Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2024-24989 | F5 NGINX Plus/NGINX Open Source QUIC Module null pointer dereference (K000138444)

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2024-24989 | F5 NGINX Plus/NGINX Open Source QUIC Module null pointer dereference (K000138444)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as critical, was found in F5 NGINX Plus and NGINX Open Source. This affects an unknown part of the component QUIC Module. The manipulation leads to null pointer dereference. This vulnerability is uniquely identified as CVE-2024-24989. It is possible to initiate the attack remotely. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ Medium CVE-2022-30591: Quic-go project Quic-go


๐Ÿ“ˆ 39.78 Punkte

๐Ÿ“Œ CVE-2024-24989 | F5 NGINX Plus/NGINX Open Source QUIC Module null pointer dereference (K000138444)


๐Ÿ“ˆ 38.99 Punkte

๐Ÿ“Œ CVE-2022-41742 | Nginx Open Source/Open Source Subscription/Plus ngx_http_mp4_module out-of-bounds write (K28112382)


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ CVE-2022-41741 | Nginx Open Source/Open Source Subscription/Plus ngx_http_mp4_module out-of-bounds write (K81926432)


๐Ÿ“ˆ 37.93 Punkte

๐Ÿ“Œ Balabit Syslog-ng Open Source Edition up to 2.0.5 NULL Pointer Dereference denial of service


๐Ÿ“ˆ 37.72 Punkte

๐Ÿ“Œ CVE-2020-9429 | Wireshark 3.2.0/3.2.1 WireGuard Dissector packet-wireguard.c Null Value null pointer dereference


๐Ÿ“ˆ 37.7 Punkte

๐Ÿ“Œ CVE-2022-1852 | Linux Kernel KVM Module arch/x86/kvm/emulate.c x86_emulate_insn null pointer dereference


๐Ÿ“ˆ 36.74 Punkte

๐Ÿ“Œ CVE-2022-34736 | Linux Kernel Frame Scheduling Module null pointer dereference


๐Ÿ“ˆ 36.74 Punkte

๐Ÿ“Œ CVE-2022-34735 | Huawei HarmonyOS Frame Scheduling Module null pointer dereference


๐Ÿ“ˆ 36.74 Punkte

๐Ÿ“Œ CVE-2022-41972 | Contiki-NG up to 4.8 BLE L2CAP Module ble-l2cap.c input_l2cap_credit null pointer dereference (GHSA-24xp-g5gf-6vvm)


๐Ÿ“ˆ 36.74 Punkte

๐Ÿ“Œ CVE-2021-33630 | openEuler Kernel prior 4.19.90-2401.3 on Linux Network Module net/sched/sch_cbs.C null pointer dereference


๐Ÿ“ˆ 36.74 Punkte

๐Ÿ“Œ GitHub Security Lab: [CATENACYBER]: [CPP] CWE-476 Null Pointer Dereference : Another query to either missing or redundant NULL check


๐Ÿ“ˆ 36.51 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.85 Punkte

๐Ÿ“Œ Atlassian Floodlight Controller up to 1.1 LoadBalancer Module NULL Pointer Dereference denial of service


๐Ÿ“ˆ 35.56 Punkte

๐Ÿ“Œ Atlassian Floodlight Controller bis 1.1 LoadBalancer Module NULL Pointer Dereference Denial of Service


๐Ÿ“ˆ 35.56 Punkte

๐Ÿ“Œ Huawei ViewPoint 9030 PEM Module Parameter NULL Pointer Dereference denial of service


๐Ÿ“ˆ 35.56 Punkte

๐Ÿ“Œ Huawei DP300 PEM Module Parameter NULL Pointer Dereference Denial of Service


๐Ÿ“ˆ 35.56 Punkte

๐Ÿ“Œ Open-Xchange Dovecot 2.3.10 Null Pointer Dereference / Denial Of Service


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ #0daytoday #Open-Xchange Dovecot 2.3.10 Null Pointer Dereference / Denial Of Service Vulnerabilitie [#0day #Exploit]


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK prior 2021.11 DXF File null pointer dereference


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK prior 2021.11 DXF File null pointer dereference


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK up to 2021.10 DXF File null pointer dereference


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK up to 2021.10 DXF File null pointer dereference


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open-Xchange: Null pointer dereference in SMTP server function smtp_command_parse_data_with_size


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open-Xchange: A specifically designed sieve script can cause a DoS in lib-sieve during sieve script compilation via NULL pointer dereference


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open-Xchange: Null pointer dereference in lib-sieve after calling sieve_binary_block_index


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Open-Xchange: null dereference in `sieve_address_do_validate` (or redundant null check)


๐Ÿ“ˆ 32.14 Punkte

๐Ÿ“Œ Open-Xchange: Null dereference or redundant null check in `mail_crypt_load_global_private_key` for plugin mail-crypt


๐Ÿ“ˆ 32.14 Punkte

๐Ÿ“Œ Open Source is More Secure than Closed Source because Closed Source is More Secure than Open Source


๐Ÿ“ˆ 31.36 Punkte

๐Ÿ“Œ Nginx Core Developer Quits Project, Says He No Longer Sees Nginx as 'Free and Open Source Project For the Public Good'


๐Ÿ“ˆ 31.25 Punkte











matomo