Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 57 ms.

CVE-2021-26120: smarty/CHANGELOG.md at master · smarty-php/smarty

Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring.

CVE
#sql#vulnerability#web#ios#mac#windows#google#linux#memcached#js#git#java#php#perl#sap
Fight or Flight: How to Keep Cyberattacks From Taking Off

As industries around the world act to mitigate the increase in cyber threats, the aviation sector should be leading the cybersecurity uprising, explains William "Hutch" Hutchison, CEO of SimSpace.

CVE-2022-4144: Invalid Bug ID

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.

CVE-2021-40394: TALOS-2021-1404 || Cisco Talos Intelligence Group

An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

CVE-2021-40393: TALOS-2021-1404 || Cisco Talos Intelligence Group

An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

CVE-2015-4004: oss-security - Re: CVE Request: Linux Kernel Ozwpan Driver

The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untrusted length field during packet parsing, which allows remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read and system crash) via a crafted packet.

CVE-2022-43606: TALOS-2022-1663 || Cisco Talos Intelligence Group

A use-of-uninitialized-pointer vulnerability exists in the Forward Open connection_management_entry functionality of EIP Stack Group OpENer development commit 58ee13c. A specially-crafted EtherNet/IP request can lead to use of a null pointer, causing the server to crash. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.

RCE vulnerabilities in open source software Cachet could put users at risk

Patches released for status page management system flaws

CVE-2021-40404: TALOS-2021-1420 || Cisco Talos Intelligence Group

An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to authentication bypass. An attacker can send an HTTP request to trigger this vulnerability.

CVE-2021-40404: TALOS-2021-1420 || Cisco Talos Intelligence Group

An authentication bypass vulnerability exists in the cgiserver.cgi Login functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to authentication bypass. An attacker can send an HTTP request to trigger this vulnerability.