U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 232,315 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2024-26910

In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: fix performance regression in swap operation The patch "netfilter: ipset: fix race condition between swap/destroy and kernel side add/del/test", commit 28628fa9 fixes a race condition. But the synchronize_rcu() added to the swap function unnecessarily slows it down: it can safely be moved to destroy and use call_rcu() instead. Eric Dumazet pointed out that simply calling the destroy functions as rcu callback does not work: sets with timeout use garbage collectors which need cancelling at destroy which can wait. Therefore the destroy functions are split into two: cancelling garbage collectors safely at executing the command received by netlink and moving the remaining part only into the rcu callback.

Published: April 17, 2024; 12:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-52645

In the Linux kernel, the following vulnerability has been resolved: pmdomain: mediatek: fix race conditions with genpd If the power domains are registered first with genpd and *after that* the driver attempts to power them on in the probe sequence, then it is possible that a race condition occurs if genpd tries to power them on in the same time. The same is valid for powering them off before unregistering them from genpd. Attempt to fix race conditions by first removing the domains from genpd and *after that* powering down domains. Also first power up the domains and *after that* register them to genpd.

Published: April 17, 2024; 12:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2023-46060

A Buffer Overflow vulnerability in Tenda AC500 v.2.0.1.9 allows a remote attacker to cause a denial of service via the port parameter at the goform/setVlanInfo component.

Published: April 17, 2024; 12:15:07 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3825

Versions of the BlazeMeter Jenkins plugin prior to 4.22 contain a flaw which results in credential enumeration

Published: April 17, 2024; 11:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30253

@solana/web3.js is the Solana JavaScript SDK. Using particular inputs with `@solana/web3.js` will result in memory exhaustion (OOM). If you have a server, client, mobile, or desktop product that accepts untrusted input for use with `@solana/web3.js`, your application/service may crash, resulting in a loss of availability. This vulnerability is fixed in 1.0.1, 1.10.2, 1.11.1, 1.12.1, 1.1.2, 1.13.1, 1.14.1, 1.15.1, 1.16.2, 1.17.1, 1.18.1, 1.19.1, 1.20.3, 1.21.1, 1.22.1, 1.23.1, 1.24.3, 1.25.1, 1.26.1, 1.27.1, 1.28.1, 1.2.8, 1.29.4, 1.30.3, 1.31.1, 1.3.1, 1.32.3, 1.33.1, 1.34.1, 1.35.2, 1.36.1, 1.37.3, 1.38.1, 1.39.2, 1.40.2, 1.41.11, 1.4.1, 1.42.1, 1.43.7, 1.44.4, 1.45.1, 1.46.1, 1.47.5, 1.48.1, 1.49.1, 1.50.2, 1.51.1, 1.5.1, 1.52.1, 1.53.1, 1.54.2, 1.55.1, 1.56.3, 1.57.1, 1.58.1, 1.59.2, 1.60.1, 1.61.2, 1.6.1, 1.62.2, 1.63.2, 1.64.1, 1.65.1, 1.66.6, 1.67.3, 1.68.2, 1.69.1, 1.70.4, 1.71.1, 1.72.1, 1.7.2, 1.73.5, 1.74.1, 1.75.1, 1.76.1, 1.77.4, 1.78.8, 1.79.1, 1.80.1, 1.81.1, 1.8.1, 1.82.1, 1.83.1, 1.84.1, 1.85.1, 1.86.1, 1.87.7, 1.88.1, 1.89.2, 1.90.2, 1.9.2, and 1.91.3.

Published: April 17, 2024; 11:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-29035

Umbraco is an ASP.NET CMS. Failing webhooks logs are available when solution is not in debug mode. Those logs can contain information that is critical. This vulnerability is fixed in 13.1.1.

Published: April 17, 2024; 11:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32315

Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32311

Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the adslPwd parameter in the formWanParameterSetting function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32306

Tenda AC10U v1.0 Firmware v15.03.06.49 has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32302

Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32299

Tenda FH1203 v2.0.1.6 firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32293

Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromDhcpListClient function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32292

Tenda W30E v1.0 V1.0.1.25(633) firmware contains a command injection vulnerablility in the formexeCommand function via the cmdinput parameter.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32291

Tenda W30E v1.0 firmware v1.0.1.25(633) has a stack overflow vulnerability via the page parameter in the fromNatlimit function.

Published: April 17, 2024; 10:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32290

Tenda W30E v1.0 v1.0.1.25(633) firmware has a stack overflow vulnerability via the page parameter in the fromAddressNat function.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32288

Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromwebExcptypemanFilter function.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32287

Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the qos parameter in the fromqossetting function.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32286

Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability located via the page parameter in the fromVirtualSer function.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32285

Tenda W30E v1.0 V1.0.1.25(633) firmware has a stack overflow vulnerability via the password parameter in the formaddUserName function.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32283

Tenda FH1203 V2.0.1.6 firmware has a command injection vulnerablility in formexeCommand function via the cmdinput parameter.

Published: April 17, 2024; 10:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)