CVE-2021-30662
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a...
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a...
Summary: A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS...
Summary: A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS...
Summary: A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS...
Summary: A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS...
Summary: An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on...
Summary: An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.5, Security...
Summary: A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari...
Summary: A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an...
Summary: This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an...
Summary: Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an...
Summary: LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection. Reference Links(if available): https://hackerone.com/reports/950688 CVSS...
Summary: An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to...
Summary: The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than...
Summary: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-31969 https://www.zerodayinitiative.com/advisories/ZDI-21-797/ CVSS Score (if available)...
Summary: In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device...
Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...
Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...