Filtered by vendor
Subscriptions
Total
8230 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-28900 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26226 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2025-05-03 | 6.5 Medium |
Windows Distributed File System (DFS) Information Disclosure Vulnerability | ||||
CVE-2024-26217 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 7 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26207 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26245 | 1 Microsoft | 1 Windows 10 1507 | 2025-05-03 | 7.8 High |
Windows SMB Elevation of Privilege Vulnerability | ||||
CVE-2024-26175 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 7 more | 2025-05-03 | 7.8 High |
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2024-28902 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-28901 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-26172 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-05-03 | 5.5 Medium |
Windows DWM Core Library Information Disclosure Vulnerability | ||||
CVE-2024-26255 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-05-03 | 5.5 Medium |
Windows Remote Access Connection Manager Information Disclosure Vulnerability | ||||
CVE-2024-30037 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-03 | 5.5 Medium |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | ||||
CVE-2024-29994 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-05-03 | 7.8 High |
Microsoft Windows SCSI Class System File Elevation of Privilege Vulnerability | ||||
CVE-2024-30016 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-03 | 5.5 Medium |
Windows Cryptographic Services Information Disclosure Vulnerability | ||||
CVE-2024-29996 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-05-03 | 7.8 High |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | ||||
CVE-2021-37789 | 2 Debian, Stb Project | 2 Debian Linux, Stb | 2025-05-03 | 8.1 High |
stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service. | ||||
CVE-2022-42905 | 1 Wolfssl | 1 Wolfssl | 2025-05-02 | 9.1 Critical |
In wolfSSL before 5.5.2, if callback functions are enabled (via the WOLFSSL_CALLBACKS flag), then a malicious TLS 1.3 client or network attacker can trigger a buffer over-read on the heap of 5 bytes. (WOLFSSL_CALLBACKS is only intended for debugging.) | ||||
CVE-2022-21778 | 2 Google, Mediatek | 17 Android, Mt6771, Mt6779 and 14 more | 2025-05-01 | 6.7 Medium |
In vpu, there is a possible information disclosure due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06382421; Issue ID: ALPS06382421. | ||||
CVE-2022-39881 | 1 Samsung | 2 Exynos, Exynos Firmware | 2025-05-01 | 5.3 Medium |
Improper input validation vulnerability for processing SIB12 PDU in Exynos modems prior to SMR Sep-2022 Release allows remote attacker to read out of bounds memory. | ||||
CVE-2022-39891 | 1 Samsung | 1 Editor Lite | 2025-05-01 | 4.3 Medium |
Heap overflow vulnerability in parse_pce function in libsavsaudio.so in Editor Lite prior to version 4.0.41.3 allows attacker to get information. | ||||
CVE-2022-44311 | 1 Html2xhtml Project | 1 Html2xhtml | 2025-05-01 | 8.1 High |
html2xhtml v1.3 was discovered to contain an Out-Of-Bounds read in the function static void elm_close(tree_node_t *nodo) at procesador.c. This vulnerability allows attackers to access sensitive files or cause a Denial of Service (DoS) via a crafted html file. |