Filtered by vendor
Subscriptions
Total
30209 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-44225 | 1 Apple | 5 Ipados, Iphone Os, Macos and 2 more | 2024-12-20 | 7.8 High |
A logic issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.3, watchOS 11.2, tvOS 18.2, macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2, macOS Ventura 13.7.2, macOS Sonoma 14.7.2. An app may be able to gain elevated privileges. | ||||
CVE-2024-8805 | 1 Bluez | 1 Bluez | 2024-12-20 | 8.8 High |
BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177. | ||||
CVE-2023-44487 | 32 Akka, Amazon, Apache and 29 more | 364 Http Server, Opensearch Data Prepper, Apisix and 361 more | 2024-12-20 | 7.5 High |
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. | ||||
CVE-2023-35674 | 1 Google | 1 Android | 2024-12-20 | 7.8 High |
In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | ||||
CVE-2024-7339 | 2 Provision-isr, Tvt | 12 Sh-4050a5-5l\(mm\), Sh-4050a5-5l\(mm\) Firmware, Avision Av108t and 9 more | 2024-12-20 | 5.3 Medium |
A vulnerability has been found in TVT DVR TD-2104TS-CL, DVR TD-2108TS-HP, Provision-ISR DVR SH-4050A5-5L(MM) and AVISION DVR AV108T and classified as problematic. This vulnerability affects unknown code of the file /queryDevInfo. The manipulation leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273262 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | ||||
CVE-2023-49103 | 1 Owncloud | 1 Graph Api | 2024-12-20 | 10 Critical |
An issue was discovered in ownCloud owncloud/graphapi 0.2.x before 0.2.1 and 0.3.x before 0.3.1. The graphapi app relies on a third-party GetPhpInfo.php library that provides a URL. When this URL is accessed, it reveals the configuration details of the PHP environment (phpinfo). This information includes all the environment variables of the webserver. In containerized deployments, these environment variables may include sensitive data such as the ownCloud admin password, mail server credentials, and license key. Simply disabling the graphapi app does not eliminate the vulnerability. Additionally, phpinfo exposes various other potentially sensitive configuration details that could be exploited by an attacker to gather information about the system. Therefore, even if ownCloud is not running in a containerized environment, this vulnerability should still be a cause for concern. Note that Docker containers from before February 2023 are not vulnerable to the credential disclosure. | ||||
CVE-2024-23278 | 1 Apple | 5 Ipados, Iphone Os, Macos and 2 more | 2024-12-20 | 8.6 High |
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its sandbox. | ||||
CVE-2023-28826 | 1 Apple | 3 Ipados, Iphone Os, Macos | 2024-12-20 | 5.5 Medium |
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, macOS Monterey 12.7.4, macOS Sonoma 14.1, macOS Ventura 13.6.5. An app may be able to access sensitive user data. | ||||
CVE-2024-23231 | 1 Apple | 4 Ipados, Iphone Os, Macos and 1 more | 2024-12-20 | 3.3 Low |
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6. An app may be able to access user-sensitive data. | ||||
CVE-2024-23246 | 1 Apple | 6 Ipados, Iphone Os, Macos and 3 more | 2024-12-20 | 8.6 High |
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its sandbox. | ||||
CVE-2024-23259 | 1 Apple | 3 Ipados, Iphone Os, Macos | 2024-12-20 | 6.5 Medium |
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service. | ||||
CVE-2024-23257 | 1 Apple | 4 Ipados, Iphone Os, Macos and 1 more | 2024-12-20 | 3.3 Low |
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 16.7.6 and iPadOS 16.7.6. Processing an image may result in disclosure of process memory. | ||||
CVE-2024-49051 | 1 Microsoft | 1 Pc Manager | 2024-12-20 | 7.8 High |
Microsoft PC Manager Elevation of Privilege Vulnerability | ||||
CVE-2024-49050 | 1 Microsoft | 1 Python Extension | 2024-12-20 | 8.8 High |
Visual Studio Code Python Extension Remote Code Execution Vulnerability | ||||
CVE-2024-49048 | 1 Microsoft | 1 Torchgeo | 2024-12-20 | 8.1 High |
TorchGeo Remote Code Execution Vulnerability | ||||
CVE-2024-49039 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-12-20 | 8.8 High |
Windows Task Scheduler Elevation of Privilege Vulnerability | ||||
CVE-2024-49033 | 1 Microsoft | 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more | 2024-12-20 | 7.5 High |
Microsoft Word Security Feature Bypass Vulnerability | ||||
CVE-2024-49032 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2024-12-20 | 7.8 High |
Microsoft Office Graphics Remote Code Execution Vulnerability | ||||
CVE-2024-49031 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2024-12-20 | 7.8 High |
Microsoft Office Graphics Remote Code Execution Vulnerability | ||||
CVE-2024-49030 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2024-12-20 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability |