Total
7541 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-48479 | 1 Huawei | 1 Harmonyos | 2025-01-15 | 9.8 Critical |
The facial recognition TA of some products has the out-of-bounds memory read vulnerability. Successful exploitation of this vulnerability may cause exceptions of the facial recognition service. | ||||
CVE-2024-21477 | 1 Qualcomm | 368 Aqt1000, Aqt1000 Firmware, Ar8035 and 365 more | 2025-01-15 | 7.5 High |
Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM) frame. | ||||
CVE-2023-43528 | 1 Qualcomm | 182 Ar8035, Ar8035 Firmware, C-v2x 9150 and 179 more | 2025-01-15 | 6.1 Medium |
Information disclosure when the ADSP payload size received in HLOS in response to Audio Stream Manager matrix session is less than this expected size. | ||||
CVE-2023-43527 | 1 Qualcomm | 108 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 105 more | 2025-01-15 | 6.8 Medium |
Information disclosure while parsing dts header atom in Video. | ||||
CVE-2025-21229 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21327 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21232 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21178 | 2025-01-15 | 8.8 High | ||
Visual Studio Remote Code Execution Vulnerability | ||||
CVE-2025-21256 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21261 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2023-52766 | 1 Linux | 1 Linux Kernel | 2025-01-15 | 7.1 High |
In the Linux kernel, the following vulnerability has been resolved: i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler Do not loop over ring headers in hci_dma_irq_handler() that are not allocated and enabled in hci_dma_init(). Otherwise out of bounds access will occur from rings->headers[i] access when i >= number of allocated ring headers. | ||||
CVE-2025-0437 | 2025-01-15 | N/A | ||
Out of bounds read in Metrics in Google Chrome prior to 132.0.6834.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | ||||
CVE-2025-21245 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21246 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21374 | 2025-01-15 | 5.5 Medium | ||
Windows CSC Service Information Disclosure Vulnerability | ||||
CVE-2025-21324 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21310 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21228 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21227 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21226 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability |