Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 32 33 34 35 36 37 38 39 40 41 [42] 43 44 45 46 47 48 49 50 51 52 ... Result(s) : 9038

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
2.4 2022-05-12 CVE-2022-0005 cve Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information dis...
3.7 2022-05-11 CVE-2022-1426 cve An issue has been discovered in GitLab affecting all versions starting from 12.6 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 b...
3.3 2022-05-11 CVE-2022-28252 cve Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing ...
3.3 2022-05-11 CVE-2021-26342 cve In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine ...
3.3 2022-05-10 CVE-2022-30130 cve .NET Framework Denial of Service Vulnerability
3.3 2022-05-09 CVE-2022-28162 cve Brocade SANnav before version SANnav 2.2.0 logs the REST API Authentication token in plain text.
3.3 2022-05-06 CVE-2021-27751 cve HCL Commerce is affected by an Insufficient Session Expiration vulnerability. After the session expires, in some circumstances, parts of the application are still accessible.
3.3 2022-05-06 CVE-2022-24099 cve Adobe Photoshop versions 22.5.6 (and earlier)and 23.2.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An a...
3.3 2022-05-03 CVE-2022-28790 cve Improper authentication in Link to Windows Service prior to version 2.3.04.1 allows attacker to lock the device. The patch adds proper caller signature check logic.
3.3 2022-05-03 CVE-2022-28784 cve Path traversal vulnerability in Galaxy Themes prior to SMR May-2022 Release 1 allows attackers to list file names in arbitrary directory as system user. The patch addresses inco...
3.5 2022-05-01 CVE-2022-21149 cve The package s-cart/s-cart before 6.9; the package s-cart/core before 6.9 are vulnerable to Cross-site Scripting (XSS) which can lead to cookie stealing of any victim that visits...
3.3 2022-04-29 CVE-2022-1249 cve A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daem...
3.2 2022-04-28 CVE-2022-29816 cve In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible
3.5 2022-04-28 CVE-2022-29820 cve In JetBrains PyCharm before 2022.1 exposure of the debugger port to the internal network was possible
2.3 2022-04-28 CVE-2022-29812 cve In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient
3.9 2022-04-27 CVE-2021-25266 cve An insecure data storage vulnerability allows a physical attacker with root privileges to retrieve TOTP secret keys from unlocked phones in Sophos Authenticator for Android vers...
3.8 2022-04-27 CVE-2022-24886 cve Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. In versions prior to 3.19.0, any application with notification permission can acc...
2.4 2022-04-27 CVE-2022-24885 cve Nextcloud Android app is the Android client for Nextcloud, a self-hosted productivity platform. Prior to version 3.19.1, users can bypass a lock on the Nextcloud app on an Andro...
2.9 2022-04-19 CVE-2022-21484 cve Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.35 and prior, 7.5.25 and prior, 7.6.21 and...
3.7 2022-04-19 CVE-2022-21443 cve Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE:...
Page(s) : 1 ... 32 33 34 35 36 37 38 39 40 41 [42] 43 44 45 46 47 48 49 50 51 52 ... Result(s) : 9038