Total
9853 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-21559 | 1 Microsoft | 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more | 2024-11-21 | N/A | 5.5 MEDIUM |
Windows Cryptographic Information Disclosure Vulnerability | |||||
CVE-2023-21558 | 1 Microsoft | 8 Windows 10, Windows 11, Windows 8.1 and 5 more | 2024-11-21 | N/A | 7.8 HIGH |
Windows Error Reporting Service Elevation of Privilege Vulnerability | |||||
CVE-2023-21554 | 1 Microsoft | 12 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 9 more | 2024-11-21 | N/A | 9.8 CRITICAL |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | |||||
CVE-2023-21550 | 1 Microsoft | 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more | 2024-11-21 | N/A | 5.5 MEDIUM |
Windows Cryptographic Information Disclosure Vulnerability | |||||
CVE-2023-21540 | 1 Microsoft | 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more | 2024-11-21 | N/A | 5.5 MEDIUM |
Windows Cryptographic Information Disclosure Vulnerability | |||||
CVE-2023-21514 | 1 Samsung | 1 Galaxy Store | 2024-11-21 | N/A | 7.5 HIGH |
Improper scheme validation from InstantPlay Deeplink in Galaxy Store prior to version 4.5.49.8 allows attackers to execute javascript API to install APK from Galaxy Store. | |||||
CVE-2023-21502 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 5.7 MEDIUM |
Improper input validation vulnerability in FactoryTest application prior to SMR May-2023 Release 1 allows local attackers to get privilege escalation via debugging commands. | |||||
CVE-2023-21501 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 8.2 HIGH |
Improper input validation vulnerability in mPOS fiserve trustlet prior to SMR May-2023 Release 1 allows local attackers to execute arbitrary code. | |||||
CVE-2023-21498 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 6.0 MEDIUM |
Improper input validation vulnerability in setPartnerTAInfo in mPOS TUI trustlet prior to SMR May-2023 Release 1 allows local attackers to overwrite the trustlet memory. | |||||
CVE-2023-21453 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 6.0 MEDIUM |
Improper input validation vulnerability in SoftSim TA prior to SMR Mar-2023 Release 1 allows local attackers access to protected data. | |||||
CVE-2023-21446 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 6.2 MEDIUM |
Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Android S( 12) and 14.1.00.422 in Android T(13) allows local attacker to access data of MyFiles. | |||||
CVE-2023-21439 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 8.5 HIGH |
Improper input validation vulnerability in UwbDataTxStatusEvent prior to SMR Feb-2023 Release 1 allows attackers to launch certain activities. | |||||
CVE-2023-21431 | 1 Samsung | 1 Bixby Vision | 2024-11-21 | N/A | 3.3 LOW |
Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data of Bixby Vision. | |||||
CVE-2023-21428 | 1 Samsung | 1 Android | 2024-11-21 | N/A | 4.0 MEDIUM |
Improper input validation vulnerability in TelephonyUI prior to SMR Jan-2023 Release 1 allows attackers to configure Preferred Call. The patch removes unused code. | |||||
CVE-2023-21391 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.5 HIGH |
In Messaging, there is a possible way to disable the messaging application due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-21284 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the Find my Device feature due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-21272 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.8 HIGH |
In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-21251 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.3 HIGH |
In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consent due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation. | |||||
CVE-2023-21192 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.8 HIGH |
In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to setup input methods that are not enabled due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-227207653 | |||||
CVE-2023-21143 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In multiple functions of multiple files, there is a possible way to make the device unusable due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-268193777 |