Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 661 662 663 664 665 666 667 668 669 670 [671] 672 673 674 675 676 677 678 679 680 681 ... Result(s) : 43435

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2022-01-06 CVE-2022-22704 cve The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes allows privilege escalation to root because the design incorrectly expected that systemd would (in effect) d...
9.8 2022-01-06 CVE-2021-41842 cve An issue was discovered in AtaLegacySmm in the kernel 5.0 before 05.08.46, 5.1 before 05.16.46, 5.2 before 05.26.46, 5.3 before 05.35.46, 5.4 before 05.43.46, and 5.5 before 05....
9.9 2022-01-05 CVE-2021-43779 cve GLPI is an open source IT Asset Management, issue tracking system and service desk system. The GLPI addressing plugin in versions < 2.9.1 suffers from authenticated Remote Code ...
9.1 2022-01-05 CVE-2021-43816 cve containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the b...
9.1 2022-01-04 CVE-2021-40525 cve Apache James ManagedSieve implementation alongside with the file storage for sieve scripts is vulnerable to path traversal, allowing reading and writing any file. This vulnerabi...
9.8 2022-01-04 CVE-2021-43711 cve The downloadFlile.cgi binary file in TOTOLINK EX200 V4.0.3c.7646_B20201211 has a command injection vulnerability when receiving GET parameters. The parameter name can be constru...
9.8 2022-01-04 CVE-2022-0086 cve uppy is vulnerable to Server-Side Request Forgery (SSRF)
9.8 2022-01-04 CVE-2021-45389 cve A flaw was found with the JWT token. A self-signed JWT token could be injected into the update manager and bypass the authentication process, thus could escalate privileges. Thi...
9.8 2022-01-04 CVE-2022-21647 cve CodeIgniter is an open source PHP full-stack web framework. Deserialization of Untrusted Data was found in the `old()` function in CodeIgniter4. Remote attackers may inject auto...
9.8 2022-01-04 CVE-2022-21643 cve USOC is an open source CMS with a focus on simplicity. In affected versions USOC allows for SQL injection via register.php. In particular usernames, email addresses, and passwor...
9.8 2022-01-04 CVE-2021-43832 cve Spinnaker is an open source, multi-cloud continuous delivery platform. Spinnaker has improper permissions allowing pipeline creation & execution. This lets an arbitrary user wit...
9.8 2022-01-04 CVE-2021-24042 cve The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS pri...
9.1 2022-01-03 CVE-2021-39982 cve Phone Manager application has a Improper Privilege Management vulnerability.Successful exploitation of this vulnerability may read and write arbitrary files by tampering with Ph...
9.8 2022-01-03 CVE-2021-39979 cve HHEE system has a Code Injection vulnerability.Successful exploitation of this vulnerability may affect HHEE system integrity.
9.8 2022-01-03 CVE-2021-37128 cve HwPCAssistant has a Path Traversal vulnerability .Successful exploitation of this vulnerability may write any file.
9.8 2022-01-03 CVE-2021-37121 cve There is a Configuration defects in Smartphone.Successful exploitation of this vulnerability may elevate the MEID (IMEI) permission.
9.8 2022-01-03 CVE-2021-37120 cve There is a Double free vulnerability in Smartphone.Successful exploitation of this vulnerability may cause a kernel crash or privilege escalation.
9.1 2022-01-03 CVE-2021-37116 cve PCManager has a Weaknesses Introduced During Design vulnerability .Successful exploitation of this vulnerability may cause that the PIN of the subscriber is changed.
9.8 2022-01-03 CVE-2021-45428 cve TLR-2005KSH is affected by an incorrect access control vulnerability. THe PUT method is enabled so an attacker can upload arbitrary files including HTML and CGI formats.
9.8 2022-01-03 CVE-2021-39990 cve The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience.
Page(s) : 1 ... 661 662 663 664 665 666 667 668 669 670 [671] 672 673 674 675 676 677 678 679 680 681 ... Result(s) : 43435