Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 192 ms.

CVE-2021-41040: Fix coap_parse_message() by rettichschnidi · Pull Request #640 · eclipse/wakaama

In Eclipse Wakaama, ever since its inception until 2021-01-14, the CoAP parsing code does not properly sanitize network-received data.

CVE
#git
Over 800 Phony “Temu” Domains Lure Shoppers into Credential Theft

By Deeba Ahmed Blank Image, Fake Link: Unraveling the Temu Phishing Scam Targeting Senior Shoppers! This is a post from HackRead.com Read the original post: Over 800 Phony “Temu” Domains Lure Shoppers into Credential Theft

CVE-2019-19126: 25204 – (CVE-2019-19126) LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries (CVE-2019-19126)

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

CVE-2023-40062: SolarWinds Hybrid Cloud Observability 2023.4 Release Notes

SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM privileges.

Russian Influence Duo Targets Politicians, CEOs for Embarrassing Video Calls

A state-backed threat actor impersonates political figures, tricking a prime minister, a former US president, and several European mayors and MPs into video calls later used in an anti-Ukraine influence campaign.

CVE-2016-9052: TALOS-2016-0266 || Cisco Talos Intelligence Group

An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause a stack-based buffer overflow in the function as_sindex__simatch_by_iname resulting in remote code execution. An attacker can simply connect to the port to trigger this vulnerability.

CVE-2016-9052: TALOS-2016-0266 || Cisco Talos Intelligence Group

An exploitable stack-based buffer overflow vulnerability exists in the querying functionality of Aerospike Database Server 3.10.0.3. A specially crafted packet can cause a stack-based buffer overflow in the function as_sindex__simatch_by_iname resulting in remote code execution. An attacker can simply connect to the port to trigger this vulnerability.

CVE-2023-46927: gf_isom_use_compact_size() check sampleCount!=0 (fixes #2657) · gpac/gpac@a7b467b

GPAC 2.3-DEV-rev605-gfc9e29089-master contains a heap-buffer-overflow in gf_isom_use_compact_size gpac/src/isomedia/isom_write.c:3403:3 in gpac/MP4Box.

RHSA-2021:4902: Red Hat Security Advisory: ACS 3.67 security and enhancement update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-27304: civetweb: directory traversal when using the built-in example HTTP form-based file upload mechanism via the mg_handle_form_request API * CVE-2021-3749: nodejs-axios: Regular expression denial of service in trim function * CVE-2021-3801: nodejs-prismjs: ReDoS vulnerability * CVE-2021-23343: nodejs-path-parse: ReDoS via spli...

CVE-2020-35480: [MediaWiki-announce] Security and maintenance release: 1.31.11 / 1.35.1 - MediaWiki-announce

An issue was discovered in MediaWiki before 1.35.1. Missing users (accounts that don't exist) and hidden users (accounts that have been explicitly hidden due to being abusive, or similar) that the viewer cannot see are handled differently, exposing sensitive information about the hidden status to unprivileged viewers. This exists on various code paths.