Search Results (18451 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2023-45217 2 Intel, Microsoft 2 Power Gadget, Windows 2025-08-28 8.8 High
Improper access control in Intel(R) Power Gadget software for Windows all versions may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2024-8058 2025-08-27 7.6 High
An improper parsing vulnerability was reported in the FileZ client that could allow a crafted file in the FileZ directory to read arbitrary files on the device due to URL preloading.
CVE-2024-6352 2025-08-27 4.3 Medium
A malformed packet can cause a buffer overflow in the APS layer of the Ember ZNet stack and lead to an assert
CVE-2024-37005 1 Autodesk 9 Advance Steel, Autocad, Autocad Architecture and 6 more 2025-08-27 7.8 High
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-37003 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2025-08-27 7.8 High
A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-37001 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2025-08-27 7.8 High
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-36999 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2025-08-27 7.8 High
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-9404 2025-08-27 7.5 High
This vulnerability could lead to denial-of-service or service crashes. Exploitation of the moxa_cmd service, because of insufficient input validation, allows attackers to disrupt operations. If exposed to public networks, the vulnerability poses a significant remote threat, potentially allowing attackers to shut down affected systems.
CVE-2024-4291 1 Tenda 3 A301, A301 Firmware, Ac15 2025-08-27 8.8 High
A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as critical. This issue affects the function formAddMacfilterRule of the file /goform/setBlackRule. The manipulation of the argument deviceList leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-262223. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-30039 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-08-27 5.5 Medium
Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-30025 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-08-27 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-30020 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-08-27 8.1 High
Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2025-2338 1 Matio Project 1 Matio 2025-08-27 6.3 Medium
A vulnerability, which was classified as critical, was found in tbeu matio 1.5.28. Affected is the function strdup_vprintf of the file src/io.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-33513 1 Arubanetworks 2 Arubaos, Sd-wan 2025-08-27 5.9 Medium
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
CVE-2023-49127 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-49126 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-49124 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-49123 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-49122 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
CVE-2023-49121 1 Siemens 1 Solid Edge Se2023 2025-08-27 7.8 High
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.