Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 73 74 75 76 77 78 79 80 81 82 [83] 84 85 86 87 88 89 90 91 92 93 ... Result(s) : 8819

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
2.1 2021-10-13 CVE-2021-38663 cve Windows exFAT File System Information Disclosure Vulnerability
2.1 2021-10-13 CVE-2021-40454 cve Rich Text Edit Control Information Disclosure Vulnerability
2.1 2021-10-13 CVE-2021-40455 cve Windows Installer Spoofing Vulnerability
2.1 2021-10-13 CVE-2021-40468 cve Windows Bind Filter Driver Information Disclosure Vulnerability
2.1 2021-10-13 CVE-2021-40472 cve Microsoft Excel Information Disclosure Vulnerability
2.1 2021-10-13 CVE-2021-40475 cve Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability
3.5 2021-10-13 CVE-2021-40483 cve Microsoft SharePoint Server Spoofing Vulnerability
3.5 2021-10-13 CVE-2021-40484 cve Microsoft SharePoint Server Spoofing Vulnerability
2.1 2021-10-13 CVE-2021-41336 cve Windows Kernel Information Disclosure Vulnerability
2.1 2021-10-13 CVE-2021-41338 cve Windows AppContainer Firewall Rules Security Feature Bypass Vulnerability
2.1 2021-10-13 CVE-2021-41343 cve Windows Fast FAT File System Driver Information Disclosure Vulnerability
3.5 2021-10-13 CVE-2021-41353 cve Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability
3.5 2021-10-13 CVE-2021-41354 cve Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
2.9 2021-10-13 CVE-2021-41355 cve .NET Core and Visual Studio Information Disclosure Vulnerability
3.5 2021-10-13 CVE-2021-41361 cve Active Directory Federation Server Spoofing Vulnerability
3.7 2021-10-12 CVE-2021-41136 cve Puma is a HTTP 1.1 server for Ruby/Rack applications. Prior to versions 5.5.1 and 4.3.9, using `puma` with a proxy which forwards HTTP header values which contain the LF charact...
3.3 2021-10-08 CVE-2021-37964 cve Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially c...
3.3 2021-10-06 CVE-2021-25472 cve An improper access control vulnerability in BluetoothSettingsProvider prior to SMR Oct-2021 Release 1 allows untrusted application to overwrite some Bluetooth information.
3.3 2021-10-06 CVE-2021-25484 cve Improper authentication in InputManagerService prior to SMR Oct-2021 Release 1 allows monitoring the touch event.
3.3 2021-10-06 CVE-2021-25486 cve Exposure of information vulnerability in ipcdump prior to SMR Oct-2021 Release 1 allows an attacker detect device information via analyzing packet in log.
Page(s) : 1 ... 73 74 75 76 77 78 79 80 81 82 [83] 84 85 86 87 88 89 90 91 92 93 ... Result(s) : 8819