Total
496 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-4058 | 2 Fedoraproject, Google | 2 Fedora, Chrome | 2024-06-07 | N/A | 8.8 HIGH |
Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) | |||||
CVE-2023-35356 | 1 Microsoft | 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more | 2024-05-29 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2023-35297 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 8.1 HIGH |
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | |||||
CVE-2023-21675 | 1 Microsoft | 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more | 2024-05-29 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2023-36594 | 1 Microsoft | 11 Windows 10 1507, Windows 10 1809, Windows 10 21h1 and 8 more | 2024-05-29 | N/A | 7.8 HIGH |
Windows Graphics Component Elevation of Privilege Vulnerability | |||||
CVE-2023-36578 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 7.3 HIGH |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | |||||
CVE-2023-36017 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2024-05-29 | N/A | 8.8 HIGH |
Windows Scripting Engine Memory Corruption Vulnerability | |||||
CVE-2023-28243 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 8.8 HIGH |
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | |||||
CVE-2023-24944 | 1 Microsoft | 8 Windows 10 1809, Windows 10 20h2, Windows 10 21h2 and 5 more | 2024-05-29 | N/A | 6.5 MEDIUM |
Windows Bluetooth Driver Information Disclosure Vulnerability | |||||
CVE-2023-24929 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 8.8 HIGH |
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | |||||
CVE-2023-24927 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 8.8 HIGH |
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | |||||
CVE-2023-24885 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-05-29 | N/A | 8.8 HIGH |
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | |||||
CVE-2024-21363 | 2024-05-29 | N/A | 7.8 HIGH | ||
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | |||||
CVE-2024-21357 | 2024-05-29 | N/A | 8.1 HIGH | ||
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | |||||
CVE-2024-20662 | 1 Microsoft | 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more | 2024-05-29 | N/A | 4.9 MEDIUM |
Windows Online Certificate Status Protocol (OCSP) Information Disclosure Vulnerability | |||||
CVE-2024-30034 | 2024-05-14 | N/A | 5.5 MEDIUM | ||
Windows Cloud Files Mini Filter Driver Information Disclosure Vulnerability | |||||
CVE-2023-4194 | 4 Debian, Fedoraproject, Linux and 1 more | 4 Debian Linux, Fedora, Linux Kernel and 1 more | 2024-05-08 | N/A | 5.5 MEDIUM |
A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate. | |||||
CVE-2023-38091 | 2024-05-03 | N/A | 7.8 HIGH | ||
Kofax Power PDF response Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of the app.response method. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20601. | |||||
CVE-2023-42105 | 2024-05-03 | N/A | 7.0 HIGH | ||
Ashlar-Vellum Cobalt AR File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AR files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20562. | |||||
CVE-2023-42074 | 2024-05-03 | N/A | 7.8 HIGH | ||
PDF-XChange Editor addScript Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of the addScript method. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21338. |