Page(s) : 1 ... 92 93 94 95 96 97 98 99 100 101 [102] 103 104 105 106 107 108 109 110 111 112 ... | Result(s) : 8818 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
2.4 | 2021-03-04 | CVE-2021-25340 | cve | Improper access control vulnerability in Samsung keyboard version prior to SMR Feb-2021 Release 1 allows physically proximate attackers to change in arbitrary settings during In... |
3.3 | 2021-03-04 | CVE-2021-25336 | cve | Improper access control in NotificationManagerService in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows untrusted applications to acquire notification access via ... |
2.5 | 2021-03-04 | CVE-2021-25335 | cve | Improper lockscreen status check in cocktailbar service in Samsung mobile devices prior to SMR Mar-2021 Release 1 allows unauthenticated users to access hidden notification cont... |
2.4 | 2021-03-04 | CVE-2021-25333 | cve | Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to balance information over the lockscreen via scanning specific QR code. |
2.4 | 2021-03-04 | CVE-2021-25332 | cve | Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to contacts information over the lockscreen in specific condition. |
2.4 | 2021-03-04 | CVE-2021-25331 | cve | Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to balance information over the lockscreen in specific condition. |
3.3 | 2021-03-03 | CVE-2021-21331 | cve | The Java client for the Datadog API before version 1.0.0-beta.9 has a local information disclosure of sensitive information downloaded via the API using the API Client. The Data... |
3.3 | 2021-03-02 | CVE-2021-22294 | cve | A component API of the HarmonyOS 2.0 has a permission bypass vulnerability. Local attackers may exploit this vulnerability to issue commands repeatedly, exhausting system servic... |
3.3 | 2021-03-02 | CVE-2020-4726 | cve | The IBM Application Performance Monitoring UI (IBM Cloud APM 8.1.4) allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 187975. |
3.5 | 2021-03-02 | CVE-2020-4725 | cve | IBM Monitoring (IBM Cloud APM 8.1.4 ) could allow an authenticated user to modify HTML content by sending a specially crafted HTTP request to the APM UI, which could mislead ano... |
3.5 | 2021-02-26 | CVE-2019-18947 | cve | Micro Focus Solutions Business Manager Application Repository versions prior to 11.7.1 are vulnerable to information disclosure. |
3.5 | 2021-02-25 | CVE-2021-24114 | cve | Microsoft Teams iOS Information Disclosure Vulnerability |
2.1 | 2021-02-25 | CVE-2021-24106 | cve | Windows DirectX Information Disclosure Vulnerability |
2.6 | 2021-02-25 | CVE-2021-24100 | cve | Microsoft Edge for Android Information Disclosure Vulnerability |
2.1 | 2021-02-25 | CVE-2021-24098 | cve | Windows Console Driver Denial of Service Vulnerability |
2.1 | 2021-02-25 | CVE-2021-24079 | cve | Windows Backup Engine Information Disclosure Vulnerability |
2.1 | 2021-02-25 | CVE-2021-24076 | cve | Microsoft Windows VMSwitch Information Disclosure Vulnerability |
3.5 | 2021-02-25 | CVE-2021-24075 | cve | Microsoft Windows VMSwitch Denial of Service Vulnerability |
3.2 | 2021-02-25 | CVE-2021-20203 | cve | An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size ... |
2.1 | 2021-02-25 | CVE-2021-1731 | cve | PFX Encryption Security Feature Bypass Vulnerability |
Page(s) : 1 ... 92 93 94 95 96 97 98 99 100 101 [102] 103 104 105 106 107 108 109 110 111 112 ... | Result(s) : 8818 |