[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2021-26419
Scripting Engine Memory Corruption Vulnerability

CVE-2021-31187
Windows WalletService Elevation of Privilege Vulnerability

CVE-2021-31186
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

CVE-2021-31188
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2021-31194
OLE Automation Remote Code Execution Vulnerability

CVE-2021-31182
Microsoft Bluetooth Driver Spoofing Vulnerability

CVE-2021-31193
Windows SSDP Service Elevation of Privilege Vulnerability

CVE-2021-31184
Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability

CVE-2021-28479
Windows CSC Service Information Disclosure Vulnerability

CVE-2021-28476
Windows Hyper-V Remote Code Execution Vulnerability

CVE-2021-31170
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2021-28455
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

CVE-2021-31191
Windows Projected File System FS Filter Driver Information Disclosure Vulnerability

CVE-2020-26144
An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets ...

CVE-2020-24587
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and ...

CVE-2020-24588
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802. ...

*OVAL
oval:org.secpod.oval:def:71872
CPE    4
cpe:/a:microsoft:ie:11
cpe:/o:microsoft:windows_10:1803::x64
cpe:/o:microsoft:windows_10:1803::x86
cpe:/o:microsoft:windows_10:1803
...

© SecPod Technologies