Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 9031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.5 2023-03-31 CVE-2023-28845 cve Nextcloud talk is a video & audio conferencing app for Nextcloud. In affected versions the talk app does not properly filter access to a conversations member list. As a result a...
2.4 2023-03-30 CVE-2023-28646 cve Nextcloud android is an android app for interfacing with the nextcloud home server ecosystem. In versions from 3.7.0 and before 3.24.1 an attacker that has access to the unlocke...
3.3 2023-03-29 CVE-2022-37376 cve This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit ...
2.7 2023-03-29 CVE-2022-27598 cve A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret v...
2.7 2023-03-29 CVE-2022-27597 cve A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret v...
3.9 2023-03-28 CVE-2022-1230 cve This vulnerability allows local attackers to execute arbitrary code on affected installations of Samsung Galaxy S21 prior to 4.5.40.5 phones. An attacker must first obtain the a...
2.3 2023-03-27 CVE-2021-3923 cve A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing co...
3.1 2023-03-27 CVE-2023-28640 cve Apiman is a flexible and open source API Management platform. Due to a missing permissions check, an attacker with an authenticated Apiman Manager account may be able to gain ac...
3.3 2023-03-27 CVE-2023-1075 cve A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last...
2.4 2023-03-27 CVE-2022-39043 cve Juiker app stores debug logs which contains sensitive information to mobile external storage. An unauthenticated physical attacker can access these files to acquire partial user...
3.7 2023-03-26 CVE-2023-28858 cve redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in...
3.3 2023-03-24 CVE-2023-1176 cve Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2.
3.3 2023-03-23 CVE-2023-1513 cve A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be cop...
3.8 2023-03-21 CVE-2023-1541 cve Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6.
3.3 2023-03-20 CVE-2023-28428 cve PDFio is a C library for reading and writing PDF files. In versions 1.1.0 and prior, a denial of service vulnerability exists in the pdfio parser. Crafted pdf files can cause th...
3.3 2023-03-16 CVE-2023-21463 cve Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attack...
3.3 2023-03-16 CVE-2023-21464 cve Improper access control in Samsung Calendar prior to versions 12.4.02.9000 in Android 13 and 12.3.08.2000 in Android 12 allows local attacker to configure improper status.
3.3 2023-03-16 CVE-2023-21458 cve Improper privilege management vulnerability in PhoneStatusBarPolicy in System UI prior to SMR Mar-2023 Release 1 allows attacker to turn off Do not disturb via unprotected intent.
3.3 2023-03-16 CVE-2023-21462 cve The sensitive information exposure vulnerability in Quick Share Agent prior to versions 3.5.14.18 in Android 12 and 3.5.16.20 in Android 13 allows to local attacker to access MA...
2.4 2023-03-16 CVE-2023-21454 cve Improper authorization in Samsung Keyboard prior to SMR Mar-2023 Release 1 allows physical attacker to access users text history on the lockscreen.
Page(s) : 1 ... 11 12 13 14 15 16 17 18 19 20 [21] 22 23 24 25 26 27 28 29 30 31 ... Result(s) : 9031