Vulnerabilities (CVE)

Filtered by CWE-693
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-30041 2024-11-21 N/A 5.4 MEDIUM
Microsoft Bing Search Spoofing Vulnerability
CVE-2024-29988 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2024-11-21 N/A 8.8 HIGH
SmartScreen Prompt Security Feature Bypass Vulnerability
CVE-2024-29510 2024-11-21 N/A 6.3 MEDIUM
Artifex Ghostscript before 10.03.1 allows memory corruption, and SAFER sandbox bypass, via format string injection with a uniprint device.
CVE-2024-28921 2024-11-21 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28920 2024-11-21 N/A 7.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28919 2024-11-21 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28903 2024-11-21 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-28248 2024-11-21 N/A 7.2 HIGH
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped. This issue has been patched in Cilium 1.15.2, 1.14.8, and 1.13.13. There are no known workarounds for this issue.
CVE-2024-27713 2024-11-21 N/A 8.8 HIGH
An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the HTTP Response Header Settings component.
CVE-2024-26250 2024-11-21 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-26163 1 Microsoft 1 Edge Chromium 2024-11-21 N/A 4.7 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2024-25091 2024-11-21 N/A 9.1 CRITICAL
Protection mechanism failure issue exists in RevoWorks SCVX prior to scvimage4.10.21_1013 (when using 'VirusChecker' or 'ThreatChecker' feature) and RevoWorks Browser prior to 2.2.95 (when using 'VirusChecker' or 'ThreatChecker' feature). If data containing malware is saved in a specific file format (eml, dmg, vhd, iso, msi), malware may be taken outside the sandboxed environment.
CVE-2024-24562 2024-11-21 N/A 5.4 MEDIUM
vantage6-UI is the official user interface for the vantage6 server. In affected versions a number of security headers are not set. This issue has been addressed in commit `68dfa6614` which is expected to be included in future releases. Users are advised to upgrade when a new release is made. While an upgrade path is not available users may modify the docker image build to insert the headers into nginx.
CVE-2024-21423 2024-11-21 N/A 4.8 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2024-21412 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-11-21 N/A 8.1 HIGH
Internet Shortcut Files Security Feature Bypass Vulnerability
CVE-2024-20673 1 Microsoft 7 Excel, Office, Powerpoint and 4 more 2024-11-21 N/A 7.8 HIGH
Microsoft Office Remote Code Execution Vulnerability
CVE-2024-20669 2024-11-21 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-20665 2024-11-21 N/A 6.1 MEDIUM
BitLocker Security Feature Bypass Vulnerability
CVE-2023-5553 1 Axis 2 Axis Os, Axis Os 2022 2024-11-21 N/A 7.6 HIGH
During internal Axis Security Development Model (ASDM) threat-modelling, a flaw was found in the protection for device tampering (commonly known as Secure Boot) in AXIS OS making it vulnerable to a sophisticated attack to bypass this protection. To Axis' knowledge, there are no known exploits of the vulnerability at this time. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.
CVE-2023-4466 1 Poly 8 Ccx 400, Ccx 400 Firmware, Ccx 600 and 5 more 2024-11-21 3.3 LOW 2.7 LOW
A vulnerability has been found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Web Interface. The manipulation leads to protection mechanism failure. The attack can be launched remotely. The vendor explains that they do not regard this as a vulnerability as this is a feature that they offer to their customers who have a variety of environmental needs that are met through different firmware builds. To avoid potential roll-back attacks, they remove vulnerable builds from the public servers as a remediation effort. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249259.