Vulnerabilities (CVE)

Filtered by CWE-190
Total 2497 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-30072 1 Microsoft 3 Windows 11 22h2, Windows 11 23h2, Windows Server 2022 23h2 2024-11-21 N/A 7.8 HIGH
Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability
CVE-2024-30067 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-11-21 N/A 5.5 MEDIUM
Winlogon Elevation of Privilege Vulnerability
CVE-2024-30064 1 Microsoft 2 Windows Server 2022, Windows Server 2022 23h2 2024-11-21 N/A 8.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-30021 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30012 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30005 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30004 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30003 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30001 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-30000 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-2452 2024-11-21 N/A 7.0 HIGH
In Eclipse ThreadX NetX Duo before 6.4.0, if an attacker can control parameters of __portable_aligned_alloc() could cause an integer wrap-around and an allocation smaller than expected. This could cause subsequent heap buffer overflows.
CVE-2024-2212 2024-11-21 N/A 7.3 HIGH
In Eclipse ThreadX before 6.4.0, xQueueCreate() and xQueueCreateSet() functions from the FreeRTOS compatibility API (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) were missing parameter checks. This could lead to integer wraparound, under-allocations and heap buffer overflows.
CVE-2024-29999 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29997 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 6.8 MEDIUM
Windows Mobile Broadband Driver Remote Code Execution Vulnerability
CVE-2024-29784 1 Google 1 Android 2024-11-21 N/A 7.8 HIGH
In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-28942 2024-11-21 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28936 2024-11-21 N/A 8.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28931 2024-11-21 N/A 8.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28929 2024-11-21 N/A 8.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-28923 2024-11-21 N/A 6.4 MEDIUM
Secure Boot Security Feature Bypass Vulnerability