Page(s) : 1 ... 908 909 910 911 912 913 914 915 916 917 [918] 919 920 921 922 923 924 925 926 927 928 ... | Result(s) : 43551 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
9.8 | 2020-03-24 | CVE-2019-20584 | cve | An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the HDCP Trustlet, leading to arbitrary code executi... |
9.8 | 2020-03-24 | CVE-2019-20585 | cve | An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the SEC_FR Trustlet, leading to arbitrary code execu... |
9.8 | 2020-03-24 | CVE-2019-20586 | cve | An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software. There is type confusion in the FINGERPRINT Trustlet, leading to arbitrary code ... |
9.8 | 2020-03-24 | CVE-2019-20587 | cve | An issue was discovered on Samsung mobile devices with O(8.1) and P(9.0) (with TEEGRIS) software. There is type confusion in the MLDAP Trustlet, leading to arbitrary code execut... |
9.8 | 2020-03-24 | CVE-2019-20588 | cve | An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the SEM Trustlet, leading to arbitrary code executio... |
9.8 | 2020-03-24 | CVE-2019-20622 | cve | An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband stack overflow. The Samsung ID is SVE-2018-1318... |
9.8 | 2020-03-24 | CVE-2019-20621 | cve | An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), and P(9.0) (Exynos chipsets) software. There is a baseband heap overflow. The Samsung ID is SVE-2018-13187... |
9.8 | 2020-03-24 | CVE-2019-20589 | cve | An issue was discovered on Samsung mobile devices with O(8.x) and P(9.0) (with TEEGRIS) software. There is type confusion in the SKPM Trustlet, leading to arbitrary code executi... |
9.8 | 2020-03-24 | CVE-2020-10938 | cve | GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c. |
9.8 | 2020-03-24 | CVE-2019-20590 | cve | An issue was discovered on Samsung mobile devices with O(8.x) (Qualcomm chipsets) software. There is an integer underflow in the Secure Storage Trustlet. The Samsung ID is SVE-2... |
9.8 | 2020-03-24 | CVE-2020-10850 | cve | An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The secure bootloade has a buffer overflow of the USB buffer, lead... |
9.8 | 2020-03-24 | CVE-2020-10849 | cve | An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos7885, Exynos8895, and Exynos9810 chipsets) software. The Gatekeeper trustlet allows a b... |
9.8 | 2020-03-24 | CVE-2020-10848 | cve | An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos 9810 chipsets) software. Arbitrary memory mapping exists in TEE. The Samsung ID is SVE... |
9.8 | 2020-03-24 | CVE-2020-10837 | cve | An issue was discovered on Samsung mobile devices with P(9.0) and Q(10.0) (with TEEGRIS) software. The Esecomm Trustlet allows a stack overflow and arbitrary code execution. The... |
9.8 | 2020-03-24 | CVE-2020-10836 | cve | An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. The Widevine Trustlet allows read and write operations on arbitrar... |
9.8 | 2020-03-24 | CVE-2020-10835 | cve | An issue was discovered on Samsung mobile devices with any (before February 2020 for Exynos modem chipsets) software. There is a buffer overflow in baseband CP message decoding.... |
9.8 | 2020-03-23 | CVE-2020-9760 | cve | An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a c... |
9.8 | 2020-03-23 | CVE-2020-9752 | cve | Naver Cloud Explorer before 2.2.2.11 allows the attacker can move a local file in any path on the filesystem as a system privilege through its named pipe. |
9.1 | 2020-03-23 | CVE-2020-10661 | cve | HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-... |
9.8 | 2020-03-23 | CVE-2020-7480 | cve | A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists in Andover Continuum (All versions), which could cause files on the applicatio... |
Page(s) : 1 ... 908 909 910 911 912 913 914 915 916 917 [918] 919 920 921 922 923 924 925 926 927 928 ... | Result(s) : 43551 |