Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 18 19 20 21 22 23 24 25 26 27 [28] 29 30 31 32 33 34 35 36 37 38 ... Result(s) : 9031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2022-12-08 CVE-2022-39898 cve Improper access control vulnerability in IIccPhoneBook prior to SMR Dec-2022 Release 1 allows attackers to access some information of usim.
3.3 2022-12-06 CVE-2022-42757 cve In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
3.3 2022-12-06 CVE-2022-34881 cve Generation of Error Message Containing Sensitive Information vulnerability in Hitachi JP1/Automatic Operation allows local users to gain sensitive information. This issue affec...
3.3 2022-12-06 CVE-2022-42769 cve In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
3.3 2022-12-06 CVE-2022-42758 cve In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
3.3 2022-12-06 CVE-2022-42767 cve In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
2.6 2022-12-02 CVE-2022-4270 cve Incorrect privilege assignment issue in M-Files Web in M-Files Web versions before 22.5.11436.1 could have changed permissions accidentally.
2.7 2022-12-01 CVE-2022-41969 cve Nextcloud Server is an open source personal cloud server. Prior to versions 23.0.11, 24.0.7, and 25.0.0, there is no password length limit when creating a user as an administrat...
2.7 2022-12-01 CVE-2022-3710 cve A post-auth read-only SQL injection vulnerability allows API clients to read non-sensitive configuration database contents in the API controller of Sophos Firewall releases olde...
3.7 2022-11-30 CVE-2022-45842 cve Unauth. Race Condition vulnerability in WP ULike Plugin
3.3 2022-11-30 CVE-2022-46156 cve The Synthetic Monitoring Agent for Grafana's Synthetic Monitoring application provides probe functionality and executes network checks for monitoring remote targets. Users ...
2.1 2022-11-29 CVE-2022-32967 cve RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by o...
3.3 2022-11-25 CVE-2022-41954 cve MPXJ is an open source library to read and write project plans from a variety of file formats and databases. On Unix-like operating systems (not Windows or macos), MPXJ's u...
2.7 2022-11-25 CVE-2022-38377 cve An improper access control vulnerability [CWE-284] in FortiManager 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.11 and FortiAnalyzer 7...
3.1 2022-11-23 CVE-2020-23587 cve A vulnerability found in the OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site ...
3.7 2022-11-19 CVE-2022-4064 cve A vulnerability was found in Dalli. It has been classified as problematic. Affected is the function self.meta_set of the file lib/dalli/protocol/meta/request_formatter.rb of the...
3.1 2022-11-18 CVE-2022-40130 cve Auth. (subscriber+) Race Condition vulnerability in WP-Polls plugin
3.3 2022-11-17 CVE-2022-42903 cve Zoho ManageEngine SupportCenter Plus through 11024 allows low-privileged users to view the organization users list.
3.7 2022-11-16 CVE-2022-41914 cve Zulip is an open-source team collaboration tool. For organizations with System for Cross-domain Identity Management(SCIM) account management enabled, Zulip Server 5.0 through 5....
3.3 2022-11-16 CVE-2022-34354 cve IBM Sterling Partner Engagement Manager 2.0 allows encrypted storage of client data to be stored locally which can be read by another user on the system. IBM X-Force ID: 230424.
Page(s) : 1 ... 18 19 20 21 22 23 24 25 26 27 [28] 29 30 31 32 33 34 35 36 37 38 ... Result(s) : 9031