Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 54 55 56 57 58 59 60 61 62 63 [64] 65 66 67 68 69 70 71 72 73 74 ... Result(s) : 9838

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
3.3 2022-07-12 CVE-2022-30753 cve Improper use of a unique device ID in unprotected SecSoterService prior to SMR Jul-2022 Release 1 allows local attackers to get the device ID without permission.
3.3 2022-07-12 CVE-2022-30752 cve Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address th...
3.6 2022-07-12 CVE-2022-30225 cve Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability
3.3 2022-07-12 CVE-2022-33697 cve Sensitive information exposure vulnerability in ImsServiceSwitchBase in ImsCore prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI thr...
3.6 2022-07-12 CVE-2022-30226 cve Windows Print Spooler Elevation of Privilege Vulnerability
2.1 2022-07-12 CVE-2022-30213 cve Windows GDI+ Information Disclosure Vulnerability
3.6 2022-07-12 CVE-2022-22022 cve Windows Print Spooler Elevation of Privilege Vulnerability
3.3 2022-07-12 CVE-2022-33694 cve Exposure of Sensitive Information in CSC application prior to SMR Jul-2022 Release 1 allows local attacker to access wifi information via unprotected intent broadcasting.
3.3 2022-07-12 CVE-2022-30757 cve Improper authorization in isemtelephony prior to SMR Jul-2022 Release 1 allows attacker to obtain CID without ACCESS_FINE_LOCATION permission.
2.3 2022-07-12 CVE-2022-33693 cve Exposure of Sensitive Information in CID Manager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log.
3.3 2022-07-12 CVE-2022-33696 cve Exposure of Sensitive Information in Telephony service prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log.
2.3 2022-07-12 CVE-2022-33699 cve Exposure of Sensitive Information in getDsaSimImsi in TelephonyUI prior to SMR Jul-2022 Release 1 allows local attacker to access imsi via log.
1.9 2022-07-12 CVE-2022-30187 cve Azure Storage Library Information Disclosure Vulnerability
2.3 2022-07-12 CVE-2022-33686 cve Exposure of Sensitive Information in GsmAlarmManager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log.
3.3 2022-07-12 CVE-2022-30751 cve Improper access control vulnerability in sendDHCPACKBroadcast function of SemWifiApClient prior to SMR Jul-2022 Release 1 allows attacker to access wifi ap client mac address th...
3.3 2022-07-12 CVE-2022-33690 cve Improper input validation in Contacts Storage prior to SMR Jul-2022 Release 1 allows attacker to access arbitrary file.
3.3 2022-07-12 CVE-2022-33689 cve Improper access control vulnerability in TelephonyUI prior to SMR Jul-2022 Release 1 allows attackers to change preferred network type by unprotected binder call.
3.3 2022-07-12 CVE-2022-33688 cve Sensitive information exposure vulnerability in EventType in SecTelephonyProvider prior to SMR Jul-2022 Release 1 allows local attackers with log access permission to get IMSI t...
3.3 2022-07-12 CVE-2022-33687 cve Exposure of Sensitive Information in telephony-common.jar prior to SMR Jul-2022 Release 1 allows local attackers to access IMSI via log.
2.7 2022-07-07 CVE-2022-2047 cve In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpU...
Page(s) : 1 ... 54 55 56 57 58 59 60 61 62 63 [64] 65 66 67 68 69 70 71 72 73 74 ... Result(s) : 9838