Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 19 20 21 22 23 24 25 26 27 28 [29] 30 31 32 33 34 35 36 37 38 39 ... Result(s) : 89812

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
8.8 2024-02-06 CVE-2023-35188 cve SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.
8.8 2024-02-06 CVE-2023-50395 cve SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited
7.2 2024-02-06 CVE-2023-36498 cve A post-authentication command injection vulnerability exists in the PPTP client functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specia...
7.2 2024-02-06 CVE-2023-42664 cve A post authentication command injection vulnerability exists when setting up the PPTP global configuration of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70...
7.2 2024-02-06 CVE-2023-43482 cve A command execution vulnerability exists in the guest resource functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specially crafted HTTP ...
7.2 2024-02-06 CVE-2023-46683 cve A post authentication command injection vulnerability exists when configuring the wireguard VPN functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Re...
7.2 2024-02-06 CVE-2023-47167 cve A post authentication command injection vulnerability exists in the GRE policy functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A special...
7.2 2024-02-06 CVE-2023-47209 cve A post authentication command injection vulnerability exists in the ipsec policy functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A speci...
7.2 2024-02-06 CVE-2023-47617 cve A post authentication command injection vulnerability exists when configuring the web group member of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A s...
7.2 2024-02-06 CVE-2023-47618 cve A post authentication command execution vulnerability exists in the web filtering functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A spec...
7.2 2024-02-06 CVE-2024-1253 cve A vulnerability, which was classified as critical, has been found in Byzoro Smart S40 Management Platform up to 20240126. Affected by this issue is some unknown functionality of...
7 2024-02-06 CVE-2023-33046 cve Memory corruption in Trusted Execution Environment while deinitializing an object used for license validation.
7.5 2024-02-06 CVE-2023-33049 cve Transient DOS in Multi-Mode Call Processor due to UE failure because of heap leakage.
7.5 2024-02-06 CVE-2023-33057 cve Transient DOS in Multi-Mode Call Processor while processing UE policy container.
7.1 2024-02-06 CVE-2023-33065 cve Information disclosure in Audio while accessing AVCS services from ADSP payload.
7.8 2024-02-06 CVE-2023-33067 cve Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
7.8 2024-02-06 CVE-2023-33068 cve Memory corruption in Audio while processing IIR config data from AFE calibration block.
7.8 2024-02-06 CVE-2023-33069 cve Memory corruption in Audio while processing the calibration data returned from ACDB loader.
7.8 2024-02-06 CVE-2023-33072 cve Memory corruption in Core while processing control functions.
7.8 2024-02-06 CVE-2023-33076 cve Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.
Page(s) : 1 ... 19 20 21 22 23 24 25 26 27 28 [29] 30 31 32 33 34 35 36 37 38 39 ... Result(s) : 89812