Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 156 ms.

CVE-2023-20619: February 2023

In vcu, there is a possible memory corruption due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519159; Issue ID: ALPS07519159.

CVE
#vulnerability#web#android#dos#rce#wifi
CVE-2009-0733: 487512 – (CVE-2009-0733) CVE-2009-0733 LittleCms lack of upper-bounds check on sizes

Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions.

CVE-2023-27589: Do not allow adding root user to IAM subsystem by harshavardhana · Pull Request #16803 · minio/minio

Minio is a Multi-Cloud Object Storage framework. Starting with RELEASE.2020-12-23T02-24-12Z and prior to RELEASE.2023-03-13T19-46-17Z, a user with `consoleAdmin` permissions can potentially create a user that matches the root credential `accessKey`. Once this user is created successfully, the root credential ceases to work appropriately. The issue is patched in RELEASE.2023-03-13T19-46-17Z. There are ways to work around this via adding higher privileges to the disabled root user via `mc admin policy set`.

CVE-2022-34652: TALOS-2022-1551 || Cisco Talos Intelligence Group

A sql injection vulnerability exists in the ObjectYPT functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to a SQL injection. An attacker can send an HTTP request to trigger this vulnerability.This vulnerability exists in the Live Schedules plugin, allowing an attacker to inject SQL by manipulating the description parameter.

GHSA-gh9f-6xm2-c4j2: SurrealDB vulnerable to Improper Authentication when Changing Databases as Scope User

Authentication would not be properly validated when an already authenticated scope user would use the `use` method or `USE` clause to switch working databases in a session. If there was a user record in the new database with identical record identifier as the original record that the user authenticated with in the original database, this could result in the user being able to perform actions under the identity of the unrelated user in the new database. This issue does not affect system users at any level. By default, record identifiers are randomly generated with sufficient complexity to prevent the identifier collision required to trigger this issue. However, the issue may trigger in situations where multiple databases in the same SurrealDB instance are using explicitly defined or incremental record identifiers to identify users on an identically named table. ### Impact Under the circumstances described above, a user who has an authenticated session as a scope user in a database co...

GHSA-xhp9-4947-rq78: Denial of service in bottle

Bottle before 0.12.20 mishandles errors during early request binding.

Soap2day Shuts Down Permanently – Free Legal and Paid Alternatives

By Waqas The online streaming website Soap2day has announced its permanent shutdown, ceasing its entire operation without providing a specific… This is a post from HackRead.com Read the original post: Soap2day Shuts Down Permanently – Free Legal and Paid Alternatives

CVE-2021-24741: Change Log | Support Board

The Support Board WordPress plugin before 3.3.4 does not escape multiple POST parameters (such as status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id) before using them in SQL statements, leading to SQL injections which are exploitable by unauthenticated users.

CVE-2021-35036: Zyxel security advisory for cleartext storage of information vulnerability

A cleartext storage of information vulnerability in the Zyxel VMG3625-T50B firmware version V5.50(ABTL.0)b2k could allow an authenticated attacker to obtain sensitive information from the configuration file.

How Denmark’s Welfare State Became a Surveillance Nightmare

Once praised for its generous social safety net, the country now collects troves of data on welfare claimants.