Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 897 898 899 900 901 902 903 904 905 906 [907] 908 909 910 911 912 913 914 915 916 917 ... Result(s) : 43549

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
9.8 2020-04-09 CVE-2020-8961 cve An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. The Self-Protection feature does not prohibit a write operation from an external process. Thus, code injec...
9.8 2020-04-09 CVE-2020-11656 cve In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.
9.8 2020-04-08 CVE-2018-21042 cve An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) software. Dual Messenger allows installation of an arbitrary APK with resultant privileged code...
9.8 2020-04-08 CVE-2020-1992 cve A format string vulnerability in the Varrcvr daemon of PAN-OS on PA-7000 Series devices with a Log Forwarding Card (LFC) allows remote attackers to crash the daemon creating a d...
9.8 2020-04-08 CVE-2018-21044 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.0) software. The sem Trustlet has a buffer overflow that leads to arbitrary TEE code execution. The Samsung...
9.8 2020-04-08 CVE-2018-21049 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is an arbitrary memory write in a Trustlet because a secure driver all...
9.8 2020-04-08 CVE-2018-21050 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is a Buffer overflow in the esecomm Trustlet, leading to arbitrary cod...
9.8 2020-04-08 CVE-2018-21051 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) (Exynos chipsets) software. There is an invalid free in the fingerprint Trustlet, leading to arbitrary c...
9.8 2020-04-08 CVE-2018-21052 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.X) (Exynos chipsets) software. There is incorrect usage of shared memory in the vaultkeeper Trustlet, leadi...
9.8 2020-04-08 CVE-2018-21054 cve An issue was discovered on Samsung mobile devices with M(6.0), N(7.x) and O(8.x) except exynos9610/9820 in all Platforms, M(6.0) except MSM8909 SC77xx/9830 exynos3470/5420, N(7....
9.8 2020-04-08 CVE-2018-21055 cve An issue was discovered on Samsung mobile devices with N(7.0) (Qualcomm models using MSM8996 chipsets) software. A device can be rooted with a custom image to execute arbitrary ...
9.8 2020-04-08 CVE-2018-21075 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. The Call+ application can load classes from an unintended path, leading to Code Execution. The...
9.8 2020-04-08 CVE-2020-1615 cve The factory configuration for vMX installations, as shipped, includes default credentials for the root account. Without proper modification of these default credentials by the a...
10 2020-04-08 CVE-2020-1614 cve A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the v...
9.8 2020-04-08 CVE-2018-21090 cve An issue was discovered on Samsung mobile devices with software through 2017-11-03 (S.LSI modem chipsets). The Exynos modem chipset has a baseband buffer overflow. The Samsung I...
9.8 2020-04-08 CVE-2018-21089 cve An issue was discovered on Samsung mobile devices with N(7.x) (MT6755/MT6757 Mediatek models) software. Bootloader has an integer overflow that leads to arbitrary code execution...
9.8 2020-04-08 CVE-2018-21087 cve An issue was discovered on Samsung mobile devices with L(5.x), M(6.x), and N(7.x) software. There is a vnswap heap-based buffer overflow via the store function, with resultant p...
9.1 2020-04-08 CVE-2018-21081 cve An issue was discovered on Samsung mobile devices with N(7.x) software. In Dual Messenger, the second app can use the runtime permissions of the first app without a user's ...
9.8 2020-04-08 CVE-2018-21063 cve An issue was discovered on Samsung mobile devices with M(6.0), N(7.x), and O(8.x) (Exynos chipsets) software. Keymaster has an architectural problem because tlApi in TEE is not ...
9.8 2020-04-08 CVE-2018-21064 cve An issue was discovered on Samsung mobile devices with N(7.x) and O(8.x) software. There is an array overflow in a driver's input booster. The Samsung ID is SVE-2017-11816 ...
Page(s) : 1 ... 897 898 899 900 901 902 903 904 905 906 [907] 908 909 910 911 912 913 914 915 916 917 ... Result(s) : 43549