Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 8025

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2023-06-20 CVE-2023-26427 cve Default permissions for a properties file were too permissive. Local system users could read potentially sensitive information. We updated the default permissions for noreply.pr...
2.4 2023-06-19 CVE-2022-48506 cve A flawed pseudorandom number generator in Dominion Voting Systems ImageCast Precinct (ICP and ICP2) and ImageCast Evolution (ICE) scanners allows anyone to determine the order i...
3.1 2023-06-19 CVE-2023-34414 cve The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human re...
2.8 2023-06-16 CVE-2023-25186 cve An issue was discovered on NOKIA Airscale ASIKA Single RAN devices before 21B. If/when CSP (as a BTS administrator) removes security hardenings from a Nokia Single RAN BTS baseb...
3.3 2023-06-16 CVE-2023-3291 cve Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.2.
2.7 2023-06-15 CVE-2023-29293 cve Adobe Commerce versions 2.4.6 (and earlier), 2.4.5-p2 (and earlier) and 2.4.4-p3 (and earlier) are affected by an Improper Input Validation vulnerability that could result in a ...
3 2023-06-14 CVE-2023-32024 cve Microsoft Power Apps Spoofing Vulnerability
3.8 2023-06-13 CVE-2023-34115 cve Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This i...
3.9 2023-06-13 CVE-2023-20867 cve A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual machine.
3.3 2023-06-13 CVE-2023-28303 cve Windows Snipping Tool Information Disclosure Vulnerability
2.7 2023-06-13 CVE-2022-42474 cve A relative path traversal vulnerability [CWE-23] in Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.9 and before 6.4.12, FortiProxy version 7.2.0 through...
2.7 2023-06-13 CVE-2023-32114 cve SAP NetWeaver (Change and Transport System) - versions 702, 731, 740, 750, 751, 752, 753, 754, 755, 756, 757, allows an authenticated user with admin privileges to maliciously r...
3.7 2023-06-09 CVE-2023-1430 cve The FluentCRM - Marketing Automation For WordPress plugin for WordPress is vulnerable to unauthorized modification of data in versions up to, and including, 2.7.40 due to the u...
3.1 2023-06-08 CVE-2023-33847 cve IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 does not set the secure attribute on authorization tokens or session cook...
3.3 2023-06-07 CVE-2023-24476 cve An attacker with local access to the machine could record the traffic, which could allow them to resend requests without the server authenticating that the user or session ar...
3.7 2023-06-07 CVE-2023-33849 cve IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could transmit sensitive information in query parameters that could be int...
3.3 2023-06-06 CVE-2023-2602 cve A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can e...
3.3 2023-06-06 CVE-2023-2961 cve A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.
3.3 2023-06-02 CVE-2023-3044 cve An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf's text extraction code. This is related ...
3.3 2023-06-02 CVE-2023-2687 cve Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the heap.
Page(s) : 1 ... 7 8 9 10 11 12 13 14 15 16 [17] 18 19 20 21 22 23 24 25 26 27 ... Result(s) : 8025