CVE-2021-40030
The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality. Zafiyet ile ilgili Genel Bilgi, Etki…
The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality. Zafiyet ile ilgili Genel Bilgi, Etki…
The video framework has the memory overwriting vulnerability caused by addition overflow. Successful exploitation of this vulnerability may affect the availability. Zafiyet ile ilgili Genel…
Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect confidentiality. Zafiyet ile ilgili Genel Bilgi,…
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for…
An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for…
The th_read() function doesn’t free a variable t->th_buf.gnu_longlink after allocating memory, which may cause a memory leak. Zafiyet ile ilgili Genel Bilgi, Etki ve Çözümleri…
The th_read() function doesn’t free a variable t->th_buf.gnu_longname after allocating memory, which may cause a memory leak. Zafiyet ile ilgili Genel Bilgi, Etki ve Çözümleri…
A vulnerability in the Clientless SSL VPN (WebVPN) component of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct browser-based…
A vulnerability in the handling of RSA keys on devices running Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could…
IBM Workload Scheduler 9.4 and 9.5 could allow a local user to overwrite key system files which would cause the system to crash. IBM X-Force…