root due to creation of insecure folders by Web GUI.
Description IBM Spectrum Scale Container Native Storage Access 5.1.2.1 through 5.1.6.0 contains an unspecified vulnerability that could allow a local
Description An issue found in D-Link DSL-3782 v.1.03 allows remote authenticated users to execute arbitrary code as root via the
Description Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability. References https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21674 For More Information MITRE
Description A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their
Description lxc-user-nic in lxc through 5.0.1 is installed setuid root, and may allow local users to infer whether any file
Description A logic issue was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS
Description An issue was discovered in Hashicorp Packer before 2.3.1. The recommended sudoers configuration for Vagrant on Linux is insecure.
Description Generex CS141 before 2.08 allows remote command execution by administrators via a web interface that reaches run_update in /usr/bin/gxserve-update.sh
Description A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their
Description The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen