Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 82655

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2024-03-12 CVE-2024-26190 cve Microsoft QUIC Denial of Service Vulnerability
8.8 2024-03-12 CVE-2024-26198 cve Microsoft Exchange Server Remote Code Execution Vulnerability
7.8 2024-03-12 CVE-2024-26199 cve Microsoft Office Elevation of Privilege Vulnerability
7.3 2024-03-12 CVE-2024-26203 cve Azure Data Studio Elevation of Privilege Vulnerability
7.5 2024-03-12 CVE-2024-26204 cve Outlook for Android Information Disclosure Vulnerability
8.1 2024-03-12 CVE-2023-42790 cve A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7...
8.8 2024-03-12 CVE-2023-46717 cve An improper authentication vulnerability [CWE-287] in FortiOS versions 7.4.1 and below, versions 7.2.6 and below, and versions 7.0.12 and below when configured with FortiAuthent...
8.8 2024-03-12 CVE-2023-47534 cve A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2....
7.3 2024-03-12 CVE-2024-25998 cve An unauthenticated remote attacker can perform a command injection in the OCPP Service with limited privileges due to improper input validation.
7.4 2024-03-12 CVE-2024-26001 cve An unauthenticated remote attacker can write memory out of bounds due to improper input validation in the MQTT stack. The brute force attack is not always successful because of ...
7.8 2024-03-12 CVE-2024-26002 cve An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific files.
7.5 2024-03-12 CVE-2024-26004 cve An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging functionality.
8.7 2024-03-12 CVE-2024-26288 cve An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected.
7.8 2024-03-08 CVE-2024-23268 cve An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to ele...
7.8 2024-03-08 CVE-2024-23270 cve The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4...
7.8 2024-03-08 CVE-2024-23274 cve An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to ele...
7.8 2024-03-08 CVE-2024-23276 cve A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.
7.2 2024-03-07 CVE-2023-48725 cve A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request...
8.8 2024-03-06 CVE-2023-43318 cve TP-Link JetStream Smart Switch TL-SG2210P 5.0 Build 20211201 allows attackers to escalate privileges via modification of the 'tid' and 'usrlvl' values in GET...
7.8 2024-03-05 CVE-2024-23225 cve A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kerne...
Page(s) : 1 ... 4 5 6 7 8 9 10 11 12 13 [14] 15 16 17 18 19 20 21 22 23 24 ... Result(s) : 82655