Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 29509 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7974 1 Google 1 Chrome 2024-10-30 N/A 8.8 HIGH
Insufficient data validation in V8 API in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Medium)
CVE-2024-7531 1 Mozilla 2 Firefox, Firefox Esr 2024-10-30 N/A 6.5 MEDIUM
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
CVE-2024-44274 1 Apple 3 Ipados, Iphone Os, Watchos 2024-10-30 N/A 4.6 MEDIUM
The issue was addressed with improved authentication. This issue is fixed in iOS 17.7.1 and iPadOS 17.7.1, watchOS 11.1, iOS 18.1 and iPadOS 18.1. An attacker with physical access to a locked device may be able to view sensitive user information.
CVE-2024-44262 1 Apple 1 Visionos 2024-10-30 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in visionOS 2.1. A user may be able to view sensitive user information.
CVE-2024-44254 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-10-30 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 11.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, iOS 18.1 and iPadOS 18.1. An app may be able to access sensitive user data.
CVE-2024-44215 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-10-30 N/A 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in tvOS 18.1, iOS 18.1 and iPadOS 18.1, iOS 17.7.1 and iPadOS 17.7.1, macOS Ventura 13.7.1, macOS Sonoma 14.7.1, watchOS 11.1, visionOS 2.1. Processing an image may result in disclosure of process memory.
CVE-2024-49373 1 Nofusscomputing 1 Centurion Erp 2024-10-30 N/A 4.3 MEDIUM
No Fuss Computing Centurion ERP is open source enterprise resource planning (ERP) software. Prior to version 1.2.1, an authenticated user can view projects within organizations they are not apart of. Version 1.2.1 fixes the problem.
CVE-2017-20194 1 Strategy11 1 Formidable Form Builder 2024-10-30 N/A 5.3 MEDIUM
The Formidable Form Builder plugin for WordPress is vulnerable to Sensitive Data Exposure in versions up to, and including, 2.05.03 via the frm_forms_preview AJAX action. This makes it possible for unauthenticated attackers to export all of the form entries for a given form.
CVE-2024-6999 1 Google 1 Chrome 2024-10-30 N/A 4.3 MEDIUM
Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-44228 1 Apple 1 Xcode 2024-10-30 N/A 7.5 HIGH
This issue was addressed with improved permissions checking. This issue is fixed in Xcode 16. An app may be able to inherit Xcode permissions and access user data.
CVE-2024-45244 1 Hyperledger 1 Fabric 2024-10-30 N/A 5.3 MEDIUM
Hyperledger Fabric through 2.5.9 does not verify that a request has a timestamp within the expected time window.
CVE-2024-44460 1 Emqx 1 Nanomq 2024-10-30 N/A 7.5 HIGH
An invalid read size in Nanomq v0.21.9 allows attackers to cause a Denial of Service (DoS).
CVE-2024-44287 1 Apple 1 Macos 2024-10-30 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. A malicious application may be able to modify protected parts of the file system.
CVE-2024-44265 1 Apple 1 Macos 2024-10-30 N/A 2.4 LOW
The issue was addressed by restricting options offered on a locked device. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An attacker with physical access can input Game Controller events to apps running on a locked device.
CVE-2024-44253 1 Apple 1 Macos 2024-10-30 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to modify protected parts of the file system.
CVE-2024-44213 1 Apple 1 Macos 2024-10-30 N/A 5.9 MEDIUM
An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An attacker in a privileged network position may be able to leak sensitive user information.
CVE-2024-44208 1 Apple 1 Macos 2024-10-30 N/A 7.5 HIGH
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15. An app may be able to bypass certain Privacy preferences.
CVE-2024-44156 1 Apple 1 Macos 2024-10-30 N/A 7.1 HIGH
A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to bypass Privacy preferences.
CVE-2024-44137 1 Apple 1 Macos 2024-10-30 N/A 4.6 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.1, macOS Sequoia 15, macOS Sonoma 14.7.1. An attacker with physical access may be able to share items from the lock screen.
CVE-2024-40855 1 Apple 1 Macos 2024-10-30 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.1, macOS Sequoia 15, macOS Sonoma 14.7.1. A sandboxed app may be able to access sensitive user data.