Security
Headlines
HeadlinesLatestCVEs

Search

lenovo warranty check/lookup | check warranty status | lenovo support us

Found 10000 results in 44 ms.

Android vulnerability used in targeted attacks patched by Google

Google has issued security updates for 46 vulnerabilities, including a patch for a remote code execution flaw which has been used in limited targeted attacks.

Malwarebytes
#vulnerability#ios#android#google#linux#rce#samsung
Increased Security Spending to Support Distributed Workforce

Security leaders are deploying or actively considering cloud security, threat intel, and XDR technologies.

Your Guide To Navigating Mastodon, an Alternative to Twitter

By Habiba Rashid In this article, we will address what is Mastodon and how it works. Basically, this is one of those "everything you should know about" articles. Enjoy! This is a post from HackRead.com Read the original post: Your Guide To Navigating Mastodon, an Alternative to Twitter

CVE-2022-38831: CVE/SetNetControlList.md at main · whiter6666/CVE

Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList

CVE-2022-23308: NEWS · v2.9.13 · GNOME / libxml2

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

CVE-2020-6107: TALOS-2020-1049 || Cisco Talos Intelligence Group

An exploitable information disclosure vulnerability exists in the dev_read functionality of F2fs-Tools F2fs.Fsck 1.13. A specially crafted f2fs filesystem can cause an uninitialized read resulting in an information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

CVE-2019-18916: HPSBPI03653 rev. 1 - HP LaserJet Software Solution Elevation of Privilege for Certain HP LaserJet Printers | HP® Customer Support

A potential security vulnerability has been identified for HP LaserJet Solution Software (for certain HP LaserJet Printers) which may lead to unauthorized elevation of privilege on the client.

CVE-2021-1383: Cisco Security Advisory: Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges.

CVE-2021-1383: Cisco Security Advisory: Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these vulnerabilities by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to access the underlying operating system with root privileges.

CVE-2020-35506: security - QEMU: ESP security fixes

A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service or potential code execution with the privileges of the QEMU process.