Filtered by CWE-908
Filtered by vendor Subscriptions
Total 470 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-9381 1 Google 1 Android 2024-12-18 7.5 High
In gatts_process_read_by_type_req of gatt_sr.c, there is a possible information disclosure due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-21127 1 Google 1 Android 2024-12-18 8.8 High
In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitialized data. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-275418191
CVE-2023-2747 1 Silabs 1 Gecko Software Development Kit 2024-12-11 3.1 Low
The initialization vector (IV) used by the secure engine (SE) for encrypting data stored in the SE flash memory is uninitialized.
CVE-2023-35847 1 Virtualsquare 1 Picotcp 2024-12-11 7.5 High
VirtualSquare picoTCP (aka PicoTCP-NG) through 2.1 does not have an MSS lower bound (e.g., it could be zero).
CVE-2024-38064 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-10 7.5 High
Windows TCP/IP Information Disclosure Vulnerability
CVE-2024-43537 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-12-10 6.5 Medium
Windows Mobile Broadband Driver Denial of Service Vulnerability
CVE-2024-43502 1 Microsoft 4 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 1 more 2024-12-10 7.1 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-36567 1 Microsoft 11 Windows 10 1507, Windows 10 1809, Windows 10 21h1 and 8 more 2024-12-10 7.5 High
Windows Deployment Services Information Disclosure Vulnerability
CVE-2023-36704 1 Microsoft 2 Windows 10 1809, Windows Server 2019 2024-12-10 7.8 High
Windows Setup Files Cleanup Remote Code Execution Vulnerability
CVE-2023-36713 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-12-10 5.5 Medium
Windows Common Log File System Driver Information Disclosure Vulnerability
CVE-2024-11991 2024-12-09 5.6 Medium
Motoko's incremental garbage collector is impacted by an uninitialized memory access bug, caused by incorrect use of write barriers in a few locations. This vulnerability could potentially allow unauthorized read or write access to a Canister's memory. However, exploiting this bug requires the Canister to enable the incremental garbage collector or enhanced orthogonal persistence, which are non-default features in Motoko.
CVE-2024-26209 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-12-06 5.5 Medium
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
CVE-2024-8842 1 Pdf-xchange 2 Pdf-tools, Pdf-xchange Editor 2024-12-04 7.8 High
PDF-XChange Editor RTF File Parsing Uninitialized Variable Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of RTF files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24481.
CVE-2024-29745 1 Google 1 Android 2024-11-29 5.5 Medium
there is a possible Information Disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-32606 2024-11-26 5.7 Medium
HDF5 Library through 1.14.3 may attempt to dereference uninitialized values in h5tools_str_sprint in tools/lib/h5tools_str.c (called from h5tools_dump_simple_data in tools/lib/h5tools_dump.c).
CVE-2018-9420 1 Google 1 Android 2024-11-23 5.5 Medium
In BnCameraService::onTransact of CameraService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9421 1 Google 1 Android 2024-11-23 5.5 Medium
In writeInplace of Parcel.cpp, there is a possible information leak across processes, using Binder, due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9346 1 Google 1 Android 2024-11-22 5.5 Medium
In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9345 1 Google 1 Android 2024-11-22 5.5 Medium
In BnAudioPolicyService::onTransact of AudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-3862 2024-11-21 5.3 Medium
The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment. This vulnerability affects Firefox < 125.