Total
29509 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-33066 | 1 Qualcomm | 142 Csr8811, Csr8811 Firmware, Immersive Home 214 Platform and 139 more | 2024-10-16 | N/A | 9.8 CRITICAL |
Memory corruption while redirecting log file to any file location with any file name. | |||||
CVE-2024-38097 | 1 Microsoft | 1 Azure Monitor Agent | 2024-10-16 | N/A | 7.1 HIGH |
Azure Monitor Agent Elevation of Privilege Vulnerability | |||||
CVE-2024-38029 | 1 Microsoft | 1 Windows Server 2022 23h2 | 2024-10-16 | N/A | 7.5 HIGH |
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability | |||||
CVE-2024-8925 | 1 Php-fpm | 1 Php-fpm | 2024-10-16 | N/A | 5.3 MEDIUM |
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior. | |||||
CVE-2024-8927 | 1 Php-fpm | 1 Php-fpm | 2024-10-16 | N/A | 7.5 HIGH |
In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, HTTP_REDIRECT_STATUS variable is used to check whether or not CGI binary is being run by the HTTP server. However, in certain scenarios, the content of this variable can be controlled by the request submitter via HTTP headers, which can lead to cgi.force_redirect option not being correctly applied. In certain configurations this may lead to arbitrary file inclusion in PHP. | |||||
CVE-2024-37976 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-16 | N/A | 6.7 MEDIUM |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | |||||
CVE-2024-37982 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-16 | N/A | 7.8 HIGH |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | |||||
CVE-2024-43697 | 1 Openatom | 1 Openharmony | 2024-10-16 | N/A | 5.5 MEDIUM |
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through improper input. | |||||
CVE-2024-37979 | 1 Microsoft | 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more | 2024-10-16 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2024-9596 | 1 Gitlab | 1 Gitlab | 2024-10-16 | N/A | 5.3 MEDIUM |
An issue has been discovered in GitLab EE affecting all versions starting from 16.6 prior to 17.2.9, from 17.3 prior to 17.3.5, and from 17.4 prior to 17.4.2. It was possible for an unauthenticated attacker to determine the GitLab version number for a GitLab instance. | |||||
CVE-2024-38229 | 3 Apple, Linux, Microsoft | 5 Macos, Linux Kernel, .net and 2 more | 2024-10-16 | N/A | 8.1 HIGH |
.NET and Visual Studio Remote Code Execution Vulnerability | |||||
CVE-2024-39412 | 1 Adobe | 2 Commerce, Magento | 2024-10-16 | N/A | 4.3 MEDIUM |
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and perform a minor integrity change. Exploitation of this issue does not require user interaction. | |||||
CVE-2024-45148 | 1 Adobe | 3 Commerce, Commerce B2b, Magento | 2024-10-16 | N/A | 8.8 HIGH |
Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authentication vulnerability that could result in a security feature bypass. A low-privileged attacker could leverage this vulnerability to gain unauthorized access without proper credentials. Exploitation of this issue does not require user interaction. | |||||
CVE-2024-37983 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-16 | N/A | 6.7 MEDIUM |
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | |||||
CVE-2024-45467 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. | |||||
CVE-2024-45468 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. This could allow an attacker to execute code in the context of the current process. | |||||
CVE-2024-45473 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. An attacker could leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. | |||||
CVE-2024-45474 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. An attacker could leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. | |||||
CVE-2024-45475 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. An attacker could leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. | |||||
CVE-2024-45472 | 1 Siemens | 1 Tecnomatix Plant Simulation | 2024-10-15 | N/A | 7.8 HIGH |
A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0016), Tecnomatix Plant Simulation V2404 (All versions < V2404.0005). The affected application is vulnerable to memory corruption while parsing specially crafted WRL files. An attacker could leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. |