Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-23262

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

CVE
#vulnerability#microsoft#chrome
CVE-2022-23263

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23262.

CVE-2022-23262

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23263.

CVE-2022-23261

Microsoft Edge (Chromium-based) Tampering Vulnerability.

Shadow Credentials

Microsoft has introduced Windows Hello for Business (WHfB) to replace traditional password based authentication with a key based trust model. This implementation uses PIN or… Continue reading → Shadow Credentials

Shadow Credentials

Microsoft has introduced Windows Hello for Business (WHfB) to replace traditional password based authentication with a key based trust model. This implementation uses PIN or… Continue reading → Shadow Credentials

CVE-2022-23184: Security Advisory 2022-02

In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open redirects.

CVE-2021-22284

Incorrect Permission Assignment for Critical Resource vulnerability in OPC Server for AC 800M allows an attacker to execute arbitrary code in the node running the AC800M OPC Server.

CVE-2021-22288

Improper Input Validation vulnerability in the ABB SPIET800 and PNI800 module allows an attacker to cause the denial of service or make the module unresponsive.

CVE-2022-22689: Support Content Notification - Support Portal - Broadcom support portal

CA Harvest Software Change Manager versions 13.0.3, 13.0.4, 14.0.0, and 14.0.1, contain a vulnerability in the CSV export functionality, due to insufficient input validation, that can allow a privileged user to potentially execute arbitrary code or commands.