This critical (CVSS 10.0) use-after-free (UAF) vulnerability in Lua scripting could allow authenticated attackers to execute ...
Security researchers at software supply chain company JFrog Ltd. today revealed details of a critical vulnerability in React, ...
The bug exposes the Metro development server to remote attacks, allowing arbitrary OS command execution on developer systems ...
Google pushed out a Chrome 142 update to address five vulnerabilities in the browser, including three high-severity flaws.
The vulnerability, tracked as CVE-2025-11953, carries a CVSS score of 9.8 out of a maximum of 10.0, indicating critical severity. It also affects the "@react-native-community/cli-server-api" package ...
Apache has released a security update to address an important vulnerability in Tomcat web server that could lead to an attacker achieving remote code execution. Apache Tomcat is an open-source web ...
Flaws in Windows Graphics Device Interface (GDI) have been identified that allow remote code execution and information ...
An authentication bypass vulnerability in the printers, hardcoded at the factory, can be chained with another flaw for remote code execution on affected devices. Brother Industries is grappling with a ...
Apache has fixed a critical security vulnerability in its open-source OFBiz (Open For Business) software, which could allow attackers to execute arbitrary code on vulnerable Linux and Windows servers.
Results that may be inaccessible to you are currently showing.
Hide inaccessible results