Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 146 ms.

CVE-2023-3398: proxying Big files leads to potential DOS in drawio

Denial of Service in GitHub repository jgraph/drawio prior to 18.1.3.

CVE
#google#dos#js#git#docker
The US Has a Bomb-Sniffing Dog Shortage

Finding high-quality detection canines is hard enough—and the pandemic only dug a deeper hole.

Tiva Events Calender 1.4 Cross Site Scripting

Tiva Events Calender version 1.4 suffers from a persistent cross site scripting vulnerability.

Aures Booking And POS Terminal Local Privilege Escalation

Aures Booking and POS Terminal suffers from a local privilege escalation vulnerability.

CVE-2018-25033: heap-buffer-flow in stl_update_connects_remove_1 · Issue #28 · admesh/admesh

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

CVE-2021-40422: TALOS-2021-1431 || Cisco Talos Intelligence Group

An authentication bypass vulnerability exists in the device password generation functionality of Swift Sensors Gateway SG3-1010. A specially-crafted network request can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.

CVE-2018-25033: heap-buffer-flow in stl_update_connects_remove_1 · Issue #28 · admesh/admesh

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in libadmesh.a.

CVE-2023-26966: SEGV at /libtiff/tif_luv.c:961 in uv_encode() (#530) · Issues · libtiff / libtiff · GitLab

libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.

CVE-2021-4347: WordPress Advanced Shipment Tracking for WooCommerce fixed critical vulnerability.

The function update_shipment_status_email_status_fun in the plugin Advanced Shipment Tracking for WooCommerce in versions up to 3.2.6 is vulnerable to authenticated arbitrary options update. The function allows attackers (including those at customer level) to update any WordPress option in the database. Version 3.2.5 was initially released as a fix, but doesn't fully address the issue.