Vulnerabilities (CVE)

Filtered by CWE-191
Total 248 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35387 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2024-05-29 N/A 8.8 HIGH
Windows Bluetooth A2DP driver Elevation of Privilege Vulnerability
CVE-2023-32014 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-05-29 N/A 9.8 CRITICAL
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2023-29349 1 Microsoft 3 Odbc Driver For Sql Server, Ole Db Driver For Sql Server, Sql Server 2024-05-29 N/A 7.8 HIGH
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability
CVE-2023-28293 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 9 more 2024-05-29 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-28272 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-05-29 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-28250 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-05-29 N/A 9.8 CRITICAL
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2023-28247 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-05-29 N/A 7.5 HIGH
Windows Network File System Information Disclosure Vulnerability
CVE-2023-24887 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-05-29 N/A 8.8 HIGH
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-21684 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-05-29 N/A 8.8 HIGH
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2024-21309 1 Microsoft 4 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 1 more 2024-05-29 N/A 7.8 HIGH
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-30008 2024-05-14 N/A 5.5 MEDIUM
Windows DWM Core Library Information Disclosure Vulnerability
CVE-2024-30011 2024-05-14 N/A 6.5 MEDIUM
Windows Hyper-V Denial of Service Vulnerability
CVE-2024-26913 1 Linux 1 Linux Kernel 2024-04-29 N/A 7.8 HIGH
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue [why] odm calculation is missing for pipe split policy determination and cause Underflow/Corruption issue. [how] Add the odm calculation.
CVE-2023-33059 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 515 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while processing the VOC packet data from ADSP.
CVE-2023-21630 1 Qualcomm 84 Qca6391, Qca6391 Firmware, Qca6574 and 81 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.
CVE-2021-46951 1 Linux 1 Linux Kernel 2024-04-10 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: tpm: efi: Use local variable for calculating final log size When tpm_read_log_efi is called multiple times, which happens when one loads and unloads a TPM2 driver multiple times, then the global variable efi_tpm_final_log_size will at some point become a negative number due to the subtraction of final_events_preboot_size occurring each time. Use a local variable to avoid this integer underflow. The following issue is now resolved: Mar 8 15:35:12 hibinst kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Mar 8 15:35:12 hibinst kernel: Workqueue: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy] Mar 8 15:35:12 hibinst kernel: RIP: 0010:__memcpy+0x12/0x20 Mar 8 15:35:12 hibinst kernel: Code: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 <f3> 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4 Mar 8 15:35:12 hibinst kernel: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206 Mar 8 15:35:12 hibinst kernel: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ffffffffffffe0f Mar 8 15:35:12 hibinst kernel: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d Mar 8 15:35:12 hibinst kernel: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000000007e9d6073 Mar 8 15:35:12 hibinst kernel: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5 Mar 8 15:35:12 hibinst kernel: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018 Mar 8 15:35:12 hibinst kernel: FS: 0000000000000000(0000) GS:ffff88f87bd00000(0000) knlGS:0000000000000000 Mar 8 15:35:12 hibinst kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Mar 8 15:35:12 hibinst kernel: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0 Mar 8 15:35:12 hibinst kernel: Call Trace: Mar 8 15:35:12 hibinst kernel: tpm_read_log_efi+0x152/0x1a7 Mar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0 Mar 8 15:35:12 hibinst kernel: tpm_chip_register+0x8f/0x260 Mar 8 15:35:12 hibinst kernel: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy] Mar 8 15:35:12 hibinst kernel: process_one_work+0x1b4/0x370 Mar 8 15:35:12 hibinst kernel: worker_thread+0x53/0x3e0 Mar 8 15:35:12 hibinst kernel: ? process_one_work+0x370/0x370
CVE-2024-28930 2024-04-10 N/A 8.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2024-26244 2024-04-10 N/A 8.8 HIGH
Microsoft WDAC OLE DB Provider for SQL Server Remote Code Execution Vulnerability
CVE-2024-26208 2024-04-10 N/A 7.2 HIGH
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2024-28945 2024-04-10 N/A 8.8 HIGH
Microsoft OLE DB Driver for SQL Server Remote Code Execution Vulnerability