Total
6484 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-26226 | 2024-11-21 | N/A | 6.5 MEDIUM | ||
Windows Distributed File System (DFS) Information Disclosure Vulnerability | |||||
CVE-2024-26217 | 2024-11-21 | N/A | 5.5 MEDIUM | ||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26207 | 2024-11-21 | N/A | 5.5 MEDIUM | ||
Windows Remote Access Connection Manager Information Disclosure Vulnerability | |||||
CVE-2024-26175 | 2024-11-21 | N/A | 7.8 HIGH | ||
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26174 | 2024-11-21 | N/A | 5.5 MEDIUM | ||
Windows Kernel Information Disclosure Vulnerability | |||||
CVE-2024-26172 | 2024-11-21 | N/A | 5.5 MEDIUM | ||
Windows DWM Core Library Information Disclosure Vulnerability | |||||
CVE-2024-26003 | 2024-11-21 | N/A | 7.5 HIGH | ||
An unauthenticated remote attacker can DoS the control agent due to a out-of-bounds read which may prevent or disrupt the charging functionality. | |||||
CVE-2024-25992 | 2024-11-21 | N/A | 7.8 HIGH | ||
In tmu_tz_control of tmu.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2024-25989 | 2024-11-21 | N/A | 5.9 MEDIUM | ||
In gpu_slc_liveness_update of pixel_gpu_slc.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2024-25988 | 2024-11-21 | N/A | 8.4 HIGH | ||
In SAEMM_DiscloseGuti of SAEMM_RadioMessageCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2024-25569 | 2024-11-21 | N/A | 6.5 MEDIUM | ||
An out-of-bounds read vulnerability exists in the RAWCodec::DecodeBytes functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to an out-of-bounds read. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2024-25392 | 2024-11-21 | N/A | 5.9 MEDIUM | ||
An out-of-bounds access occurs in utilities/var_export/var_export.c in RT-Thread through 5.0.2. | |||||
CVE-2024-25201 | 1 Espruino | 1 Espruino | 2024-11-21 | N/A | 7.5 HIGH |
Espruino 2v20 (commit fcc9ba4) was discovered to contain an Out-of-bounds Read via jsvStringIteratorPrintfCallback at src/jsvar.c. | |||||
CVE-2024-24826 | 1 Exiv2 | 1 Exiv2 | 2024-11-21 | N/A | 5.5 MEDIUM |
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 version v0.28.1. The vulnerable function, `QuickTimeVideo::NikonTagsDecoder`, was new in v0.28.0, so Exiv2 versions before v0.28 are _not_ affected. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted video file. In most cases this out of bounds read will result in a crash. This bug is fixed in version v0.28.2. Users are advised to upgrade. There are no known workarounds for this vulnerability. | |||||
CVE-2024-24584 | 2024-11-21 | N/A | 4.3 MEDIUM | ||
Multiple out-of-bounds read vulnerabilities exist in the readMSH functionality of libigl v2.5.0. A specially crafted .msh file can lead to an out-of-bounds read. An attacker can provide a malicious file to trigger this vulnerability.This vulnerabilitty concerns the`readMSH` function while processing `MshLoader::ELEMENT_TET` elements. | |||||
CVE-2024-24583 | 2024-11-21 | N/A | 4.3 MEDIUM | ||
Multiple out-of-bounds read vulnerabilities exist in the readMSH functionality of libigl v2.5.0. A specially crafted .msh file can lead to an out-of-bounds read. An attacker can provide a malicious file to trigger this vulnerability.This vulnerabilitty concerns the`readMSH` function while processing `MshLoader::ELEMENT_TRI` elements. | |||||
CVE-2024-24192 | 1 Robertdavidgraham | 1 Robdns | 2024-11-21 | N/A | 9.1 CRITICAL |
robdns commit d76d2e6 was discovered to contain a heap overflow via the component block->filename at /src/zonefile-insertion.c. | |||||
CVE-2024-23912 | 2024-11-21 | N/A | 4.0 MEDIUM | ||
Out-of-bounds Read vulnerability in Merge DICOM Toolkit C/C++ on Windows. When MC_Open_File() function is used to read a malformed DICOM data, it might result in over-reading memory buffer and could cause memory access violation. | |||||
CVE-2024-23911 | 2024-11-21 | N/A | 7.5 HIGH | ||
Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 NDP packets exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet. | |||||
CVE-2024-23808 | 2024-11-21 | N/A | 5.2 MEDIUM | ||
in OpenHarmony v4.0.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through use after free or cause DOS through NULL pointer dereference. |