Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP Add query for CWE-401 memory leak on unsuccessful call to realloc function

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š GitHub Security Lab: ihsinme: CPP Add query for CWE-401 memory leak on unsuccessful call to realloc function


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
This bug was reported directly to GitHub Security... ...



๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP add query for: CPP Add query for CWE-20 Improper Input Validation


๐Ÿ“ˆ 122.12 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP add query for CWE-788 Access of memory location after the end of a buffer using strncat.


๐Ÿ“ˆ 97.03 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP add query for CWE-788 Access of memory location after the end of a buffer using strlen.


๐Ÿ“ˆ 97.03 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP Add query for CWE-570 detect and handle memory allocation errors.


๐Ÿ“ˆ 97.03 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP Add query for CWE-14 compiler removal of code to clear buffers.


๐Ÿ“ˆ 93.75 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP Add query for CWE-691 Insufficient Control Flow Management After Refactoring The Code


๐Ÿ“ˆ 93.75 Punkte

๐Ÿ“Œ GitHub Security Lab: ihsinme: CPP Add query for CWE-691 Insufficient Control Flow Management When Using Bit Operations


๐Ÿ“ˆ 93.75 Punkte

๐Ÿ“Œ GitHub Security Lab: [CPP]: Add query for CWE-190: Integer Overflow or Wraparound when using transform after operation


๐Ÿ“ˆ 65.34 Punkte

๐Ÿ“Œ GitHub Security Lab: [CPP]: Add query for CWE-754: Improper Check for Unusual or Exceptional Conditions when using functions scanf


๐Ÿ“ˆ 65.34 Punkte

๐Ÿ“Œ GitHub Security Lab: CPP: Add query for CWE-243 Creation of chroot Jail Without Changing Working Directory


๐Ÿ“ˆ 65.34 Punkte

๐Ÿ“Œ GitHub Security Lab: [CPP]: Add query for CWE-297: Improper Validation of Certificate with Host Mismatch


๐Ÿ“ˆ 65.34 Punkte

๐Ÿ“Œ GitHub Security Lab: [CATENACYBER]: [CPP] CWE-476 Null Pointer Dereference : Another query to either missing or redundant NULL check


๐Ÿ“ˆ 57.93 Punkte

๐Ÿ“Œ GitHub Security Lab: CodeQL query for finding LDAP Injection (CWE-90) vulnerabilities in Java


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: Go/CWE-643: XPath Injection Query in Go


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [javascript] CWE-020: CodeQL query to detect missing origin validation in cross-origin communication via postMessage


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [javascript] CWE-117: CodeQL query to detect Log Injection


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-755: Query to detect Local Android DoS caused by NFE


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [javascript] CWE-614: CodeQL query to detect if cookies are sent without the flag secure being set


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-555: Query to detect password in Java EE configuration files


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-326: Query to detect weak encryption with an insufficient key size


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-489: Query to detect main() method in Java EE applications


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-598: Use of GET Request Method with Sensitive Query Strings


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-312: Query to detect cleartext storage of sensitive information using Android SharedPreferences


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-759: Query to detect password hash without a salt


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-1004: Query to check sensitive cookies without the HttpOnly flag set


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-094: Query to detect Groovy Code Injections


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java]: CWE-321 - Query to detect hardcoded JWT secret keys


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java]: CWE-625 - Query to detect regex dot bypass


๐Ÿ“ˆ 48.37 Punkte

๐Ÿ“Œ GitHub Security Lab: CPP: CWE-191 into experimental this reveals a dangerous comparison


๐Ÿ“ˆ 46.53 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-327: Add more broken crypto algorithms


๐Ÿ“ˆ 44.39 Punkte

๐Ÿ“Œ GitHub Security Lab: [codeql-go]: Add CWE-79: HTML template escaping passthrough


๐Ÿ“ˆ 44.39 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java] CWE-078: Add JSch lib OS Command Injection sink


๐Ÿ“ˆ 44.39 Punkte

๐Ÿ“Œ GitHub Security Lab: [Java]: CWE-552 Add sources and sinks to detect unsafe getResource calls in Java EE applications


๐Ÿ“ˆ 44.39 Punkte

๐Ÿ“Œ GitHub Security Lab: Python : Add query to detect Server Side Template Injection


๐Ÿ“ˆ 38.41 Punkte

๐Ÿ“Œ GitHub Security Lab: Java: Add SSRF query for Java


๐Ÿ“ˆ 38.41 Punkte











matomo