GLWA machine exchange

Data Platform Services

 
  • Log In

Forgot Password GLWA machine exchange

Reset Password

GMX Security Alerts Advisories

  • 90.0366000000
    Newly Added (1)Android/Agent.AUT!trModified (16)Adware/Agent!AndroidAdware/Autoins!AndroidAdware/MobiDash!AndroidAdware/Obfus!AndroidAdware/Xinyinhe!AndroidAndroid/Agent.CF!trAndroid/Agent.GIH!trAndroid/Agent.JWC!trAndroid/Banker.BLA!tr.spyAndroid/Banker.WR!tr.spyAndroid/Banker.XA!tr.spyAndroid/Filecoder.A!trAndroid/Hiddad.AVQ!trAndroid/Hiddad.KA!trAndroid/Mapin.A!trAndroid/MazarBot.C!tr ... read more
  • CVE-2015-6785 | Google Chrome 47 CSP access control (BID-78416 / XFDB-108423)
    A vulnerability was found in Google Chrome 47. It has been classified as critical. Affected is an unknown function of the component CSP. The manipulation with the input Wildcard leads ... read more
  • CVE-2015-8382 | PCRE up to 8.36 pcre_exec.c match Regex Pattern memory corruption (BID-76157 / ID 95534)
    A vulnerability was found in PCRE up to 8.36. It has been declared as very critical. This vulnerability affects the function match of the file pcre_exec.c. The manipulation with the ... read more
  • CVE-2015-8385 | PCRE up to 8.37 Regex Pattern memory corruption (RHSA-2016:1025 / BID-85572)
    A vulnerability classified as very critical was found in PCRE up to 8.37. Affected by this vulnerability is an unknown functionality. The manipulation with the input /(?|(kPm)|(?Pm))/ as part of ... read more
  • CVE-2015-2328 | PCRE up to 8.35 Regex Pattern memory corruption (RHSA-2016:1025 / BID-74924)
    A vulnerability classified as critical has been found in PCRE up to 8.35. This affects an unknown part. The manipulation with the input /((?(R)a|(?1)))+/ as part of Regex Pattern leads ... read more
  • CVE-2015-6782 | Google Chrome 47 Omnibox Content input validation (BID-78416 / XFDB-108420)
    A vulnerability, which was classified as critical, was found in Google Chrome 47. This affects an unknown part of the component Omnibox. The manipulation leads to improper input validation (Content). ... read more
  • CVE-2015-6385 | Cisco IOS 15.5(2)S/15.5(3)S on 1000V Publish-Event Event-Manager Environment Variable input validation (CSCux14943 / BID-78318)
    A vulnerability, which was classified as critical, has been found in Cisco IOS 15.5(2)S/15.5(3)S. This issue affects some unknown processing of the component Publish-Event Event-Manager. The manipulation as part of ... read more
  • CVE-2015-6783 | Google Chrome 47 Android Crazy Linker input validation (BID-78416 / XFDB-108421)
    A vulnerability has been found in Google Chrome 47 and classified as critical. This vulnerability affects unknown code of the component Android Crazy Linker. The manipulation leads to improper input ... read more
  • CVE-2015-8383 | PCRE up to 8.37 Conditional Group memory corruption (RHSA-2016:1132 / BID-79810)
    A vulnerability was found in PCRE up to 8.37. It has been rated as critical. This issue affects some unknown processing of the component Conditional Group Handler. The manipulation leads ... read more
  • CVE-2015-8381 | PCRE up to 8.37 pcre_compile.c compile_regex Regex Pattern memory corruption (RHSA-2016:1132 / BID-76187)
    A vulnerability was found in PCRE up to 8.37. It has been classified as very critical. This affects the function compile_regex of the file pcre_compile.c. The manipulation with the input ... read more
  • CVE-2015-6784 | Google Chrome 47 Saved Pages input validation (BID-78416 / XFDB-108422)
    A vulnerability was found in Google Chrome 47 and classified as critical. This issue affects some unknown processing of the component Saved Pages Handler. The manipulation leads to improper input ... read more
  • CVE-2015-8024 | McAfee Enterprise Security Manager up to 9.3.2MR18/9.4.2MR8/9.5.0MR7 AD/LDAP Authentication Manager/Log Username os command injection (BID-85542 / XFDB-108575)
    A vulnerability has been found in McAfee Enterprise Security Manager up to 9.3.2MR18/9.4.2MR8/9.5.0MR7 and classified as critical. Affected by this vulnerability is an unknown functionality of the file Manager/Log of ... read more
  • CVE-2015-8380 | PCRE up to 8.37 pcre_exec.c pcre_exec memory corruption (FEDORA-2015-afafa29551 / BID-77695)
    A vulnerability was found in PCRE up to 8.37 and classified as critical. Affected by this issue is the function pcre_exec of the file pcre_exec.c. The manipulation with the input ... read more
  • CVE-2015-6781 | Google Chrome 47 Sfntly numeric error (BID-78416 / XFDB-108419)
    A vulnerability, which was classified as critical, has been found in Google Chrome 47. Affected by this issue is some unknown functionality of the component Sfntly. The manipulation leads to ... read more
  • CVE-2015-6390 | Cisco Unity Connection 9.1(1.10) URL cross site scripting (CSCup92741 / BID-78480)
    A vulnerability, which was classified as problematic, was found in Cisco Unity Connection 9.1(1.10). Affected is an unknown function of the component URL Handler. The manipulation leads to cross site ... read more
  • CVE-2015-8384 | PCRE up to 8.37 /(?J)(?'d'(?'d'g{d}))/ Regex Pattern memory corruption (FEDORA-2016-f59a8ff5d0 / ID 89641)
    A vulnerability classified as very critical has been found in PCRE up to 8.37. Affected is an unknown function of the file /(?J)(?'d'(?'d'g{d}))/. The manipulation with the input /(?J)(?d(?dg{d}))/ as ... read more
  • CVE-2015-6383 | Cisco IOS XE 15.4(3)S on ASR 1000 Software Package Loader filename access control (CSCuv93130 / BID-78521)
    A vulnerability classified as critical was found in Cisco IOS XE 15.4(3)S. This vulnerability affects unknown code of the component Software Package Loader. The manipulation of the argument filename leads ... read more
  • CVE-2015-6786 | Google Chrome 47 CSP access control (BID-78416 / XFDB-108424)
    A vulnerability was found in Google Chrome 47. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component CSP. The manipulation leads to ... read more
  • CVE-2015-2327 | PCRE up to 8.35 Regex Pattern memory corruption (RHSA-2016:2750 / BID-74924)
    A vulnerability was found in PCRE up to 8.35. It has been rated as critical. Affected by this issue is some unknown functionality of the file /(((a)|(a*)g&lt/-1&gt/))*/. The manipulation with ... read more
  • 90.0365700000
    Newly Added (1)Android/Banker.SB!tr.spyModified (25)Adware/Agent!AndroidAdware/Androlua!AndroidAdware/Gidby!AndroidAdware/Hoverwatch!AndroidAdware/MobiDash!AndroidAdware/Secapk!AndroidAdware/TrackPlus!AndroidAdware/Wooboo!AndroidAndroid/Agent.ADZ!trAndroid/Agent.AHY!trAndroid/Agent.BWM!trAndroid/Agent.BZV!tr.spyAndroid/Agent.JFX!trAndroid/Agent.JWC!trAndroid/Agent.US!tr.spyAndroid/Banker.BLA!tr.spyAndroid/Banker.XA!tr.spyAndroid/Hiddad.HI!trAndroid/Hiddad.KA!trAndroid/MobiStar.A!tr.spyAndroid/PossibleThreatAndroid/Shedun.AI!trAndroid/Syringe.S!trAndroid/Xolco.B!tr.dldrRiskware/Application!Android ... read more
  • CVE-2015-6765 | Google Chrome 47 AppCache use after free (BID-78416 / XFDB-108403)
    A vulnerability has been found in Google Chrome 47 and classified as critical. This vulnerability affects unknown code of the component AppCache. The manipulation leads to use after free. This ... read more
  • CVE-2015-6776 | Google Chrome 47 PDFium memory corruption (BID-78416 / XFDB-108414)
    A vulnerability was found in Google Chrome 47. It has been classified as problematic. This affects an unknown part of the component PDFium. The manipulation leads to memory corruption. This ... read more
  • CVE-2015-5277 | GNU C Library nss_files Backend files-XXX.c memory corruption (USN-2985-1 / BID-78092)
    A vulnerability classified as problematic has been found in GNU C Library. Affected is an unknown function of the file nss/nss_files/files-XXX.c of the component nss_files Backend. The manipulation leads to ... read more
  • CVE-2015-6770 | Google Chrome 47 DOM access control (BID-78416 / XFDB-108408)
    A vulnerability classified as critical has been found in Google Chrome 47. This affects an unknown part of the component DOM Handler. The manipulation leads to improper access controls. This ... read more
  • CVE-2015-6386 | Cisco Web Security Appliance 8.0.7-142/8.5.1-021 Native FTP resource management (cisco-sa-20151130-wsa / SBV-54704)
    A vulnerability, which was classified as problematic, has been found in Cisco Web Security Appliance 8.0.7-142/8.5.1-021. Affected by this issue is some unknown functionality of the component Native FTP Handler. ... read more
  • CVE-2015-6771 | Google Chrome 47 v8 memory corruption (XFDB-108409 / google-chrome-cve20156771-dos)
    A vulnerability classified as problematic was found in Google Chrome 47. This vulnerability affects unknown code of the component v8. The manipulation leads to memory corruption. This vulnerability was named ... read more
  • CVE-2015-5146 | ntpd up to 4.2.5p2/4.3.24 Configuration input validation (BID-75589 / ID 85751)
    A vulnerability, which was classified as critical, was found in ntpd up to 4.2.5p2/4.3.24. This affects an unknown part of the component Configuration Handler. The manipulation with the input NUL ... read more
  • CVE-2015-6778 | Google Chrome 47 PDFium memory corruption (BID-78416 / XFDB-108416)
    A vulnerability was found in Google Chrome 47. It has been rated as problematic. This issue affects some unknown processing of the component PDFium. The manipulation leads to memory corruption. ... read more
  • CVE-2015-6777 | Google Chrome 47 DOM use after free (BID-78416 / XFDB-108415)
    A vulnerability was found in Google Chrome 47. It has been declared as critical. This vulnerability affects unknown code of the component DOM Handler. The manipulation leads to use after ... read more
  • CVE-2015-6774 | Google Chrome 47 Extension use after free (BID-78416 / XFDB-108412)
    A vulnerability has been found in Google Chrome 47 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Extension Handler. The manipulation leads to ... read more
  • CVE-2015-6767 | Google Chrome 47 AppCache use after free (BID-78416 / XFDB-108405)
    A vulnerability was found in Google Chrome 47. It has been classified as critical. Affected is an unknown function of the component AppCache. The manipulation leads to use after free. ... read more
  • CVE-2015-6775 | Google Chrome 47 PDFium type confusion (BID-78416 / XFDB-108413)
    A vulnerability was found in Google Chrome 47 and classified as critical. Affected by this issue is some unknown functionality of the component PDFium. The manipulation leads to type confusion. ... read more
  • CVE-2015-6772 | Google Chrome 47 Cross-Origin Policy access control (BID-78416 / XFDB-108410)
    A vulnerability, which was classified as critical, has been found in Google Chrome 47. This issue affects some unknown processing of the component Cross-Origin Policy Handler. The manipulation leads to ... read more
  • CVE-2015-6773 | Google Chrome 47 Skia memory corruption (BID-78416 / XFDB-108411)
    A vulnerability, which was classified as problematic, was found in Google Chrome 47. Affected is an unknown function of the component Skia. The manipulation leads to memory corruption. This vulnerability ... read more
  • CVE-2015-6779 | Google Chrome 47 PDFium access control (BID-78416 / XFDB-108417)
    A vulnerability classified as critical has been found in Google Chrome 47. Affected is an unknown function of the component PDFium. The manipulation leads to improper access controls. This vulnerability ... read more
  • CVE-2015-7504 | XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x on x86 HVM Guest AMD PC-Net II Network Device hw/net/pcnet.c memory corruption (XSA-162 / BID-78227)
    A vulnerability classified as critical was found in XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x. Affected by this vulnerability is an unknown functionality of the file hw/net/pcnet.c of the component AMD PC-Net II Network ... read more
  • CVE-2015-6768 | Google Chrome 47 DOM access control (BID-78416 / XFDB-108406)
    A vulnerability was found in Google Chrome 47. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component DOM Handler. The manipulation leads ... read more
  • CVE-2015-6769 | Google Chrome 47 Cross-Origin Policy access control (BID-78416 / XFDB-108407)
    A vulnerability was found in Google Chrome 47. It has been rated as critical. Affected by this issue is some unknown functionality of the component Cross-Origin Policy Handler. The manipulation ... read more
  • CVE-2015-6766 | Google Chrome 47 AppCache use after free (BID-78416 / XFDB-108404)
    A vulnerability was found in Google Chrome 47 and classified as critical. This issue affects some unknown processing of the component AppCache. The manipulation leads to use after free. The ... read more
  • CVE-2015-6780 | Google Chrome 47 Infobars use after free (BID-78416 / XFDB-108418)
    A vulnerability classified as critical was found in Google Chrome 47. Affected by this vulnerability is an unknown functionality of the component Infobars. The manipulation leads to use after free. ... read more
  • CVE-2022-31093 | NextAuth.js up to 3.29.4/4.4.x URL callbackUrl unusual condition (GHSA-g5fm-jp9v-2432)
    A vulnerability was found in NextAuth.js up to 3.29.4/4.4.x. It has been classified as problematic. Affected is an unknown function of the component URL Handler. The manipulation of the argument ... read more
  • CVE-2022-31101 | PrestaShop blockwishlist up to 2.1.0 sql injection (GHSA-2jx3-5j9v-prpp)
    A vulnerability was found in PrestaShop blockwishlist up to 2.1.0. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The identification ... read more
  • CVE-2022-32995 | Halo CMS 1.5.3 Template server-side request forgery
    A vulnerability, which was classified as critical, has been found in Halo CMS 1.5.3. Affected by this issue is some unknown functionality of the component Template Handler. The manipulation leads ... read more
  • CVE-2022-31064 | BigBlueButton up to 2.4.7 Private Chat cross site scripting (GHSA-hwv2-5pf5-hr87)
    A vulnerability, which was classified as problematic, has been found in BigBlueButton up to 2.4.7. This issue affects some unknown processing of the component Private Chat Handler. The manipulation leads ... read more
  • CVE-2022-31057 | Shopware up to 5.7.11 cross site scripting (GHSA-q754-vwc4-p6qj)
    A vulnerability has been found in Shopware up to 5.7.11 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. This vulnerability was named ... read more
  • CVE-2022-31077 | KubeEdge up to 1.9.2/1.10.0 CSI Driver Controller null pointer dereference (GHSA-x938-fvfw-7jh5)
    A vulnerability, which was classified as problematic, was found in KubeEdge up to 1.9.2/1.10.0. Affected is an unknown function of the component CSI Driver Controller. The manipulation leads to null ... read more
  • CVE-2022-31076 | KubeEdge up to 1.9.2/1.10.0 CloudCore null pointer dereference (GHSA-8f4f-v9x5-cg6j)
    A vulnerability was found in KubeEdge up to 1.9.2/1.10.0 and classified as problematic. This issue affects some unknown processing of the component CloudCore. The manipulation leads to null pointer dereference. ... read more
  • CVE-2022-33879 | Apache Tika up to 1.28.3/2.4.0 Incomplete Fix StandardsExtractingContentHandler incorrect regex
    A vulnerability classified as problematic was found in Apache Tika up to 1.28.3/2.4.0. Affected by this vulnerability is the function StandardsExtractingContentHandler of the component Incomplete Fix. The manipulation leads to ... read more
  • CVE-2022-31103 | lettersanitizer up to 1.0.1 CSS Rule @keyframes unusual condition (GHSA-7r3r-gq8p-v9jj)
    A vulnerability classified as problematic has been found in lettersanitizer up to 1.0.1. Affected is an unknown function of the component CSS Rule Handler. The manipulation of the argument @keyframes ... read more
  • CVE-2022-31099 | rulex up to 0.4.2 Expression Parser recursion (GHSA-v78m-2q7v-fjqp)
    A vulnerability was found in rulex up to 0.4.2. It has been classified as critical. This affects an unknown part of the component Expression Parser. The manipulation leads to uncontrolled ... read more

integratus systems @2019

KAVI GLWA CP iCOMMEX Platform v 02.25 Tuesday, July 15, 2025

Login

Login to glwa machine Exchange Platform Services

Forgot password?
Register Now

Hello

  • Your Account Type is
  • Your Mail Id is
  • Your Username is

Security Briefing Search

PDF Library Search

Search

Reset Password

Reset Password

You have no permission to access this content