CVE Alert: CVE-2025-23212
Vulnerability Summary: CVE-2025-23212 Tandoor Recipes is an application for managing recipes, planning meals, and building shopping lists. The external storage...
Vulnerability Summary: CVE-2025-23212 Tandoor Recipes is an application for managing recipes, planning meals, and building shopping lists. The external storage...
Vulnerability Summary: CVE-2025-23213 Tandoor Recipes is an application for managing recipes, planning meals, and building shopping lists. The file upload...
Vulnerability Summary: CVE-2025-23385 In JetBrains ReSharper before 2024.3.4, 2024.2.8, and 2024.1.7, Rider before 2024.3.4, 2024.2.8, and 2024.1.7, dotTrace before 2024.3.4,...
Vulnerability Summary: CVE-2025-23211 Tandoor Recipes is an application for managing recipes, planning meals, and building shopping lists. A Jinja2 SSTI...
Vulnerability Summary: CVE-2018-9373 In TdlsexRxFrameHandle of the MTK WLAN driver, there is a possible out of bounds write due to...
Vulnerability Summary: CVE-2017-13318 In HeifDataSource::readAt of HeifDecoderImpl.cpp, there is a possible out of bounds read due to an integer overflow....
Vulnerability Summary: CVE-2025-0781 An attacker can bypass the sandboxing of Nasal scripts and arbitrarily write to any file path that...
Vulnerability Summary: CVE-2017-13317 In HeifDecoderImpl::getScanline of HeifDecoderImpl.cpp, there is a possible out of bounds read due to improper input validation....
Vulnerability Summary: CVE-2018-9378 In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead...
Vulnerability Summary: CVE-2025-23056 A vulnerability in the web management interface of HPE Aruba Networking Fabric Composer could allow an authenticated...
Vulnerability Summary: CVE-2024-13484 A flaw was found in ArgoCD. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an...
Vulnerability Summary: CVE-2025-23057 A vulnerability in the web management interface of HPE Aruba Networking Fabric Composer could allow an authenticated...
Vulnerability Summary: CVE-2025-23053 A privilege escalation vulnerability exists in the web-based management interface of HPE Aruba Networking Fabric Composer. Successful...
Vulnerability Summary: CVE-2024-8401 CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability exists when an authenticated attacker...
Vulnerability Summary: CVE-2025-23055 A vulnerability in the web management interface of HPE Aruba Networking Fabric Composer could allow an authenticated...
Vulnerability Summary: CVE-2024-34748 In _DevmemXReservationPageAddress of devicemem_server.c, there is a possible use-after-free due to improper casting. This could lead to...
Vulnerability Summary: CVE-2025-22217 Avi Load Balancer contains an unauthenticated blind SQL Injection vulnerability which was privately reported to VMware. Patches...
Vulnerability Summary: CVE-2025-0783 A vulnerability, which was classified as problematic, was found in pankajindevops scale up to 20241113. This affects...
Vulnerability Summary: CVE-2025-23054 A vulnerability in the web-based management interface of HPE Aruba Networking Fabric Composer could allow an authenticated...
Vulnerability Summary: CVE-2024-34733 In DevmemXIntMapPages of devicemem_server.c, there is a possible arbitrary code execution due to an integer overflow. This...
Vulnerability Summary: CVE-2024-40677 In shouldSkipForInitialSUW of AdvancedPowerUsageDetail.java, there is a possible way to bypass factory reset protections due to a...
Vulnerability Summary: CVE-2024-40672 In onCreate of ChooserActivity.java, there is a possible way to bypass factory reset protections due to a...
Vulnerability Summary: CVE-2024-40670 In TBD of TBD, there is a possible use after free due to a race condition. This...
Vulnerability Summary: CVE-2024-34732 In RGXMMUCacheInvalidate of rgxmem.c, there is a possible arbitrary code execution due to a race condition. This...