Total
7200 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2021-28025 | 1 Qt | 1 Qt | 2024-10-09 | 5.5 Medium |
Integer Overflow vulnerability in qsvghandler.cpp in Qt qtsvg versions 5.15.1, 6.0.0, 6.0.2, and 6.2, allows local attackers to cause a denial of service (DoS). | ||||
CVE-2023-48398 | 1 Google | 1 Android | 2024-10-09 | 7.5 High |
In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | ||||
CVE-2023-21271 | 1 Google | 1 Android | 2024-10-09 | 5.5 Medium |
In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | ||||
CVE-2023-39908 | 1 Yubico | 1 Yubihsm 2 Sdk | 2024-10-09 | 7.5 High |
The PKCS11 module of the YubiHSM 2 SDK through 2023.01 does not properly validate the length of specific read operations on object metadata. This may lead to disclosure of uninitialized and previously used memory. | ||||
CVE-2023-21274 | 1 Google | 1 Android | 2024-10-09 | 5.5 Medium |
In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | ||||
CVE-2023-48411 | 1 Google | 1 Android | 2024-10-09 | 5.5 Medium |
In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | ||||
CVE-2023-27947 | 1 Apple | 1 Macos | 2024-10-09 | 5.5 Medium |
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. Processing an image may result in disclosure of process memory. | ||||
CVE-2023-28199 | 1 Apple | 1 Macos | 2024-10-09 | 5.5 Medium |
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. An app may be able to disclose kernel memory. | ||||
CVE-2023-27939 | 1 Apple | 1 Macos | 2024-10-09 | 5.5 Medium |
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. Processing an image may result in disclosure of process memory. | ||||
CVE-2024-21344 | 1 Microsoft | 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more | 2024-10-09 | 5.9 Medium |
Windows Network Address Translation (NAT) Denial of Service Vulnerability | ||||
CVE-2024-21343 | 1 Microsoft | 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more | 2024-10-09 | 5.9 Medium |
Windows Network Address Translation (NAT) Denial of Service Vulnerability | ||||
CVE-2024-28938 | 1 Microsoft | 6 Odbc Driver 17 For Sql Server, Odbc Driver 18 For Sql Server, Sql Server and 3 more | 2024-10-09 | 8.8 High |
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability | ||||
CVE-2024-26226 | 1 Microsoft | 8 Windows Server 2008 R2, Windows Server 2008 Sp2, Windows Server 2012 and 5 more | 2024-10-09 | 6.5 Medium |
Windows Distributed File System (DFS) Information Disclosure Vulnerability | ||||
CVE-2024-26217 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-10-09 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26207 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-10-09 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26245 | 1 Microsoft | 1 Windows 10 1507 | 2024-10-09 | 7.8 High |
Windows SMB Elevation of Privilege Vulnerability | ||||
CVE-2024-26175 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-09 | 7.8 High |
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2024-26172 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2024-10-09 | 5.5 Medium |
Windows DWM Core Library Information Disclosure Vulnerability | ||||
CVE-2024-38240 | 1 Microsoft | 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more | 2024-10-09 | 8.1 High |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | ||||
CVE-2024-37342 | 1 Microsoft | 6 Sql 2016 Azure Connect Feature Pack, Sql Server, Sql Server 2016 and 3 more | 2024-10-09 | 7.1 High |
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability |