CVE-2022-27048
A vulnerability has been discovered in Moxa MGate which allows an attacker to perform a man-in-the-middle (MITM) attack on the device. This affects MGate MB3170 Series Firmware Version 4.2 or lower. and MGate MB3270...
A vulnerability has been discovered in Moxa MGate which allows an attacker to perform a man-in-the-middle (MITM) attack on the device. This affects MGate MB3170 Series Firmware Version 4.2 or lower. and MGate MB3270...
Yearning versions 2.3.1 and 2.3.2 Interstellar GA and 2.3.4 – 2.3.6 Neptune is vulnerable to Directory Traversal. Date published : 2022-04-15 https://github.com/0day1/g1ory
YARP Denial of Service Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26924
Visual Studio Code Elevation of Privilege Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26921
Windows Graphics Component Information Disclosure Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26920
Windows LDAP Remote Code Execution Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26919
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26917. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26918
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26916, CVE-2022-26918. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26917
Windows Fax Compose Form Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26917, CVE-2022-26918. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26916
Windows Secure Channel Denial of Service Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26915
Win32k Elevation of Privilege Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26914
Skype for Business Information Disclosure Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26911
Skype for Business and Lync Spoofing Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26910
Azure SDK for .NET Information Disclosure Vulnerability. Date published : 2022-04-15 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26907