CVE-2021-34994
Summary: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is...
Summary: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is...
Summary: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is...
Summary: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is...
Summary: This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in...
Summary: SpiceDB is a database system for managing security-critical application permissions. Any user making use of a wildcard relationship under...
Summary: In init of vendor_graphicbuffer_meta.cpp, there is a possible use after free due to a race condition. This could lead...
Summary: In mgm_alloc_page of memory_group_manager.c, there is a possible out of bounds write due to an incorrect bounds check. This...
Summary: GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data...
Summary: In executeRequest of OverlayManagerService.java, there is a possible way to control fabricated overlays from adb shell due to a...
Summary: In fs/eventpoll.c, there is a possible use after free. This could lead to local escalation of privilege with no...
Summary: Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21887. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21882 CVSS Score (if...
Summary: Windows IKE Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-21843, CVE-2022-21848, CVE-2022-21889, CVE-2022-21890. Reference Links(if...
Summary: Local Security Authority Subsystem Service Elevation of Privilege Vulnerability. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21884 CVSS Score (if available) v2: /...
Summary: ** DISPUTED ** M-Files Web before 20.10.9524.1 allows a denial of service via overlapping ranges (in HTTP requests with...
Summary: In phTmlNfc_Init and phTmlNfc_CleanUp of phTmlNfc.cc, there is a possible use after free due to a race condition. This...
Summary: A Cross-site Scripting (XSS) vulnerability in J-Web on Juniper Networks Junos OS allows an attacker to target another user's...
Summary: WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On...