Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 ... 89 90 91 92 93 94 95 96 97 98 [99] 100 101 102 103 104 105 106 107 108 109 ... Result(s) : 8818

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
2.1 2021-04-13 CVE-2021-28318 cve Windows GDI+ Information Disclosure Vulnerability
2.1 2021-04-13 CVE-2021-28317 cve Microsoft Windows Codecs Library Information Disclosure Vulnerability
2.1 2021-04-13 CVE-2021-28316 cve Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability
2.1 2021-04-13 CVE-2021-28309 cve Windows Kernel Information Disclosure Vulnerability
2.1 2021-04-13 CVE-2021-27094 cve Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability
2.1 2021-04-13 CVE-2021-27093 cve Windows Kernel Information Disclosure Vulnerability
2.1 2021-04-13 CVE-2021-26417 cve Windows Overlay Filter Information Disclosure Vulnerability
2.1 2021-04-13 CVE-2021-26413 cve Windows Installer Spoofing Vulnerability
3.3 2021-04-09 CVE-2021-25379 cve Intent redirection vulnerability in Gallery prior to version 5.4.16.1 allows attacker to execute privileged action.
3.3 2021-04-09 CVE-2021-25364 cve A pendingIntent hijacking vulnerability in Secure Folder prior to SMR APR-2021 Release 1 allows unprivileged applications to access contact information.
3.3 2021-04-09 CVE-2021-25359 cve An improper SELinux policy prior to SMR APR-2021 Release 1 allows local attackers to access AP information without proper permissions via untrusted applications.
3.3 2021-04-09 CVE-2021-25358 cve A vulnerability that stores IMSI values in an improper path prior to SMR APR-2021 Release 1 allows local attackers to access IMSI values without any permission via untrusted app...
3.3 2021-04-09 CVE-2021-29671 cve IBM Spectrum Scale 5.1.0.1 could allow a local attacker to bypass the filesystem audit logging mechanism when file audit logging is enabled. IBM X-Force ID: 199478.
3.9 2021-04-07 CVE-2020-36314 cve fr-archive-libarchive.c in GNOME file-roller through 3.38.0, as used by GNOME Shell and other software, allows Directory Traversal during extraction because it lacks a check of ...
3.3 2021-04-02 CVE-2021-1803 cve The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A local application may be able to enumerate the user's iCloud documents.
3.3 2021-04-02 CVE-2021-1771 cve This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. A user that is remo...
2.4 2021-04-02 CVE-2021-1756 cve A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.4 and iPadOS 14.4. An a...
2.4 2021-04-02 CVE-2021-1755 cve A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A person...
3.3 2021-04-02 CVE-2020-29623 cve "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-...
2.6 2021-04-01 CVE-2021-21416 cve django-registration is a user registration package for Django. The django-registration package provides tools for implementing user-account registration flows in the Django web ...
Page(s) : 1 ... 89 90 91 92 93 94 95 96 97 98 [99] 100 101 102 103 104 105 106 107 108 109 ... Result(s) : 8818