Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 8031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.4 2022-10-14 CVE-2022-41603 cve The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability...
3.3 2022-10-11 CVE-2022-38022 cve Windows Kernel Elevation of Privilege Vulnerability
3.3 2022-10-11 CVE-2022-41043 cve Microsoft Office Information Disclosure Vulnerability
3.8 2022-10-11 CVE-2022-33747 cve Arm: unbounded memory consumption for 2nd-level page tables Certain actions require e.g. removing pages from a guest's P2M (Physical-to-Machine) mapping. When large pages a...
3.3 2022-10-07 CVE-2022-36868 cve Improper restriction of broadcasting Intent in MouseNKeyHidDevice prior to SMR Oct-2022 Release 1 leaks MAC address of the connected Bluetooth device.
3.3 2022-10-07 CVE-2022-39848 cve Exposure of sensitive information in AT_Distributor prior to SMR Oct-2022 Release 1 allows local attacker to access SerialNo via log.
3.3 2022-10-07 CVE-2022-39849 cve Improper access control in knox_vpn_policy service prior to SMR Oct-2022 Release 1 allows allows unauthorized read of configuration data.
3.3 2022-10-07 CVE-2022-39850 cve Improper access control in mum_container_policy service prior to SMR Oct-2022 Release 1 allows allows unauthorized read of configuration data.
3.3 2022-10-07 CVE-2022-39851 cve Improper access control vulnerability in CocktailBarService prior to SMR Oct-2022 Release 1 allows local attacker to bind service that require BIND_REMOTEVIEWS permission.
3.3 2022-10-07 CVE-2022-39856 cve Improper access control vulnerability in imsservice application prior to SMR Oct-2022 Release 1 allows local attackers to access call information.
3.3 2022-10-07 CVE-2022-39859 cve Implicit intent hijacking vulnerability in UPHelper library prior to version 3.0.12 allows attackers to access sensitive information via implicit intent.
3.5 2022-10-07 CVE-2022-39860 cve Improper access control vulnerability in QuickShare prior to version 13.2.3.5 allows attackers to access sensitive information via implicit broadcast.
3.3 2022-10-07 CVE-2022-39861 cve Unprotected Receiver in AtBroadcastReceiver in FactoryCamera prior to version 3.5.51 allows attackers to record video without camera privilege.
3.3 2022-10-07 CVE-2022-39872 cve Improper restriction of broadcasting Intent in ShareLive prior to version 13.2.03.5 leaks MAC address of the connected Bluetooth device.
3.3 2022-10-07 CVE-2022-39876 cve Insertion of Sensitive Information into Log in PushRegIdUpdateClient of SReminder prior to 8.2.01.13 allows attacker to access device IMEI.
2.7 2022-09-30 CVE-2022-34428 cve Dell Hybrid Client prior to version 1.8 contains a Regular Expression Denial of Service Vulnerability in the UI. An adversary with WMS group admin access could potentially explo...
3.5 2022-09-29 CVE-2020-27601 cve In BigBlueButton before 2.2.7, lockSettingsProps.disablePrivateChat does not apply to already opened chats. This occurs in bigbluebutton-html5/imports/ui/components/chat/service...
3.7 2022-09-28 CVE-2022-34394 cve Dell OS10, version 10.5.3.4, contains an Improper Certificate Validation vulnerability in Support Assist. A remote unauthenticated attacker could potentially exploit this vulner...
3.3 2022-09-28 CVE-2022-40707 cve An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive inform...
3.3 2022-09-28 CVE-2022-40708 cve An Out-of-bounds read vulnerability in Trend Micro Deep Security 20 and Cloud One - Workload Security Agent for Windows could allow a local attacker to disclose sensitive inform...
Page(s) : 1 ... 22 23 24 25 26 27 28 29 30 31 [32] 33 34 35 36 37 38 39 40 41 42 ... Result(s) : 8031