Latest CVE Feed
-
0.0
NACVE-2022-50014
In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especi... Read more
Affected Products : linux_kernel- Published: Jun. 18, 2025
- Modified: Jun. 18, 2025
-
0.0
NACVE-2024-36906
In the Linux kernel, the following vulnerability has been resolved: ARM: 9381/1: kasan: clear stale stack poison We found below OOB crash: [ 33.452494] ================================================================== [ 33.453513] BUG: KASAN: stac... Read more
Affected Products : linux_kernel- Published: May. 30, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-42317
In the Linux kernel, the following vulnerability has been resolved: mm/huge_memory: avoid PMD-size page cache if needed xarray can't support arbitrary page cache size. the largest and supported page cache size is defined as MAX_PAGECACHE_ORDER by commi... Read more
Affected Products : linux_kernel- Published: Aug. 17, 2024
- Modified: Aug. 19, 2024
-
0.0
NACVE-2024-54982
An issue in Quectel BC25 with firmware version BC25PAR01A06 allows attackers to bypass authentication via a crafted NAS message. NOTE: Quectel disputes this because the issue is in the chipset supply chain and is not localized to one or more Quectel produ... Read more
Affected Products :- Published: Dec. 19, 2024
- Modified: Jan. 16, 2025
-
0.0
NACVE-2024-49203
Querydsl 5.1.0 and OpenFeign Querydsl 6.8 allows SQL/HQL injection in orderBy in JPAQuery. NOTE: this is disputed by a Querydsl community member because the product is not intended to defend against a developer who uses untrusted input directly in query c... Read more
Affected Products :- Published: Nov. 20, 2024
- Modified: Feb. 21, 2025
-
0.0
NONE- EPSS Score: %0.92
- Published: Jan. 01, 1999
- Modified: Apr. 03, 2025
-
0.0
NACVE-2025-21821
In the Linux kernel, the following vulnerability has been resolved: fbdev: omap: use threaded IRQ for LCD DMA When using touchscreen and framebuffer, Nokia 770 crashes easily with: BUG: scheduling while atomic: irq/144-ads7846/82/0x00010000 Mod... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
-
0.0
NACVE-2024-57994
In the Linux kernel, the following vulnerability has been resolved: ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() Jakub added a lockdep_assert_no_hardirq() check in __page_pool_put_page() to increase test coverage. syzbot found a... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
-
0.0
NACVE-2025-21752
In the Linux kernel, the following vulnerability has been resolved: btrfs: don't use btrfs_set_item_key_safe on RAID stripe-extents Don't use btrfs_set_item_key_safe() to modify the keys in the RAID stripe-tree, as this can lead to corruption of the tre... Read more
Affected Products : linux_kernel- Published: Feb. 27, 2025
- Modified: Feb. 27, 2025
-
0.0
NONECVE-2024-50356
Press, a Frappe custom app that runs Frappe Cloud, manages infrastructure, subscription, marketplace, and software-as-a-service (SaaS). The password could be reset by anyone who have access to the mail inbox circumventing the 2FA. Even though they wouldn'... Read more
Affected Products :- Published: Oct. 31, 2024
- Modified: Nov. 01, 2024
-
0.0
NONECVE-2024-38537
Fides is an open-source privacy engineering platform. `fides.js`, a client-side script used to interact with the consent management features of Fides, used the `polyfill.io` domain in a very limited edge case, when it detected a legacy browser such as IE1... Read more
Affected Products : fides- Published: Jul. 02, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-40457
The BGP daemon in Extreme Networks ExtremeXOS (aka EXOS) 30.7.1.1 allows an attacker (who is not on a directly connected network) to cause a denial of service (BGP session reset) because of BGP attribute error mishandling (for attribute 21 and 25). NOTE: ... Read more
Affected Products :- Published: Nov. 11, 2024
- Modified: Nov. 12, 2024
-
0.0
NACVE-2022-32172
In Zinc, versions v0.1.9 through v0.3.1 are vulnerable to Stored Cross-Site Scripting when using the delete template functionality. When an authenticated user deletes a template with a XSS payload in the name field, the Javascript payload will be executed... Read more
Affected Products : zinc- EPSS Score: %0.14
- Published: Oct. 06, 2022
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-46052
Sane 1.2.1 heap bounds overwrite in init_options() from backend/test.c via a long init_mode string in a configuration file. NOTE: this is disputed because there is no expectation that test.c code should be executed with an attacker-controlled configuratio... Read more
Affected Products :- Published: Mar. 27, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35950
In the Linux kernel, the following vulnerability has been resolved: drm/client: Fully protect modes[] with dev->mode_config.mutex The modes[] array contains pointers to modes on the connectors' mode lists, which are protected by dev->mode_config.mutex. ... Read more
Affected Products : linux_kernel- Published: May. 20, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-52882
In the Linux kernel, the following vulnerability has been resolved: clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change While PLL CPUX clock rate change when CPU is running from it works in vast majority of cases, now and then it causes instabi... Read more
Affected Products : linux_kernel- Published: May. 30, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35816
In the Linux kernel, the following vulnerability has been resolved: firewire: ohci: prevent leak of left-over IRQ on unbind Commit 5a95f1ded28691e6 ("firewire: ohci: use devres for requested IRQ") also removed the call to free_irq() in pci_remove(), lea... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35822
In the Linux kernel, the following vulnerability has been resolved: usb: udc: remove warning when queue disabled ep It is possible trigger below warning message from mass storage function, WARNING: CPU: 6 PID: 3839 at drivers/usb/gadget/udc/core.c:294 ... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2024-35808
In the Linux kernel, the following vulnerability has been resolved: md/dm-raid: don't call md_reap_sync_thread() directly Currently md_reap_sync_thread() is called from raid_message() directly without holding 'reconfig_mutex', this is definitely unsafe ... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024
-
0.0
NACVE-2023-52688
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix the error handler of rfkill config When the core rfkill config throws error, it should free the allocated resources. Currently it is not freeing the core pdev create r... Read more
Affected Products : linux_kernel- Published: May. 17, 2024
- Modified: Nov. 21, 2024