Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 71 72 73 74 75 76 77 78 79 80 [81] 82 83 84 85 86 87 88 89 90 91 ... Result(s) : 9841

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
2.1 2021-11-10 CVE-2021-42274 cve Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability
3.6 2021-11-10 CVE-2021-42288 cve Windows Hello Security Feature Bypass Vulnerability
2.1 2021-11-10 CVE-2021-42301 cve Azure RTOS Information Disclosure Vulnerability
2.1 2021-11-10 CVE-2021-42319 cve Visual Studio Elevation of Privilege Vulnerability
2.1 2021-11-10 CVE-2021-42323 cve Azure RTOS Information Disclosure Vulnerability
2.1 2021-11-09 CVE-2021-40364 cve A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC04), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATI...
2.1 2021-11-05 CVE-2021-41202 cve TensorFlow is an open source platform for machine learning. In affected versions while calculating the size of the output within the `tf.range` kernel, there is a conditional st...
2.1 2021-11-05 CVE-2021-41207 cve TensorFlow is an open source platform for machine learning. In affected versions the implementation of `ParallelConcat` misses some input validation and can produce a division b...
2.1 2021-11-05 CVE-2021-41209 cve TensorFlow is an open source platform for machine learning. In affected versions the implementations for convolution operators trigger a division by 0 if passed empty filter ten...
2.1 2021-11-05 CVE-2021-41222 cve TensorFlow is an open source platform for machine learning. In affected versions the implementation of `SplitV` can trigger a segfault is an attacker supplies negative arguments...
2.6 2021-11-05 CVE-2021-41251 cve @sap-cloud-sdk/core contains the core functionality of the SAP Cloud SDK as well as the SAP Business Technology Platform abstractions. This affects applications on SAP Business ...
2.7 2021-11-05 CVE-2021-39901 cve In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint.
3.3 2021-11-05 CVE-2021-25501 cve An improper access control vulnerability in SCloudBnRReceiver in SecTelephonyProvider prior to SMR Nov-2021 Release 1 allows untrusted application to call some protected providers.
3.8 2021-11-03 CVE-2021-36192 cve An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiManager 7.0.1 and below, 6.4.6 and below, 6.2.x, 6.0.x, 5.6.0 may allow a FortiGate...
3.1 2021-11-02 CVE-2021-36181 cve A concurrent execution using shared resource with improper Synchronization vulnerability ('Race Condition') in the customer database interface of FortiPortal before 6....
3.3 2021-11-02 CVE-2021-43264 cve In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML file...
2.1 2021-11-01 CVE-2021-39346 cve The Google Maps Easy WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/mo...
2.1 2021-11-01 CVE-2021-39340 cve The Notification WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/src/cl...
3.7 2021-10-28 CVE-2021-36994 cve There is a issue that trustlist strings being repeatedly inserted into the linked list in Huawei Smartphone due to race conditions. Successful exploitation of this vulnerability...
3.3 2021-10-28 CVE-2021-22464 cve A component of the HarmonyOS has a Out-of-bounds Read vulnerability. Local attackers may exploit this vulnerability to cause system Soft Restart.
Page(s) : 1 ... 71 72 73 74 75 76 77 78 79 80 [81] 82 83 84 85 86 87 88 89 90 91 ... Result(s) : 9841