Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2025-9680 - A vulnerability was detected in O2OA up to 10.0-410. This impacts an unknown function of the file /x_portal_assemble_designer/jaxrs/page of the component Personal Profile Page. Performing manipulation results in cross site scripting. The attack can ...
1 week ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2016-9680 - Citrix Provisioning Services before 7.12 allows attackers to obtain sensitive information from kernel memory via unspecified vectors. ...
8 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2017-9680 - In all Qualcomm products with Android releases from CAF using the Linux kernel, if a pointer argument coming from userspace is invalid, a driver may use an uninitialized structure to log an error message. ...
8 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2014-9680 - sudo before 1.8.12 does not ensure that the TZ environment variable is associated with a zoneinfo file, which allows local users to open arbitrary files for read access (but not view file contents) by running a program within an sudo session, as ...
7 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2019-6853 - A CWE-79: Failure to Preserve Web Page Structure vulnerability exists in Andover Continuum (models 9680, 5740 and 5720, bCX4040, bCX9640, 9900, 9940, 9924 and 9702) , which could enable a successful Cross-site Scripting (XSS attack) when using the ...
5 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2020-9680 - Adobe Prelude versions 9.0 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . ...
5 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2019-9680 - Some Dahua products have information leakage issues. Attackers can obtain the IP address and device model information of the device by constructing malicious data packets. Affected products include: ...
4 years ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2024-9680 - An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, ...
9 months ago CVE-2025-2783 CVE-2024-49039
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2025-37859 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Warning: Undefined array key "host" in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
364
Warning: Undefined variable $domain_html in
/home/u319666691/domains/cybersecurityboard.com/public_html/_template.php on line
466
CVE-2025-37916 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago