Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 8019

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2023-11-10 CVE-2023-45816 cve Discourse is an open source platform for community discussion. Prior to version 3.1.3 of the `stable` branch and version 3.2.0.beta3 of the `beta` and `tests-passed` branches, t...
3.3 2023-11-10 CVE-2023-47614 cve A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Telit Cinterion BGS5, Telit Cinterion EHS5/6/8, Telit Cinterion PDS5/6/8, Telit Cin...
3.3 2023-11-09 CVE-2023-5543 cve When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to th...
3.3 2023-11-09 CVE-2023-5551 cve Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
3.7 2023-11-08 CVE-2023-47111 cve ZITADEL provides identity infrastructure. ZITADEL provides administrators the possibility to define a `Lockout Policy` with a maximum amount of failed password check attempts. O...
3.9 2023-11-08 CVE-2023-26221 cve The Spotfire Connectors component of TIBCO Software Inc.'s Spotfire Analyst, Spotfire Server, and Spotfire for AWS Marketplace contains an easily exploitable vulnerability ...
3.3 2023-11-07 CVE-2023-42542 cve Improper access control vulnerability in Samsung Push Service prior to 3.4.10 allows local attackers to get register ID to identify the device.
3.3 2023-11-07 CVE-2023-42552 cve Implicit intent hijacking vulnerability in Firewall application prior to versions 12.1.00.24 in Android 11, 13.1.00.16 in Android 12 and 14.1.00.7 in Android 13 allows 3rd party...
3.8 2023-11-06 CVE-2023-4535 cve An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to hav...
3.3 2023-11-03 CVE-2023-41354 cve Chunghwa Telecom NOKIA G-040W-Q Firewall function does not block ICMP TIMESTAMP requests by default, an unauthenticated remote attacker can exploit this vulnerability by sending...
3.3 2023-11-02 CVE-2023-5920 cve Mattermost Desktop for MacOS fails to utilize the secure keyboard input functionality provided by macOS, allowing for other processes to read the keyboard input.
2.7 2023-10-31 CVE-2023-37833 cve Improper access control in Elenos ETG150 FM transmitter v3.12 allows attackers to make arbitrary configuration edits that are only accessed by privileged users.
3.5 2023-10-31 CVE-2023-43295 cve Cross Site Request Forgery vulnerability in Click Studios (SA) Pty Ltd Passwordstate v.Build 9785 and before allows a local attacker to execute arbitrary code via a crafted requ...
3.3 2023-10-31 CVE-2023-5862 cve Missing Authorization in GitHub repository hamza417/inure prior to Build95.
3.3 2023-10-30 CVE-2023-5349 cve A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.
3.3 2023-10-30 CVE-2023-21345 cve In Game Manager Service, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead...
3.3 2023-10-30 CVE-2023-21346 cve In the Device Idle Controller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This coul...
3.3 2023-10-30 CVE-2023-21348 cve In Window Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to lo...
3.3 2023-10-30 CVE-2023-21349 cve In Package Manager, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to l...
3.3 2023-10-27 CVE-2023-40127 cve In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privi...
Page(s) : 1 2 3 4 5 6 [7] 8 9 10 11 12 13 14 15 16 17 ... Result(s) : 8019