Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 12 13 14 15 16 17 18 19 20 21 [22] 23 24 25 26 27 28 29 30 31 32 ... Result(s) : 8031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2023-03-27 CVE-2023-1075 cve A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last...
3.1 2023-03-27 CVE-2023-28640 cve Apiman is a flexible and open source API Management platform. Due to a missing permissions check, an attacker with an authenticated Apiman Manager account may be able to gain ac...
2.4 2023-03-27 CVE-2022-39043 cve Juiker app stores debug logs which contains sensitive information to mobile external storage. An unauthenticated physical attacker can access these files to acquire partial user...
3.7 2023-03-26 CVE-2023-28858 cve redis-py before 4.5.3 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request in...
3.3 2023-03-24 CVE-2023-1176 cve Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2.
3.3 2023-03-23 CVE-2023-1513 cve A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be cop...
3.8 2023-03-21 CVE-2023-1541 cve Business Logic Errors in GitHub repository answerdev/answer prior to 1.0.6.
3.3 2023-03-20 CVE-2023-28428 cve PDFio is a C library for reading and writing PDF files. In versions 1.1.0 and prior, a denial of service vulnerability exists in the pdfio parser. Crafted pdf files can cause th...
3.3 2023-03-16 CVE-2023-21452 cve Improper usage of implicit intent in Bluetooth prior to SMR Mar-2023 Release 1 allows attacker to get MAC address of connected device.
2.4 2023-03-16 CVE-2023-21454 cve Improper authorization in Samsung Keyboard prior to SMR Mar-2023 Release 1 allows physical attacker to access users text history on the lockscreen.
3.3 2023-03-16 CVE-2023-21458 cve Improper privilege management vulnerability in PhoneStatusBarPolicy in System UI prior to SMR Mar-2023 Release 1 allows attacker to turn off Do not disturb via unprotected intent.
3.3 2023-03-16 CVE-2023-21462 cve The sensitive information exposure vulnerability in Quick Share Agent prior to versions 3.5.14.18 in Android 12 and 3.5.16.20 in Android 13 allows to local attacker to access MA...
3.3 2023-03-16 CVE-2023-21463 cve Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android 11, 13.1.03.501 in Android 12 and 14.1.03.0 in Android 13 allows local attack...
3.3 2023-03-16 CVE-2023-21464 cve Improper access control in Samsung Calendar prior to versions 12.4.02.9000 in Android 13 and 12.3.08.2000 in Android 12 allows local attacker to configure improper status.
3.2 2023-03-15 CVE-2023-22591 cve IBM Robotic Process Automation 21.0.1 through 21.0.7 and 23.0.0 through 23.0.1 could allow a user with physical access to the system due to session tokens for not being invalida...
3.3 2023-03-15 CVE-2020-4556 cve IBM Financial Transaction Manager for High Value Payments for Multi-Platform 3.2.0 through 3.2.10 allows web pages to be stored locally which can be read by another user on the ...
3.7 2023-03-15 CVE-2023-26084 cve The armv8_dec_aes_gcm_full() API of Arm AArch64cryptolib before 86065c6 fails to the verify the authentication tag of AES-GCM protected data, leading to a man-in-the-middle atta...
3.1 2023-03-14 CVE-2023-23395 cve Microsoft SharePoint Server Spoofing Vulnerability
3.8 2023-03-13 CVE-2023-1367 cve Code Injection in GitHub repository alextselegidis/easyappointments prior to 1.5.0.
3.7 2023-03-12 CVE-2022-48366 cve An issue was discovered in eZ Platform Ibexa Kernel before 1.3.19. It allows determining account existence via a timing attack.
Page(s) : 1 ... 12 13 14 15 16 17 18 19 20 21 [22] 23 24 25 26 27 28 29 30 31 32 ... Result(s) : 8031