Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 9031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.7 2023-05-29 CVE-2021-37845 cve An issue was discovered in Citadel through webcit-932. A meddler-in-the-middle attacker can fixate their own session during the cleartext phase before a STARTTLS command (a viol...
3.3 2023-05-26 CVE-2023-31225 cve The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.
3.7 2023-05-26 CVE-2023-28322 cve An information disclosure vulnerability exists in curl
3.7 2023-05-25 CVE-2023-31124 cve c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aar...
3.1 2023-05-19 CVE-2023-32677 cve Zulip is an open-source team collaboration tool with unique topic-based threading. Zulip administrators can configure Zulip to limit who can add users to streams, and separately...
3.7 2023-05-19 CVE-2023-28623 cve Zulip is an open-source team collaboration tool with unique topic-based threading. In the event that 1: `ZulipLDAPAuthBackend` and an external authentication backend (any aside ...
3.3 2023-05-18 CVE-2023-28369 cve Brother iPrint&Scan V6.11.2 and earlier contains an improper access control vulnerability. This vulnerability may be exploited by the other app installed on the victim user'...
3.8 2023-05-18 CVE-2023-20106 cve Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To e...
3.3 2023-05-18 CVE-2022-35798 cve Azure Arc Jumpstart Information Disclosure Vulnerability
3.3 2023-05-17 CVE-2022-42336 cve Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordina...
3.5 2023-05-16 CVE-2023-2195 cve A cross-site request forgery (CSRF) vulnerability in Jenkins Code Dx Plugin 3.1.0 and earlier allows attackers to connect to an attacker-specified URL.
3.7 2023-05-16 CVE-2023-32994 cve Jenkins SAML Single Sign On(SSO) Plugin 2.1.0 and earlier unconditionally disables SSL/TLS certificate validation for connections to miniOrange or the configured IdP to retrieve...
3.3 2023-05-15 CVE-2023-20726 cve In mnld, there is a possible leak of GPS location due to a missing permission check. This could lead to local information disclosure with no additional execution privileges need...
2.7 2023-05-09 CVE-2023-27410 cve A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). A heap-based buffer overflow vulnerability was found in the `edgebox_web_app` binary. The binary w...
2.7 2023-05-09 CVE-2023-29128 cve A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The filename in ...
3.5 2023-05-09 CVE-2023-2590 cve Missing Authorization in GitHub repository answerdev/answer prior to 1.0.9.
3.3 2023-05-09 CVE-2023-29333 cve Microsoft Access Denial of Service Vulnerability
3.3 2023-05-09 CVE-2023-31975 cve yasm v1.3.0 was discovered to contain a memory leak via the function yasm_intnum_copy at /libyasm/intnum.c.
3.3 2023-05-09 CVE-2023-27409 cve A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). A path traversal vulnerability was found in the `deviceinfo` binary via the `mac` parameter. This ...
3.3 2023-05-09 CVE-2023-27408 cve A vulnerability has been identified in SCALANCE LPE9403 (All versions < V2.1). The `i2c` mutex file is created with the permissions bits of `-rw-rw-rw-`. This file is used as a ...
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 9031