Latest CVE Feed

Following is the list of latest published vulnerabilities. You can filter the list based on the severity of the vulnerability, whether it is actively exploited (also known as CISA KEV List) or remotely exploitable. You can also sort the list based on the published date, last updated date, or CVSS score.
  • 0.0

    NONE
    CVE-2024-50056

    In the Linux kernel, the following vulnerability has been resolved: usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c Fix potential dereferencing of ERR_PTR() in find_format_by_pix() and uvc_v4l2_enum_format(). Fix the following smatch errors: d... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50057

    In the Linux kernel, the following vulnerability has been resolved: usb: typec: tipd: Free IRQ only if it was requested before In polling mode, if no IRQ was requested there is no need to free it. Call devm_free_irq() only if client->irq is set. This fi... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50058

    In the Linux kernel, the following vulnerability has been resolved: serial: protect uart_port_dtr_rts() in uart_shutdown() too Commit af224ca2df29 (serial: core: Prevent unsafe uart port access, part 3) added few uport == NULL checks. It added one to ua... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50059

    In the Linux kernel, the following vulnerability has been resolved: ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition In the switchtec_ntb_add function, it can call switchtec_ntb_init_sndev function, t... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50060

    In the Linux kernel, the following vulnerability has been resolved: io_uring: check if we need to reschedule during overflow flush In terms of normal application usage, this list will always be empty. And if an application does overflow a bit, it'll hav... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50061

    In the Linux kernel, the following vulnerability has been resolved: i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition In the cdns_i3c_master_probe function, &master->hj_work is bound with cdns_i3c_master... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50062

    In the Linux kernel, the following vulnerability has been resolved: RDMA/rtrs-srv: Avoid null pointer deref during path establishment For RTRS path establishment, RTRS client initiates and completes con_num of connections. After establishing all its con... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50063

    In the Linux kernel, the following vulnerability has been resolved: bpf: Prevent tail call between progs attached to different hooks bpf progs can be attached to kernel functions, and the attached functions can take different parameters or return differ... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50064

    In the Linux kernel, the following vulnerability has been resolved: zram: free secondary algorithms names We need to kfree() secondary algorithms names when reset zram device that had multi-streams, otherwise we leak memory. [[email protected]: ... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-50065

    In the Linux kernel, the following vulnerability has been resolved: ntfs3: Change to non-blocking allocation in ntfs_d_hash d_hash is done while under "rcu-walk" and should not sleep. __get_name() allocates using GFP_KERNEL, having the possibility to sl... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-30157

    A vulnerability in the Suite Applications Services component of Mitel MiCollab through 9.7.1.110 could allow an authenticated attacker with administrative privileges to conduct a SQL Injection attack due to insufficient validation of user input. A success... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-30159

    A vulnerability in the web conferencing component of Mitel MiCollab through 9.7.1.110 could allow an authenticated attacker with administrative privileges to conduct a Stored Cross-Site Scripting (XSS) attack due to insufficient validation of user input. ... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-30160

    A vulnerability in the Suite Applications Services component of Mitel MiCollab through 9.7.1.110 could allow an authenticated attacker with administrative privileges to conduct a Stored Cross-Site Scripting (XSS) attack due to insufficient validation of u... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-35315

    A vulnerability in the Desktop Client of Mitel MiCollab through 9.7.1.110, and MiVoice Business Solution Virtual Instance (MiVB SVI) 1.0.0.25, could allow an authenticated attacker to conduct a privilege escalation attack due to improper file validation. ... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-41712

    A vulnerability in the Web Conferencing Component of Mitel MiCollab through 9.8.1.5 could allow an authenticated attacker to conduct a command injection attack, due to insufficient validation of user input. A successful exploit could allow an attacker to ... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2024-47224

    A vulnerability in the AWV (Audio, Web and Video Conferencing) component of Mitel MiCollab through 9.8 SP1 FP2 (9.8.1.201) could allow an unauthenticated attacker to conduct a CRLF injection attack due to inadequate encoding of user input in URLs. A succe... Read more

    Affected Products :
    • Published: Oct. 21, 2024
    • Modified: Oct. 21, 2024
  • 0.0

    NONE
    CVE-2023-52918

    In the Linux kernel, the following vulnerability has been resolved: media: pci: cx23885: check cx23885_vdev_init() return cx23885_vdev_init() can return a NULL pointer, but that pointer is used in the next line without a check. Add a NULL pointer check... Read more

    Affected Products :
    • Published: Oct. 22, 2024
    • Modified: Oct. 22, 2024
  • 0.0

    NONE
    CVE-2023-52919

    In the Linux kernel, the following vulnerability has been resolved: nfc: nci: fix possible NULL pointer dereference in send_acknowledge() Handle memory allocation failure from nci_skb_alloc() (calling alloc_skb()) to avoid possible NULL pointer derefere... Read more

    Affected Products :
    • Published: Oct. 22, 2024
    • Modified: Oct. 22, 2024
  • 0.0

    NONE
    CVE-2024-35308

    A post-authentication arbitrary file read vulnerability within the server plugins section in plugin edition feature. This issue affects Pandora FMS: from 700 through <777.3.... Read more

    Affected Products :
    • Published: Oct. 22, 2024
    • Modified: Oct. 22, 2024
  • 0.0

    NONE
    CVE-2024-9987

    A post-authentication SQL Injection vulnerability within the filters parameter of the extensions/agents_modules_csv functionality. This issue affects Pandora FMS: from 700 through <777.3.... Read more

    Affected Products :
    • Published: Oct. 22, 2024
    • Modified: Oct. 22, 2024
Showing 20 of 517 Results