CVE-2019-0193
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM...
Summary: SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash. Reference Links(if available): https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13...
Summary: A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA...
Summary: An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A...
Summary: Prisma is an open source ORM for Node.js & TypeScript. As of today, we are not aware of any...
Summary: In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal...
Summary: A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM...
Summary: In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources,...
Summary: Running security scans against the SAN switch can cause config and secnotify processes within the firmware before Brocade Fabric...
Summary: Improper caller check vulnerability in Knox Core prior to SMR MAY-2021 Release 1 allows attackers to install arbitrary app....
Summary: The Traffic Router component of the incubating Apache Traffic Control project is vulnerable to a Slowloris style Denial of...
Summary: An improper access control vulnerability in genericssoservice prior to SMR JUN-2021 Release 1 allows local attackers to execute protected...
Summary: Improper authentication vulnerability in Tizen bluetooth-frwk prior to Firmware update JUN-2021 Release allows bluetooth attacker to take over the...
Summary: Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or...
Summary: EMQ X Broker versions prior to 4.2.8 are vulnerable to a denial of service attack as a result of...
Summary: In BinderDiedCallback of MediaCodec.cpp, there is a possible memory corruption due to a use after free. This could lead...
Summary: Invision Community (aka IPS Community Suite) before 4.6.0 allows eval-based PHP code injection by a moderator because the IPS\cms\modules\front\pages\_builder::previewBlock...
Summary: HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within...