Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 8031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2023-06-07 CVE-2023-24476 cve An attacker with local access to the machine could record the traffic, which could allow them to resend requests without the server authenticating that the user or session ar...
3.7 2023-06-07 CVE-2023-33849 cve IBM TXSeries for Multiplatforms 8.1, 8.2, 9.1, CICS TX Standard, 11.1, CICS TX Advanced 10.1, and 11.1 could transmit sensitive information in query parameters that could be int...
3.3 2023-06-06 CVE-2023-2602 cve A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can e...
3.3 2023-06-06 CVE-2023-2961 cve A segmentation fault flaw was found in the Advancecomp package. This may lead to decreased availability.
3.3 2023-06-02 CVE-2023-3044 cve An excessively large PDF page size (found in fuzz testing, unlikely in normal PDF files) can result in a divide-by-zero in Xpdf's text extraction code. This is related ...
3.3 2023-06-02 CVE-2023-2687 cve Buffer overflow in Platform CLI component in Silicon Labs Gecko SDK v4.2.1 and earlier allows user to overwrite limited structures on the heap.
3.3 2023-06-01 CVE-2023-34339 cve In JetBrains Ktor before 2.3.1 headers containing authentication data could be added to the exception's message
3.1 2023-06-01 CVE-2023-32712 cve In Splunk Enterprise versions below 9.1.0.2, 9.0.5.1, and 8.2.11.2, an attacker can inject American National Standards Institute (ANSI) escape codes into Splunk log files that, ...
3.3 2023-05-31 CVE-2023-28351 cve An issue was discovered in Faronics Insight 10.0.19045 on Windows. Every keystroke made by any user on a computer with the Student application installed is logged to a world-rea...
3.8 2023-05-31 CVE-2023-2434 cve The Nested Pages plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'reset' function in versions up to, and inclu...
3.3 2023-05-30 CVE-2022-39074 cve There is an unauthorized access vulnerability in some ZTE mobile phones. If a malicious application is installed on the phone, it could start a non-public interface of an applic...
2.5 2023-05-30 CVE-2023-32684 cve Lima launches Linux virtual machines, typically on macOS, for running containerd. Prior to version 0.16.0, a virtual machine instance with a malicious disk image could read a si...
2.7 2023-05-30 CVE-2023-2117 cve The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitize the dir parameter when handling the get_subdirs ajax action, allowing a high privileged users such ...
3.7 2023-05-29 CVE-2021-37845 cve An issue was discovered in Citadel through webcit-932. A meddler-in-the-middle attacker can fixate their own session during the cleartext phase before a STARTTLS command (a viol...
3.7 2023-05-26 CVE-2023-28322 cve An information disclosure vulnerability exists in curl
3.3 2023-05-26 CVE-2023-31225 cve The Gallery app has the risk of hijacking attacks. Successful exploitation of this vulnerability may cause download failures and affect product availability.
3.7 2023-05-25 CVE-2023-31124 cve c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aar...
3.7 2023-05-19 CVE-2023-28623 cve Zulip is an open-source team collaboration tool with unique topic-based threading. In the event that 1: `ZulipLDAPAuthBackend` and an external authentication backend (any aside ...
3.1 2023-05-19 CVE-2023-32677 cve Zulip is an open-source team collaboration tool with unique topic-based threading. Zulip administrators can configure Zulip to limit who can add users to streams, and separately...
3.3 2023-05-18 CVE-2022-35798 cve Azure Arc Jumpstart Information Disclosure Vulnerability
Page(s) : 1 ... 8 9 10 11 12 13 14 15 16 17 [18] 19 20 21 22 23 24 25 26 27 28 ... Result(s) : 8031