Total
277447 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-38168 | 1 Microsoft | 2 .net, Visual Studio 2022 | 2024-12-31 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-38167 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2024-12-31 | 6.5 Medium |
.NET and Visual Studio Information Disclosure Vulnerability | ||||
CVE-2024-38161 | 1 Microsoft | 8 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 5 more | 2024-12-31 | 6.8 Medium |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | ||||
CVE-2024-38160 | 1 Microsoft | 2 Windows 10 1607, Windows Server 2016 | 2024-12-31 | 9.1 Critical |
Windows Network Virtualization Remote Code Execution Vulnerability | ||||
CVE-2024-38159 | 1 Microsoft | 2 Windows 10 1607, Windows Server 2016 | 2024-12-31 | 9.1 Critical |
Windows Network Virtualization Remote Code Execution Vulnerability | ||||
CVE-2024-38123 | 1 Microsoft | 1 Windows 11 24h2 | 2024-12-31 | 4.4 Medium |
Windows Bluetooth Driver Information Disclosure Vulnerability | ||||
CVE-2024-38108 | 1 Microsoft | 1 Azure Stack Hub | 2024-12-31 | 9.3 Critical |
Azure Stack Hub Spoofing Vulnerability | ||||
CVE-2024-12834 | 2024-12-31 | N/A | ||
Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DRASimuCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of STP files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22414. | ||||
CVE-2024-12835 | 2024-12-31 | N/A | ||
Delta Electronics DRASimuCAD ICS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DRASimuCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22415. | ||||
CVE-2024-12836 | 2024-12-31 | N/A | ||
Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DRASimuCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of STP files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22450. | ||||
CVE-2024-38156 | 1 Microsoft | 1 Edge | 2024-12-31 | 6.1 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-38103 | 1 Microsoft | 1 Edge | 2024-12-31 | 5.9 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2024-38164 | 1 Microsoft | 1 Groupme | 2024-12-31 | 9.6 Critical |
An improper access control vulnerability in GroupMe allows an a unauthenticated attacker to elevate privileges over a network by convincing a user to click on a malicious link. | ||||
CVE-2024-38176 | 1 Microsoft | 1 Groupme | 2024-12-31 | 8.1 High |
An improper restriction of excessive authentication attempts in GroupMe allows a unauthenticated attacker to elevate privileges over a network. | ||||
CVE-2024-38105 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-12-31 | 6.5 Medium |
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | ||||
CVE-2024-38101 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-12-31 | 6.5 Medium |
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability | ||||
CVE-2024-38099 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2024-12-31 | 5.9 Medium |
Windows Remote Desktop Licensing Service Denial of Service Vulnerability | ||||
CVE-2024-38095 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2024-12-31 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-38094 | 1 Microsoft | 1 Sharepoint Server | 2024-12-31 | 7.2 High |
Microsoft SharePoint Remote Code Execution Vulnerability | ||||
CVE-2024-38092 | 1 Microsoft | 1 Azure Cyclecloud | 2024-12-31 | 8.8 High |
Azure CycleCloud Elevation of Privilege Vulnerability |