Total
800 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-47942 | 1 Siemens | 1 Solid Edge Se2024 | 2024-11-13 | 7.3 High |
A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 9). The affected applications suffer from a DLL hijacking vulnerability. This could allow an attacker to execute arbitrary code via placing a crafted DLL file on the system. | ||||
CVE-2024-38668 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) Quartus(R) Prime Standard Edition software for Windows before version 23.1.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-38387 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in the Intel(R) Graphics Driver installers for versions 15.40 and 15.45 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-38383 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) Quartus(R) Prime Pro Edition software for Windows before version 24.2 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-37024 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some ACAT software maintained by Intel(R) for Windows before version 3.11.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-36253 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in the Intel(R) SDP Tool for Windows software all version may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-36245 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path element in some Intel(R) VTune(TM) Profiler software before version 2024.2.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-35245 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path element in some Intel(R) PROSet/Wireless WiFi software for Windows before version 23.60 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-34167 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for the Intel(R) Server Board S2600ST Family BIOS and Firmware Update software all versions may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-34165 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in some Intel(R) oneAPI DPC++/C++ Compiler before version 2024.2 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-34164 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path element in some Intel(R) MAS software before version 2.5 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-34028 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in some Intel(R) Graphics Offline Compiler for OpenCL(TM) Code software for Windows before version 2024.1.0.142, graphics driver 31.0.101.5445 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-31407 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in some Intel(R) High Level Synthesis Compiler software for Intel(R) Quartus(R) Prime Pro Edition Software before version 24.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-28952 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) IPP software for Windows before version 2021.12.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-28950 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) oneAPI Math Kernel Library software for Windows before version 2024.2 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-28881 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) Fortran Compiler Classic software before version 2021.13 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-26017 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path in some Intel(R) Rendering Toolkit software before version 2024.1.0 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-23312 | 2024-11-13 | 6.7 Medium | ||
Uncontrolled search path for some Intel(R) Binary Configuration Tool software for Windows before version 3.4.5 may allow an authenticated user to potentially enable escalation of privilege via local access. | ||||
CVE-2024-2207 | 1 Hewlett Packard Enterprise | 1 Sound Research Secomn64 Driver | 2024-11-13 | 6 Medium |
Potential vulnerabilities have been identified in the audio package for certain HP PC products using the Sound Research SECOMN64 driver, which might allow escalation of privilege. Sound Research has released driver updates to mitigate the potential vulnerabilities. | ||||
CVE-2020-3535 | 1 Cisco | 1 Webex Teams | 2024-11-13 | 7.8 High |
A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. The vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file in a specific location on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with the privileges of another user’s account. |