Filtered by NVD-CWE-noinfo
Total 28533 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-30077 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-08-02 8 High
Windows OLE Remote Code Execution Vulnerability
CVE-2024-30072 1 Microsoft 6 Windows 11 22h2, Windows 11 22h2, Windows 11 23h2 and 3 more 2024-08-02 7.8 High
Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability
CVE-2024-30070 1 Microsoft 4 Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and 1 more 2024-08-02 7.5 High
DHCP Server Service Denial of Service Vulnerability
CVE-2024-30067 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-02 5.5 Medium
Winlogon Elevation of Privilege Vulnerability
CVE-2024-30040 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2024-08-02 8.8 High
Windows MSHTML Platform Security Feature Bypass Vulnerability
CVE-2024-30066 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-02 5.5 Medium
Winlogon Elevation of Privilege Vulnerability
CVE-2024-29988 1 Microsoft 13 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 10 more 2024-08-02 8.8 High
SmartScreen Prompt Security Feature Bypass Vulnerability
CVE-2024-29998 1 Microsoft 15 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 12 more 2024-08-02 6.8 Medium
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30002 1 Microsoft 15 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 12 more 2024-08-02 6.8 Medium
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29152 1 Samsung 32 Exynos 1080, Exynos 1080 Firmware, Exynos 1280 and 29 more 2024-08-02 5.9 Medium
An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, and Exynos Modem 5300. The baseband software does not properly check states specified by the RRC (Radio Resource Control) Reconfiguration message. This can lead to disclosure of sensitive information.
CVE-2024-29057 1 Microsoft 2 Edge, Edge Chromium 2024-08-02 4.3 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-28818 1 Samsung 22 Exynos 1080, Exynos 1080 Firmware, Exynos 1280 and 19 more 2024-08-02 5.9 Medium
An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check states specified by the RRC (Radio Resource Control) module. This can lead to disclosure of sensitive information.
CVE-2024-28103 1 Rubyonrails 1 Rails 2024-08-02 5.4 Medium
Action Pack is a framework for handling and responding to web requests. Since 6.1.0, the application configurable Permissions-Policy is only served on responses with an HTML related Content-Type. This vulnerability is fixed in 6.1.7.8, 7.0.8.2, and 7.1.3.3.
CVE-2024-28067 1 Samsung 2 Exynos Modem 5300, Exynos Modem 5300 Firmware 2024-08-02 5.3 Medium
A vulnerability in Samsung Exynos Modem 5300 allows a Man-in-the-Middle (MITM) attacker to downgrade the security mode of packets going to the victim, enabling the attacker to send messages to the victim in plaintext.
CVE-2024-27840 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 6.3 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections.
CVE-2024-27806 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
CVE-2024-27805 1 Apple 6 Ios, Ipados, Iphone Os and 3 more 2024-08-02 5.5 Medium
An issue was addressed with improved validation of environment variables. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
CVE-2024-27812 1 Apple 1 Visionos 2024-08-02 6.5 Medium
The issue was addressed with improvements to the file handling protocol. This issue is fixed in visionOS 1.2. Processing web content may lead to a denial-of-service.
CVE-2024-27832 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 7.8 High
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
CVE-2024-27828 1 Apple 6 Ipad Os, Ipados, Iphone Os and 3 more 2024-08-02 7 High
The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.