Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 89887

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2024-03-12 CVE-2024-26002 cve An improper input validation in the Qualcom plctool allows a local attacker with low privileges to gain root access by changing the ownership of specific files.
7.5 2024-03-12 CVE-2024-26004 cve An unauthenticated remote attacker can DoS a control agent due to access of a uninitialized pointer which may prevent or disrupt the charging functionality.
8.7 2024-03-12 CVE-2024-26288 cve An unauthenticated remote attacker can influence the communication due to the lack of encryption of sensitive data via a MITM. Charging is not affected.
7.8 2024-03-08 CVE-2024-23268 cve An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to ele...
7.8 2024-03-08 CVE-2024-23270 cve The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4...
7.8 2024-03-08 CVE-2024-23274 cve An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to ele...
7.8 2024-03-08 CVE-2024-23276 cve A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.
7.2 2024-03-07 CVE-2023-48725 cve A stack-based buffer overflow vulnerability exists in the JSON Parsing getblockschedule() functionality of Netgear RAX30 1.0.11.96 and 1.0.7.78. A specially crafted HTTP request...
8.8 2024-03-06 CVE-2023-43318 cve TP-Link JetStream Smart Switch TL-SG2210P 5.0 Build 20211201 allows attackers to escalate privileges via modification of the 'tid' and 'usrlvl' values in GET...
7.8 2024-03-05 CVE-2024-23225 cve A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kerne...
7.8 2024-03-05 CVE-2024-23296 cve A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability ma...
7.5 2024-03-04 CVE-2023-33084 cve Transient DOS while processing IE fragments from server during DTLS handshake.
7.5 2024-03-04 CVE-2023-33086 cve Transient DOS while processing multiple IKEV2 Informational Request to device from IPSEC server with different identifiers.
7.5 2024-03-04 CVE-2023-33095 cve Transient DOS while processing multiple payload container type with incorrect container length received in DL NAS transport OTA in NR.
7.5 2024-03-04 CVE-2023-33096 cve Transient DOS while processing DL NAS Transport message, as specified in 3GPP 24.501 v16.
7.5 2024-03-04 CVE-2023-33103 cve Transient DOS while processing CAG info IE received from NW.
7.5 2024-03-04 CVE-2023-33104 cve Transient DOS while processing PDU Release command with a parameter PDU ID out of range.
7.5 2024-03-04 CVE-2023-33105 cve Transient DOS in WLAN Host and Firmware when large number of open authentication frames are sent with an invalid transaction sequence number.
7.5 2024-03-04 CVE-2023-43539 cve Transient DOS while processing an improperly formatted 802.11az Fine Time Measurement protocol frame.
8.4 2024-03-04 CVE-2023-43540 cve Memory corruption while processing the IOCTL FM HCI WRITE request.
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 89887