CVE List - 2024 / February

Showing 1601 - 1700 of 2784 CVEs for February 2024 (Page 17 of 28)

CVE ID Date Title
CVE-2024-25640 2024-02-19 Improper Neutralization of Alternate XSS Syntax in iris-web
CVE-2024-1638 2024-02-19 Bluetooth characteristic LESC security requirement not enforced without additional flags
CVE-2024-1635 2024-02-19 Undertow: out-of-memory error after several closed connections with wildfly-http-client protocol
CVE-2023-6259 2024-02-19 Local Access to Sensitive Data in Brivo ACS100 and ACS300
CVE-2023-6260 2024-02-19 Web UI OS Command Injection in Brivo ACS100, ACS300
CVE-2024-26129 2024-02-19 Prestashop vulnerable to path disclosure in JavaScript variable
CVE-2024-26134 2024-02-19 CBOR2 decoder has potential buffer overflow
CVE-2024-1297 2024-02-19 Loomio 2.22.0 - Code injection
CVE-2024-1651 2024-02-19 Torrentpier 2.4.1 - RCE
CVE-2024-1644 2024-02-19 Suite CRM v7.14.2 - RCE via Local File Inclusion
CVE-2024-1647 2024-02-19 pyhtml2pdf 0.0.6 - Local File Read via Server Side XSS
CVE-2021-29038 2024-02-20 Liferay Portal 7.2.0 through 7.3.5, and older unsupported versions, and Liferay DXP 7.3 before fix pack 1, 7.2 before fix pack 17, and older unsupported versions does not obfuscate password...
CVE-2023-46967 2024-02-20 Cross Site Scripting vulnerability in the sanitize function in Enhancesoft osTicket 1.18.0 allows a remote attacker to escalate privileges via a crafted support ticket.
CVE-2023-47422 2024-02-20 An access control issue in /usr/sbin/httpd in Tenda TX9 V1 V22.03.02.54, Tenda AX3 V3 V16.03.12.11, Tenda AX9 V1 V22.03.01.46, and Tenda AX12 V1 V22.03.01.46 allows attackers to bypass authentication on...
CVE-2023-49034 2024-02-20 Cross Site Scripting (XSS) vulnerability in ProjeQtOr 11.0.2 allows a remote attacker to execute arbitrary code via a crafted script to thecheckvalidHtmlText function in the ack.php and security.php files.
CVE-2023-50923 2024-02-20 In QUIC in RFC 9000, the Latency Spin Bit specification (section 17.4) does not strictly constrain the bit value when the feature is disabled, which might allow remote attackers to...
CVE-2024-22824 2024-02-20 An issue in Timo v.2.0.3 allows a remote attacker to execute arbitrary code via the filetype restrictions in the UploadController.java component.
CVE-2024-23758 2024-02-20 An issue discovered in Unisys Stealth 5.3.062.0 allows attackers to view sensitive information via the Enterprise ManagementInstaller_msi.log file.
CVE-2024-24474 2024-02-20 QEMU before 8.2.0 has an integer underflow, and resultant buffer overflow, via a TI command when an expected non-DMA transfer length is less than the length of the available FIFO...
CVE-2024-25196 2024-02-20 Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a buffer overflow via the nav2_controller process. This vulnerability is triggerd via sending a crafted...
CVE-2024-25197 2024-02-20 Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a NULL pointer dereference via the isCurrent() function at /src/layered_costmap.cpp.
CVE-2024-25198 2024-02-20 Inappropriate pointer order of laser_scan_filter_.reset() and tf_listener_.reset() (amcl_node.cpp) in Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions leads to a use-after-free.
CVE-2024-25199 2024-02-20 Inappropriate pointer order of map_sub_ and map_free(map_) (amcl_node.cpp) in Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions leads to a use-after-free.
CVE-2024-25274 2024-02-20 An arbitrary file upload vulnerability in the component /sysFile/upload of Novel-Plus v4.3.0-RC1 allows attackers to execute arbitrary code via uploading a crafted file.
CVE-2024-25366 2024-02-20 Buffer Overflow vulnerability in mz-automation.de libiec61859 v.1.4.0 allows a remote attacker to cause a denial of service via the mmsServer_handleGetNameListRequest function to the mms_getnamelist_service component.
CVE-2021-29050 2024-02-20 Cross-Site Request Forgery (CSRF) vulnerability in the terms of use page in Liferay Portal before 7.3.6, and Liferay DXP 7.3 before service pack 1, 7.2 before fix pack 11 allows...
CVE-2022-45320 2024-02-20 Liferay Portal before 7.4.3.16 and Liferay DXP before 7.2 fix pack 19, 7.3 before update 6, and 7.4 before update 16 allow remote authenticated users to become the owner of...
CVE-2024-25260 2024-02-20 elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.
CVE-2024-25262 2024-02-20 texlive-bin commit c515e was discovered to contain heap buffer overflow via the function ttfLoadHDMX:ttfdump. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted TTF...
CVE-2024-25428 2024-02-20 SQL Injection vulnerability in MRCMS v3.1.2 allows attackers to run arbitrary system commands via the status parameter.
CVE-2024-1648 2024-02-20 electron-pdf 20.0.0 - Local File Read via Server Side XSS
CVE-2024-0715 2024-02-20 EL Injection Vulnerability in Hitachi Global Link Manager
CVE-2023-6397 2024-02-20 A null pointer dereference vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1 and USG FLEX series firmware versions from 4.50 through 5.37 Patch 1 could...
CVE-2024-21892 2024-02-20 On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of...
CVE-2024-22019 2024-02-20 A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server...
CVE-2024-21891 2024-02-20 Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal...
CVE-2024-21890 2024-02-20 The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: ``` --allow-fs-read=/home/node/.ssh/*.pub ``` will...
CVE-2024-21896 2024-02-20 The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the...
CVE-2023-6398 2024-02-20 A post-authentication command injection vulnerability in the file upload binary in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1, USG FLEX series firmware versions from 4.50 through...
CVE-2023-6399 2024-02-20 A format string vulnerability in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1, USG FLEX series firmware versions from 4.50 through 5.37 Patch 1, USG FLEX 50(W)...
CVE-2023-6764 2024-02-20 A format string vulnerability in a function of the IPSec VPN feature in Zyxel ATP series firmware versions from 4.32 through 5.37 Patch 1, USG FLEX series firmware versions from...
CVE-2024-1510 2024-02-20 The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's su_tooltip shortcode in all versions up to, and including, 7.0.2 due...
CVE-2024-1559 2024-02-20 The Link Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'll_reciprocal' parameter in all versions up to, and including, 7.6 due to insufficient input sanitization and...
CVE-2023-5190 2024-02-20 Open redirect vulnerability in the Countries Management’s edit region page in Liferay Portal 7.4.3.45 through 7.4.3.101, and Liferay DXP 2023.Q3 before patch 6, and 7.4 update 45 through 92 allows...
CVE-2023-44308 2024-02-20 Open redirect vulnerability in adaptive media administration page in Liferay DXP 2023.Q3 before patch 6, and 7.4 GA through update 92 allows remote attackers to redirect users to arbitrary external...
CVE-2024-25149 2024-02-20 Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions does not properly restrict...
CVE-2024-22234 2024-02-20 CVE-2024-22234: Broken Access Control in Spring Security With Direct Use of isFullyAuthenticated
CVE-2024-25973 2024-02-20 Multiple Stored Cross-Site Scripting Vulnerabilities
CVE-2024-25974 2024-02-20 Stored Cross-Site Scripting (XSS) within the Media Center
CVE-2024-25150 2024-02-20 Information disclosure vulnerability in the Control Panel in Liferay Portal 7.2.0 through 7.4.2, and older unsupported versions, and Liferay DXP 7.3 before update 4, 7.2 before fix pack 19, and...
CVE-2024-25604 2024-02-20 Liferay Portal 7.2.0 through 7.4.3.4, and older unsupported versions, and Liferay DXP 7.4.13, 7.3 before service pack 3, 7.2 before fix pack 17, and older unsupported versions does not properly...
CVE-2024-25605 2024-02-20 The Journal module in Liferay Portal 7.2.0 through 7.4.3.4, and older unsupported versions, and Liferay DXP 7.4.13, 7.3 before service pack 3, 7.2 before fix pack 17, and older unsupported...
CVE-2024-25606 2024-02-20 XXE vulnerability in Liferay Portal 7.2.0 through 7.4.3.7, and older unsupported versions, and Liferay DXP 7.4 before update 4, 7.3 before update 12, 7.2 before fix pack 20, and older...
CVE-2024-1608 2024-02-20 OPPO Usercenter Credit sdk
CVE-2024-25607 2024-02-20 The default password hashing algorithm (PBKDF2-HMAC-SHA1) in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix...
CVE-2024-25608 2024-02-20 HtmlUtil.escapeRedirect in Liferay Portal 7.2.0 through 7.4.3.18, and older unsupported versions, and Liferay DXP 7.4 before update 19, 7.3 before update 4, 7.2 before fix pack 19, and older unsupported...
CVE-2024-25609 2024-02-20 HtmlUtil.escapeRedirect in Liferay Portal 7.2.0 through 7.4.3.12, and older unsupported versions, and Liferay DXP 7.4 before update 9, 7.3 service pack 3, 7.2 fix pack 15 through 18, and older...
CVE-2023-49109 2024-02-20 Remote Code Execution in Apache Dolphinscheduler
CVE-2023-49250 2024-02-20 Apache DolphinScheduler: Insecure TLS TrustManager used in HttpUtil
CVE-2023-50270 2024-02-20 Apache DolphinScheduler: Session do not expire after password change
CVE-2023-51770 2024-02-20 Apache DolphinScheduler: Arbitrary File Read Vulnerability
CVE-2024-24793 2024-02-20 A use-after-free vulnerability exists in the DICOM Element Parsing as implemented in Imaging Data Commons libdicom 1.0.5. A specially crafted DICOM file can cause premature freeing of memory that is...
CVE-2024-24794 2024-02-20 A use-after-free vulnerability exists in the DICOM Element Parsing as implemented in Imaging Data Commons libdicom 1.0.5. A specially crafted DICOM file can cause premature freeing of memory that is...
CVE-2023-7245 2024-02-20 The nodejs framework in OpenVPN Connect 3.0 through 3.4.3 (Windows)/3.4.7 (macOS) was not properly configured, which allows a local user to execute arbitrary code within the nodejs process context via...
CVE-2024-1661 2024-02-20 Totolink X6000R shadow hard-coded credentials
CVE-2024-25610 2024-02-20 In Liferay Portal 7.2.0 through 7.4.3.12, and older unsupported versions, and Liferay DXP 7.4 before update 9, 7.3 before update 4, 7.2 before fix pack 19, and older unsupported versions,...
CVE-2024-26265 2024-02-20 The Image Uploader module in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix pack 19,...
CVE-2023-52433 2024-02-20 netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction
CVE-2024-26581 2024-02-20 netfilter: nft_set_rbtree: skip end interval element from gc
CVE-2024-26267 2024-02-20 In Liferay Portal 7.2.0 through 7.4.3.25, and older unsupported versions, and Liferay DXP 7.4 before update 26, 7.3 before update 5, 7.2 before fix pack 19, and older unsupported versions...
CVE-2024-26268 2024-02-20 User enumeration vulnerability in Liferay Portal 7.2.0 through 7.4.3.26, and older unsupported versions, and Liferay DXP 7.4 before update 27, 7.3 before update 8, 7.2 before fix pack 20, and...
CVE-2023-42791 2024-02-20 A relative path traversal in Fortinet FortiManager version 7.4.0 and 7.2.0 through 7.2.3 and 7.0.0 through 7.0.8 and 6.4.0 through 6.4.12 and 6.2.0 through 6.2.11 allows attacker to execute unauthorized...
CVE-2024-1546 2024-02-20 When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox < 123, Firefox...
CVE-2024-1547 2024-02-20 Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown). This vulnerability affects Firefox <...
CVE-2024-1548 2024-02-20 A website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox...
CVE-2024-1549 2024-02-20 If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions. This vulnerability...
CVE-2024-1550 2024-02-20 A malicious website could have used a combination of exiting fullscreen mode and `requestPointerLock` to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion...
CVE-2024-1551 2024-02-20 Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they...
CVE-2024-1552 2024-02-20 Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.*Note:* This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123, Firefox ESR <...
CVE-2024-1553 2024-02-20 Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some...
CVE-2024-1554 2024-02-20 The `fetch()` API and navigation incorrectly shared the same cache, as the cache key did not include the optional headers `fetch()` may contain. Under the correct circumstances, an attacker may...
CVE-2024-1555 2024-02-20 When opening a website using the `firefox://` protocol handler, SameSite cookies were not properly respected. This vulnerability affects Firefox < 123.
CVE-2024-1556 2024-02-20 The incorrect object was checked for NULL in the built-in profiler, potentially leading to invalid memory access and undefined behavior. *Note:* This issue only affects the application when the profiler...
CVE-2024-1557 2024-02-20 Memory safety bugs present in Firefox 122. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited...
CVE-2024-26270 2024-02-20 The Account Settings page in Liferay Portal 7.4.3.76 through 7.4.3.99, and Liferay DXP 2023.Q3 before patch 5, and 7.4 update 76 through 92 embeds the user’s hashed password in the...
CVE-2023-50306 2024-02-20 IBM Common Licensing information disclosure
CVE-2024-1155 2024-02-20 Incorrect permissions for shared NI SystemLink Elixir based services
CVE-2024-1156 2024-02-20 Incorrect directory permissions for the shared NI RabbitMQ service may allow a local authenticated user to read RabbitMQ configuration information and potentially enable escalation of privileges.
CVE-2023-45318 2024-02-20 A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP git commit 80d4004. A specially crafted network packet can lead to arbitrary code execution. An...
CVE-2023-38562 2024-02-20 A double-free vulnerability exists in the IP header loopback parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted set of network packets can lead to memory corruption, potentially resulting...
CVE-2023-39540 2024-02-20 A denial of service vulnerability exists in the ICMP and ICMPv6 parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted network packet can lead to an out-of-bounds read. An...
CVE-2023-39541 2024-02-20 A denial of service vulnerability exists in the ICMP and ICMPv6 parsing functionality of Weston Embedded uC-TCP-IP v3.06.01. A specially crafted network packet can lead to an out-of-bounds read. An...
CVE-2024-22369 2024-02-20 Apache Camel: Camel-SQL: Unsafe Deserialization from JDBCAggregationRepository
CVE-2024-23114 2024-02-20 Apache Camel: Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository
CVE-2024-23606 2024-02-20 An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution....
CVE-2024-23310 2024-02-20 A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An...
CVE-2024-23313 2024-02-20 An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write...
CVE-2024-21812 2024-02-20 An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write...
CVE-2024-21795 2024-02-20 A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary...
CVE-2024-23809 2024-02-20 A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary...