Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 44 45 46 47 48 49 50 51 52 53 [54] 55 56 57 58 59 60 61 62 63 64 ... Result(s) : 114978

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
5.9 2025-05-07 CVE-2025-20157 cve A vulnerability in certificate validation processing of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an unauthenticated, remote attacker to gain acc...
6 2025-05-07 CVE-2025-20155 cve A vulnerability in the bootstrap loading of Cisco IOS XE Software could allow an authenticated, local attacker to write arbitrary files to an affected system. This vulnerabil...
4.3 2025-05-07 CVE-2025-20151 cve A vulnerability in the implementation of the Simple Network Management Protocol Version 3 (SNMPv3) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authent...
5.4 2025-05-07 CVE-2025-20147 cve A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to conduct a...
4.7 2025-05-07 CVE-2025-20137 cve A vulnerability in the access control list (ACL) programming of Cisco IOS Software that is running on Cisco Catalyst 1000 Switches and Cisco Catalyst 2960L Switches could allow ...
5.4 2025-05-07 CVE-2024-12120 cve The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Countdown widget display_message_text parameter in all version...
5.5 2025-05-07 CVE-2025-20955 cve Improper Export of Android Application Components in NotificationHistoryImageProvider prior to SMR May-2025 Release 1 allows local attackers to access notification images.
4.4 2025-05-07 CVE-2025-20958 cve Improper verification of intent by broadcast receiver in UnifiedWFC prior to SMR May-2025 Release 1 allows local attackers to manipulate VoWiFi related behaviors.
5.5 2025-05-07 CVE-2025-20959 cve Use of implicit intent for sensitive communication in Wi-Fi P2P service prior to SMR May-2025 Release 1 allows local attackers to access sensitive information.
5.5 2025-05-07 CVE-2025-20961 cve Improper handling of insufficient permission or privileges in sepunion service prior to SMR May-2025 Release 1 allows local privileged attackers to access files with system priv...
4 2025-05-07 CVE-2025-20962 cve Improper handling of insufficient permission in SpenGesture service prior to SMR May-2025 Release 1 allows local attackers to track the S Pen position.
5.5 2025-05-06 CVE-2025-46593 cve Process residence vulnerability in abnormal scenarios in the print module Impact: Successful exploitation of this vulnerability may affect availability.
5.5 2025-05-06 CVE-2025-46592 cve Null pointer dereference vulnerability in the USB HDI driver module Impact: Successful exploitation of this vulnerability may affect availability.
5.5 2025-05-06 CVE-2025-46591 cve Out-of-bounds data read vulnerability in the authorization module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
6.5 2025-05-06 CVE-2025-46590 cve Bypass vulnerability in the network search instruction authentication module Impact: Successful exploitation of this vulnerability can bypass authentication and enable access to...
5.5 2025-05-06 CVE-2025-46587 cve Permission control vulnerability in the media library module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
5.5 2025-05-06 CVE-2025-46586 cve Permission control vulnerability in the contacts module Impact: Successful exploitation of this vulnerability may affect availability.
5.5 2025-05-06 CVE-2025-46584 cve Vulnerability of improper authentication logic implementation in the file system module Impact: Successful exploitation of this vulnerability may affect service confidentiality.
6.5 2025-05-06 CVE-2025-4374 cve A flaw was found in Quay. When an organization acts as a proxy cache, and a user or robot pulls an image that hasn't been mirrored yet, they are granted "Admin" permissions...
4.3 2025-05-06 CVE-2025-4337 cve The AHAthat Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.6. This is due to missing or incorrect nonce validati...
Page(s) : 1 ... 44 45 46 47 48 49 50 51 52 53 [54] 55 56 57 58 59 60 61 62 63 64 ... Result(s) : 114978