A vulnerability classified as critical has been found in NAVER nGrinder up to 3.5.8. This affects an unknown part of the component Delay Handler. The manipulation leads to resource consumption.
This vulnerability is uniquely identified as CVE-2024-28214. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability classified as critical has been found in Linux Kernel up to 6.6.45/6.10.4. This affects the function irqfd_wakeup of the component privcmd. The manipulation leads to deadlock.
This vulnerability is uniquely identified as CVE-2024-44957. The attack needs to be initiated within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Linux Kernel up to 6.6.45/6.10.4 and classified as problematic. This vulnerability affects the function i_lru of the component tracefs. The manipulation leads to improper initialization.
This vulnerability was named CVE-2024-44959. The attack needs to be done within the local network. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Linux Kernel up to 6.10.4 and classified as critical. Affected by this vulnerability is the function vport_open of the component idpf. The manipulation leads to memory leak.
This vulnerability is known as CVE-2024-44964. Access to the local network is required for this attack. There is no exploit available.
It is recommended to upgrade the affected component.
Experts Say Orgs That Handle Highly Sensitive Health Info Are Targets of Attacks Planned Parenthood of Montana, which provides patients with reproductive healthcare services including birth control and abortion, is responding to a hack and a threat by cybercriminal group RansomHub to leak 93 gigabytes of data allegedly stolen from the organization.
A vulnerability was found in Cisco CBOS. It has been classified as problematic. This affects an unknown part of the component TCP/IP Stack. The manipulation leads to uncontrolled memory allocation.
This vulnerability is uniquely identified as CVE-2002-0886. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.
A vulnerability was found in AjPortal2Php. It has been declared as critical. This vulnerability affects unknown code of the file includes/footer.inc.php. The manipulation of the argument PagePrefix leads to Remote Code Execution.
This vulnerability was named CVE-2007-2142. The attack can be initiated remotely. Furthermore, there is an exploit available.
A new security flaw has been addressed in the Apache OFBiz open-source enterprise resource planning (ERP) system that, if successfully exploited, could lead to unauthenticated remote code execution on Linux and Windows.
The high-severity vulnerability, tracked as CVE-2024-45195 (CVSS score: 7.5), affects all versions of the software before 18.12.16.
"An attacker with no valid
A vulnerability classified as problematic was found in Adobe ColdFusion up to 8.1. This vulnerability affects unknown code of the file administrator/logviewer/searchlog.cfm. The manipulation of the argument startRow leads to cross site scripting.
This vulnerability was named CVE-2009-1872. The attack can be initiated remotely. Furthermore, there is an exploit available.