Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 25 26 27 28 29 30 31 32 33 34 [35] 36 37 38 39 40 41 42 43 44 45 ... Result(s) : 8031

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2022-08-24 CVE-2021-4217 cve A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to in...
3.5 2022-08-22 CVE-2022-34771 cve Tabit - arbitrary SMS send on Tabits behalf. The resend OTP API of tabit allows an adversary to send messages on tabits behalf to anyone registered on the system - the API recei...
3.3 2022-08-22 CVE-2022-31237 cve Dell PowerScale OneFS, versions 9.2.0 up to and including 9.2.1.12 and 9.3.0.5 contain an improper preservation of permissions vulnerability in SyncIQ. A low privileged local at...
2.7 2022-08-22 CVE-2022-2841 cve A vulnerability was found in CrowdStrike Falcon 6.31.14505.0/6.42.15610/6.44.15806. It has been classified as problematic. Affected is an unknown function of the component Unins...
3.3 2022-08-18 CVE-2021-23188 cve Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via loca...
3.2 2022-08-17 CVE-2020-14394 cve An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged g...
3.5 2022-08-16 CVE-2022-37438 cve In Splunk Enterprise versions in the following table, an authenticated user can craft a dashboard that could potentially leak information (for example, username, email, and real...
3.3 2022-08-15 CVE-2022-36007 cve Venice is a Clojure inspired sandboxed Lisp dialect with excellent Java interoperability. A partial path traversal issue exists within the functions `load-file` and `load-resour...
3.3 2022-08-12 CVE-2022-20257 cve In Bluetooth, there is a possible way to pair a display only device without PIN confirmation due to a logic error in the code. This could lead to local escalation of privilege w...
2.3 2022-08-12 CVE-2022-20261 cve In LocationManager, there is a possible way to get location information due to a missing permission check. This could lead to local information disclosure with System execution ...
3.3 2022-08-12 CVE-2022-20262 cve In ActivityManager, there is a possible way to check another process's capabilities due to a missing permission check. This could lead to local information disclosure with ...
3.3 2022-08-12 CVE-2022-20267 cve In bluetooth, there is a possible way to enable or disable bluetooth connection without user consent due to a missing permission check. This could lead to local escalation of pr...
3.3 2022-08-12 CVE-2022-20280 cve In MMSProvider, there is a possible read of protected data due to improper input validationSQL injection. This could lead to local information disclosure of sms/mms data with Us...
3.3 2022-08-12 CVE-2022-20305 cve In ContentService, there is a possible disclosure of available account types due to a missing permission check. This could lead to local information disclosure with User executi...
3.3 2022-08-12 CVE-2022-20307 cve In AlarmManagerService, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead ...
3.3 2022-08-12 CVE-2022-20309 cve In PackageInstaller, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to ...
3.3 2022-08-12 CVE-2022-20310 cve In Telecomm, there is a possible disclosure of registered self managed phone accounts due to a missing permission check. This could lead to local information disclosure with Use...
3.3 2022-08-12 CVE-2022-20311 cve In Telecomm, there is a possible disclosure of registered self managed phone accounts due to a missing permission check. This could lead to local information disclosure with Use...
3.3 2022-08-12 CVE-2022-20315 cve In ActivityManager, there is a possible disclosure of installed packages due to a missing permission check. This could lead to local information disclosure with no additional ex...
3.3 2022-08-12 CVE-2022-20316 cve In ContentResolver, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to l...
Page(s) : 1 ... 25 26 27 28 29 30 31 32 33 34 [35] 36 37 38 39 40 41 42 43 44 45 ... Result(s) : 8031