Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

CVE-2021-1897 (apq8009_firmware, apq8009w_firmware, apq8053_firmware, aqt1000_firmware, mdm9206_firmware, msm8909w_firmware, qca6420_firmware, qca6430_firmware, qca9367_firmware, qca9377_firmware, qualcomm215_firmware, sd_675_firmware, sd205_firmware, sd210_firmware, sd675_firmware, sd678_firmware, sd720g_firmware, sd730_firmware, sd855_firmware, sda429w_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sm6250_firmware, wcd9326_firmware, wcd9330_firmware, wcd9340_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wsa8810_firmware, wsa8815_firmware)

published on 2021-07-13 06:15:08 UTC by
Content:
No Body Content
Article: CVE-2021-1897 (apq8009_firmware, apq8009w_firmware, apq8053_firmware, aqt1000_firmware, mdm9206_firmware, msm8909w_firmware, qca6420_firmware, qca6430_firmware, qca9367_firmware, qca9377_firmware, qualcomm215_firmware, sd_675_firmware, sd205_firmware, sd210_firmware, sd675_firmware, sd678_firmware, sd720g_firmware, sd730_firmware, sd855_firmware, sda429w_firmware, sdx50m_firmware, sdx55_firmware, sdx55m_firmware, sm6250_firmware, wcd9326_firmware, wcd9330_firmware, wcd9340_firmware, wcd9341_firmware, wcd9370_firmware, wcd9375_firmware, wcd9380_firmware, wcn3610_firmware, wcn3615_firmware, wcn3620_firmware, wcn3660b_firmware, wcn3680_firmware, wcn3680b_firmware, wcn3950_firmware, wcn3980_firmware, wcn3988_firmware, wcn3991_firmware, wcn3998_firmware, wsa8810_firmware, wsa8815_firmware) - published almost 3 years ago.

https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-1897   
Published: 2021 07 13 06:15:08
Received: 2021 07 15 21:00:09
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Views: 1

Custom HTML Block

Click to Open Code Editor