Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

111 – 120 of 23511 results

Status is adjusted based on your filters.


CVE-2024-8946

Medium priority
Needs evaluation

A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipulation leads to heap-based buffer...

1 affected packages

micropython

Package 22.04 LTS
micropython Needs evaluation
Show less packages

CVE-2024-8900

Medium priority
Not affected

An attacker could write data to the user's clipboard, bypassing the user prompt, during a certain sequence of navigational events. This vulnerability affects Firefox < 129.

2 affected packages

firefox, thunderbird

Package 22.04 LTS
firefox Not affected
thunderbird Not affected
Show less packages

CVE-2024-8796

Medium priority
Needs evaluation

Under the default configuration, Devise-Two-Factor versions >= 2.2.0 & < 6.0.0 generate TOTP shared secrets that are 120 bits instead of the 128-bit minimum defined by RFC 4226. Using a shared secret shorter than the minimum to...

1 affected packages

ruby-devise-two-factor

Package 22.04 LTS
ruby-devise-two-factor Needs evaluation
Show less packages

CVE-2024-7788

Medium priority
Fixed

Improper Digital Signature InvalidationĀ  vulnerability in Zip Repair Mode of The Document Foundation LibreOffice allows Signature forgery vulnerability in LibreOfficeThis issue affects LibreOffice: from 24.2 before < 24.2.5.

1 affected packages

libreoffice

Package 22.04 LTS
libreoffice Fixed
Show less packages

CVE-2024-6685

Medium priority

Not in release

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.7 prior to 17.1.7, 17.2 prior to 17.2.5, and 17.3 prior to 17.3.2, where group runners information was disclosed to unauthorised group members.

1 affected packages

gitlab

Package 22.04 LTS
gitlab Not in release
Show less packages

CVE-2024-4283

Medium priority

Not in release

An issue has been discovered in GitLab EE affecting all versions starting from 11.1 before 17.1.7, 17.2 before 17.2.5, and 17.3 before 17.3.2. Under certain conditions an open redirect vulnerability could allow for an account...

1 affected packages

gitlab

Package 22.04 LTS
gitlab Not in release
Show less packages

CVE-2024-45801

Medium priority
Needs evaluation

DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It has been discovered that malicious HTML using special nesting techniques can bypass the depth checking added to DOMPurify in recent...

1 affected packages

node-dompurify

Package 22.04 LTS
node-dompurify Needs evaluation
Show less packages

CVE-2024-24968

Medium priority
Vulnerable

Improper finite state machines (FSMs) in hardware logic in some Intel(R) Processors may allow an privileged user to potentially enable a denial of service via local access.

1 affected packages

intel-microcode

Package 22.04 LTS
intel-microcode Vulnerable
Show less packages

CVE-2024-23984

Medium priority
Vulnerable

Observable discrepancy in RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.

1 affected packages

intel-microcode

Package 22.04 LTS
intel-microcode Vulnerable
Show less packages

CVE-2024-46958

Medium priority
Needs evaluation

In Nextcloud Desktop Client 3.13.1 through 3.13.3 on Linux, synchronized files (between the server and client) may become world writable or world readable. This is fixed in 3.13.4.

1 affected packages

nextcloud-desktop

Package 22.04 LTS
nextcloud-desktop Needs evaluation
Show less packages