Search
Total
49350 CVE
| CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
|---|---|---|---|---|---|
| CVE-2023-50094 | 1 Yogeshojha | 1 Rengine | 2024-01-09 | N/A | 8.8 HIGH |
| reNgine through 2.0.2 allows OS Command Injection if an adversary has a valid session ID. The attack places shell metacharacters in an api/tools/waf_detector/?url= string. The commands are executed as root via subprocess.check_output. | |||||
| CVE-2023-21739 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 7 more | 2024-01-09 | N/A | 7.0 HIGH |
| Windows Bluetooth Driver Elevation of Privilege Vulnerability | |||||
| CVE-2023-37608 | 1 Automaticsystems | 2 Soc Fl9600 Firstlane, Soc Fl9600 Firstlane Firmware | 2024-01-09 | N/A | 7.5 HIGH |
| An issue in Automatic Systems SOC FL9600 FastLine v.lego_T04E00 allows a remote attacker to obtain sensitive information via the admin login credentials. | |||||
| CVE-2023-37607 | 1 Automaticsystems | 2 Soc Fl9600 Firstlane, Soc Fl9600 Firstlane Firmware | 2024-01-09 | N/A | 7.5 HIGH |
| Directory Traversal in Automatic-Systems SOC FL9600 FastLine lego_T04E00 allows a remote attacker to obtain sensitive information. | |||||
| CVE-2023-51785 | 1 Apache | 1 Inlong | 2024-01-09 | N/A | 7.5 HIGH |
| Deserialization of Untrusted Data vulnerability in Apache InLong.This issue affects Apache InLong: from 1.7.0 through 1.9.0, the attackers can make a arbitrary file read attack using mysql driver. Users are advised to upgrade to Apache InLong's 1.10.0 or cherry-pick [1] to solve it. [1] https://github.com/apache/inlong/pull/9331 | |||||
| CVE-2023-51449 | 1 Gradio Project | 1 Gradio | 2024-01-09 | N/A | 7.5 HIGH |
| Gradio is an open-source Python package that allows you to quickly build a demo or web application for your machine learning model, API, or any arbitary Python function. Versions of `gradio` prior to 4.11.0 contained a vulnerability in the `/file` route which made them susceptible to file traversal attacks in which an attacker could access arbitrary files on a machine running a Gradio app with a public URL (e.g. if the demo was created with `share=True`, or on Hugging Face Spaces) if they knew the path of files to look for. This issue has been patched in version 4.11.0. | |||||
| CVE-2020-1336 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2024-01-09 | 4.6 MEDIUM | 7.8 HIGH |
| <p>An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the Windows Kernel properly handles objects in memory.</p> | |||||
| CVE-2023-7101 | 3 Debian, Fedoraproject, Jmcnamara | 3 Debian Linux, Fedora, Spreadsheet\ | 2024-01-09 | N/A | 7.8 HIGH |
| Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings (not to be confused with printf-style format strings) within the Excel parsing logic. | |||||
| CVE-2023-47882 | 1 Kamivision | 1 Yi Iot | 2024-01-09 | N/A | 7.1 HIGH |
| The Kami Vision YI IoT com.yunyi.smartcamera application through 4.1.9_20231127 for Android allows a remote attacker to execute arbitrary JavaScript code via an implicit intent to the com.ants360.yicamera.activity.WebViewActivity component. | |||||
| CVE-2023-41776 | 1 Zte | 2 Zxcloud Irai, Zxcloud Irai Firmware | 2024-01-09 | N/A | 7.8 HIGH |
| There is a local privilege escalation vulnerability of ZTE's ZXCLOUD iRAI.Attackers with regular user privileges can create a fake process, and to escalate local privileges. | |||||
| CVE-2023-41783 | 1 Zte | 2 Zxcloud Irai, Zxcloud Irai Firmware | 2024-01-09 | N/A | 7.8 HIGH |
| There is a command injection vulnerability of ZTE's ZXCLOUD iRAI. Due to the program failed to adequately validate the user's input, an attacker could exploit this vulnerability to escalate local privileges. | |||||
| CVE-2023-41780 | 1 Zte | 2 Zxcloud Irai, Zxcloud Irai Firmware | 2024-01-09 | N/A | 7.8 HIGH |
| There is an unsafe DLL loading vulnerability in ZTE ZXCLOUD iRAI. Due to the program failed to adequately validate the user's input, an attacker could exploit this vulnerability to escalate local privileges. | |||||
| CVE-2024-20697 | 2024-01-09 | N/A | 7.3 HIGH | ||
| Windows Libarchive Remote Code Execution Vulnerability | |||||
| CVE-2024-20687 | 2024-01-09 | N/A | 7.5 HIGH | ||
| Microsoft AllJoyn API Denial of Service Vulnerability | |||||
| CVE-2024-20686 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Win32k Elevation of Privilege Vulnerability | |||||
| CVE-2024-20683 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Win32k Elevation of Privilege Vulnerability | |||||
| CVE-2024-20682 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Windows Cryptographic Services Remote Code Execution Vulnerability | |||||
| CVE-2024-20681 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Windows Subsystem for Linux Elevation of Privilege Vulnerability | |||||
| CVE-2024-20677 | 2024-01-09 | N/A | 7.8 HIGH | ||
| <p>A security vulnerability exists in FBX that could lead to remote code execution. To mitigate this vulnerability, the ability to insert FBX files has been disabled in Word, Excel, PowerPoint and Outlook for Windows and Mac. Versions of Office that had this feature enabled will no longer have access to it. This includes Office 2019, Office 2021, Office LTSC for Mac 2021, and Microsoft 365.</p> <p>3D models in Office documents that were previously inserted from a FBX file will continue to work as expected unless the Link to File option was chosen at insert time.</p> <p>This change is effective as of the January 9, 2024 security update.</p> | |||||
| CVE-2024-20676 | 2024-01-09 | N/A | 8.0 HIGH | ||
| Azure Storage Mover Remote Code Execution Vulnerability | |||||
| CVE-2024-20661 | 2024-01-09 | N/A | 7.5 HIGH | ||
| Microsoft Message Queuing Denial of Service Vulnerability | |||||
| CVE-2024-20658 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | |||||
| CVE-2024-20657 | 2024-01-09 | N/A | 7.0 HIGH | ||
| Windows Group Policy Elevation of Privilege Vulnerability | |||||
| CVE-2024-20656 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Visual Studio Elevation of Privilege Vulnerability | |||||
| CVE-2024-20654 | 2024-01-09 | N/A | 8.0 HIGH | ||
| Microsoft ODBC Driver Remote Code Execution Vulnerability | |||||
| CVE-2024-20653 | 2024-01-09 | N/A | 7.8 HIGH | ||
| Microsoft Common Log File System Elevation of Privilege Vulnerability | |||||
| CVE-2024-20652 | 2024-01-09 | N/A | 7.5 HIGH | ||
| Windows HTML Platforms Security Feature Bypass Vulnerability | |||||
| CVE-2024-0056 | 2024-01-09 | N/A | 8.7 HIGH | ||
| Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability | |||||
| CVE-2023-50350 | 1 Hcltech | 1 Dryice Myxalytics | 2024-01-09 | N/A | 7.5 HIGH |
| HCL DRYiCE MyXalytics is impacted by the use of a broken cryptographic algorithm for encryption, potentially giving an attacker ability to decrypt sensitive information. | |||||
| CVE-2023-33120 | 1 Qualcomm | 464 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 461 more | 2024-01-09 | N/A | 7.8 HIGH |
| Memory corruption in Audio when memory map command is executed consecutively in ADSP. | |||||
| CVE-2023-33113 | 1 Qualcomm | 254 Ar8035, Ar8035 Firmware, Csra6620 and 251 more | 2024-01-09 | N/A | 7.8 HIGH |
| Memory corruption when resource manager sends the host kernel a reply message with multiple fragments. | |||||
| CVE-2023-33112 | 1 Qualcomm | 254 Ar8035, Ar8035 Firmware, Csra6620 and 251 more | 2024-01-09 | N/A | 7.5 HIGH |
| Transient DOS when WLAN firmware receives "reassoc response" frame including RIC_DATA element. | |||||
| CVE-2024-0208 | 1 Wireshark | 1 Wireshark | 2024-01-09 | N/A | 7.5 HIGH |
| GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file | |||||
| CVE-2023-33110 | 1 Qualcomm | 246 Snapdragon 425 Mobile Platform, Snapdragon 425 Mobile Platform Firmware, Snapdragon 427 Mobile Platform and 243 more | 2024-01-09 | N/A | 7.0 HIGH |
| The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption. | |||||
| CVE-2023-33109 | 1 Qualcomm | 620 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 617 more | 2024-01-09 | N/A | 7.5 HIGH |
| Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host. | |||||
| CVE-2023-33094 | 1 Qualcomm | 250 Ar8035, Ar8035 Firmware, Csra6620 and 247 more | 2024-01-09 | N/A | 7.8 HIGH |
| Memory corruption while running VK synchronization with KASAN enabled. | |||||
| CVE-2023-33062 | 1 Qualcomm | 580 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 577 more | 2024-01-09 | N/A | 7.5 HIGH |
| Transient DOS in WLAN Firmware while parsing a BTM request. | |||||
| CVE-2023-33040 | 1 Qualcomm | 288 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 285 more | 2024-01-09 | N/A | 7.5 HIGH |
| Transient DOS in Data Modem during DTLS handshake. | |||||
| CVE-2023-33038 | 1 Qualcomm | 288 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 285 more | 2024-01-09 | N/A | 7.8 HIGH |
| Memory corruption while receiving a message in Bus Socket Transport Server. | |||||
| CVE-2024-0207 | 1 Wireshark | 1 Wireshark | 2024-01-09 | N/A | 7.5 HIGH |
| HTTP3 dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file | |||||
| CVE-2023-33030 | 1 Qualcomm | 596 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 593 more | 2024-01-09 | N/A | 7.8 HIGH |
| Memory corruption in HLOS while running playready use-case. | |||||
| CVE-2024-0196 | 1 Ssssssss | 1 Magic-api | 2024-01-09 | N/A | 8.8 HIGH |
| A vulnerability has been found in Magic-Api up to 2.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /resource/file/api/save?auto=1. The manipulation leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249511. | |||||
| CVE-2023-50096 | 1 St | 1 X-cube-safea1 | 2024-01-09 | N/A | 7.5 HIGH |
| STMicroelectronics STSAFE-A1xx middleware before 3.3.7 allows MCU code execution if an adversary has the ability to read from and write to the I2C bus. This is caused by an StSafeA_ReceiveBytes buffer overflow in the X-CUBE-SAFEA1 Software Package for STSAFE-A sample applications (1.2.0), and thus can affect user-written code that was derived from a published sample application. | |||||
| CVE-2023-50341 | 1 Hcltech | 1 Dryice Myxalytics | 2024-01-09 | N/A | 7.5 HIGH |
| HCL DRYiCE MyXalytics is impacted by Improper Access Control (Obsolete web pages) vulnerability. Discovery of outdated and accessible web pages, reflects a "Missing Access Control" vulnerability, which could lead to inadvertent exposure of sensitive information and/or exposing a vulnerable endpoint. | |||||
| CVE-2023-4468 | 1 Poly | 4 Lens, Trio 8800, Trio 8800 Firmware and 1 more | 2024-01-09 | N/A | 7.6 HIGH |
| A vulnerability was found in Poly Trio 8500, Trio 8800 and Trio C60. It has been classified as problematic. This affects an unknown part of the component Poly Lens Management Cloud Registration. The manipulation leads to missing authorization. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier VDB-249261 was assigned to this vulnerability. | |||||
| CVE-2023-4464 | 1 Poly | 8 Ccx 400, Ccx 400 Firmware, Ccx 600 and 5 more | 2024-01-09 | N/A | 7.2 HIGH |
| A vulnerability, which was classified as critical, has been found in Poly Trio 8300, Trio 8500, Trio 8800, Trio C60, CCX 350, CCX 400, CCX 500, CCX 505, CCX 600, CCX 700, EDGE E100, EDGE E220, EDGE E300, EDGE E320, EDGE E350, EDGE E400, EDGE E450, EDGE E500, EDGE E550, VVX 101, VVX 150, VVX 201, VVX 250, VVX 300, VVX 301, VVX 310, VVX 311, VVX 350, VVX 400, VVX 401, VVX 410, VVX 411, VVX 450, VVX 500, VVX 501, VVX 600 and VVX 601. This issue affects some unknown processing of the component Diagnostic Telnet Mode. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The identifier VDB-249257 was assigned to this vulnerability. | |||||
| CVE-2023-4463 | 1 Poly | 8 Ccx 400, Ccx 400 Firmware, Ccx 600 and 5 more | 2024-01-09 | N/A | 7.5 HIGH |
| A vulnerability classified as problematic was found in Poly CCX 400, CCX 600, Trio 8800 and Trio C60. This vulnerability affects unknown code of the component HTTP Header Handler. The manipulation of the argument Cookie leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249256. | |||||
| CVE-2023-36719 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-01-09 | N/A | 7.8 HIGH |
| Microsoft Speech Application Programming Interface (SAPI) Elevation of Privilege Vulnerability | |||||
| CVE-2023-49553 | 1 Cesanta | 1 Mjs | 2024-01-09 | N/A | 7.5 HIGH |
| An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs_destroy function in the msj.c file. | |||||
| CVE-2024-21629 | 1 Evm Project | 1 Evm | 2024-01-09 | N/A | 7.5 HIGH |
| Rust EVM is an Ethereum Virtual Machine interpreter. In `rust-evm`, a feature called `record_external_operation` was introduced, allowing library users to record custom gas changes. This feature can have some bogus interactions with the call stack. In particular, during finalization of a `CREATE` or `CREATE2`, in the case that the substack execution happens successfully, `rust-evm` will first commit the substate, and then call `record_external_operation(Write(out_code.len()))`. If `record_external_operation` later fails, this error is returned to the parent call stack, instead of `Succeeded`. Yet, the substate commitment already happened. This causes smart contracts able to commit state changes, when the parent caller contract receives zero address (which usually indicates that the execution has failed). This issue only impacts library users with custom `record_external_operation` that returns errors. The issue is patched in release 0.41.1. No known workarounds are available. | |||||
