Vulnerabilities (CVE)

Total 266897 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32812 4 Google, Linuxfoundation, Mediatek and 1 more 39 Android, Yocto, Mt2713 and 36 more 2024-10-21 N/A 6.7 MEDIUM
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017365; Issue ID: ALPS08017365.
CVE-2023-32806 4 Google, Linuxfoundation, Mediatek and 1 more 33 Android, Yocto, Iot Yocto and 30 more 2024-10-21 N/A 6.7 MEDIUM
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07441589; Issue ID: ALPS07441589.
CVE-2023-20848 4 Google, Linux, Linuxfoundation and 1 more 12 Android, Linux Kernel, Yocto and 9 more 2024-10-21 N/A 6.5 MEDIUM
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07340433; Issue ID: ALPS07340433.
CVE-2023-20842 4 Google, Linux, Linuxfoundation and 1 more 12 Android, Linux Kernel, Yocto and 9 more 2024-10-21 N/A 6.5 MEDIUM
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07354259; Issue ID: ALPS07340477.
CVE-2023-20841 4 Google, Linux, Linuxfoundation and 1 more 12 Android, Linux Kernel, Yocto and 9 more 2024-10-21 N/A 6.5 MEDIUM
In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326455; Issue ID: ALPS07326441.
CVE-2023-20840 4 Google, Linux, Linuxfoundation and 1 more 10 Android, Linux Kernel, Yocto and 7 more 2024-10-21 N/A 6.5 MEDIUM
In imgsys, there is a possible out of bounds read and write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS07326430; Issue ID: ALPS07326430.
CVE-2023-20837 2 Google, Mediatek 18 Android, Mt6779, Mt6781 and 15 more 2024-10-21 N/A 6.7 MEDIUM
In seninf, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07992786; Issue ID: ALPS07992786.
CVE-2024-21261 1 Oracle 1 Application Express 2024-10-21 N/A 4.9 MEDIUM
Vulnerability in Oracle Application Express (component: General). Supported versions that are affected are 23.2 and 24.1. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Application Express. While the vulnerability is in Oracle Application Express, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Application Express accessible data as well as unauthorized read access to a subset of Oracle Application Express accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N).
CVE-2024-7993 1 Autodesk 1 Revit 2024-10-21 N/A 7.8 HIGH
A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-38814 1 Vmware 1 Vmware Hcx 2024-10-21 N/A 8.8 HIGH
An authenticated SQL injection vulnerability in VMware HCX was privately reported to VMware. A malicious authenticated user with non-administrator privileges may be able to enter specially crafted SQL queries and perform unauthorized remote code execution on the HCX manager.  Updates are available to remediate this vulnerability in affected VMware products.
CVE-2024-47674 1 Linux 1 Linux Kernel 2024-10-21 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal memory mappings, there is no lifetime information associated with the mapping - it is just a raw mapping of PFNs with no reference counting of a 'struct page'. That's all very much intentional, but it does mean that it's easy to mess up the cleanup in case of errors. Yes, a failed mmap() will always eventually clean up any partial mappings, but without any explicit lifetime in the page table mapping itself, it's very easy to do the error handling in the wrong order. In particular, it's easy to mistakenly free the physical backing store before the page tables are actually cleaned up and (temporarily) have stale dangling PTE entries. To make this situation less error-prone, just make sure that any partial pfn mapping is torn down early, before any other error handling.
CVE-2024-43485 3 Apple, Linux, Microsoft 5 Macos, Linux Kernel, .net and 2 more 2024-10-21 N/A 7.5 HIGH
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-21251 1 Oracle 1 Database Server 2024-10-21 N/A 3.1 LOW
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.24, 21.3-21.15 and 23.4-23.5. Difficult to exploit vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via Oracle Net to compromise Java VM. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java VM accessible data. CVSS 3.1 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N).
CVE-2024-43484 3 Apple, Linux, Microsoft 21 Macos, Linux Kernel, .net and 18 more 2024-10-21 N/A 7.5 HIGH
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2024-43483 3 Apple, Linux, Microsoft 21 Macos, Linux Kernel, .net and 18 more 2024-10-21 N/A 7.5 HIGH
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2023-20835 3 Google, Linuxfoundation, Mediatek 9 Android, Yocto, Iot Yocto and 6 more 2024-10-21 N/A 6.4 MEDIUM
In camsys, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID: ALPS07326570.
CVE-2023-20834 2 Google, Mediatek 11 Android, Mt6879, Mt6886 and 8 more 2024-10-21 N/A 6.4 MEDIUM
In pda, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608514; Issue ID: ALPS07608514.
CVE-2015-8370 2 Fedoraproject, Gnu 2 Fedora, Grub2 2024-10-21 6.9 MEDIUM 7.4 HIGH
Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.
CVE-2013-0810 1 Microsoft 4 Windows Server 2003, Windows Server 2008, Windows Vista and 1 more 2024-10-21 9.3 HIGH 8.1 HIGH
Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, and Windows Server 2008 SP2 allow remote attackers to execute arbitrary code via a crafted screensaver in a theme file, aka "Windows Theme File Remote Code Execution Vulnerability."
CVE-2012-1539 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-10-21 9.3 HIGH 8.1 HIGH
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreePos Use After Free Vulnerability."