Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 31711 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0291 1 Microsoft 5 Windows 10, Windows 8.1, Windows Rt 8.1 and 2 more 2025-04-20 9.3 HIGH 7.8 HIGH
Windows PDF in Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows remote code execution if a user opens a specially crafted PDF file, aka "Windows PDF Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0292.
CVE-2017-3470 1 Oracle 1 Communications Security Gateway 2025-04-20 5.0 MEDIUM 5.3 MEDIUM
Vulnerability in the Oracle Communications Security Gateway component of Oracle Communications Applications (subcomponent: Network). The supported version that is affected is 3.0.0. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via ICMP Ping to compromise Oracle Communications Security Gateway. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Communications Security Gateway. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVE-2017-0005 1 Microsoft 10 Windows 10 1507, Windows 10 1511, Windows 10 1607 and 7 more 2025-04-20 6.9 MEDIUM 7.8 HIGH
The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application, aka "Windows GDI Elevation of Privilege Vulnerability." This vulnerability is different from those described in CVE-2017-0001, CVE-2017-0025, and CVE-2017-0047.
CVE-2023-51142 1 Zkteco 1 Biotime 2025-04-18 N/A 7.5 HIGH
An issue in ZKTeco BioTime v.8.5.4 and before allows a remote attacker to obtain sensitive information.
CVE-2024-55653 1 Pwndoc Project 1 Pwndoc 2025-04-18 N/A 6.5 MEDIUM
PwnDoc is a penetration test report generator. In versions up to and including 0.5.3, an authenticated user is able to crash the backend by raising a `UnhandledPromiseRejection` on audits which exits the backend. The user doesn't need to know the audit id, since a bad audit id will also raise the rejection. With the backend being unresponsive, the whole application becomes unusable for all users of the application. As of time of publication, no known patches are available.
CVE-2022-20560 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A
CVE-2022-20558 1 Google 1 Android 2025-04-18 N/A 3.3 LOW
In registerReceivers of DeviceCapabilityListener.java, there is a possible way to change preferred TTY mode due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-236264289
CVE-2022-20530 1 Google 1 Android 2025-04-18 N/A 5.3 MEDIUM
In strings.xml, there is a possible permission bypass due to a misleading string. This could lead to remote information disclosure of call logs with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-231585645
CVE-2022-20591 1 Google 1 Android 2025-04-18 N/A 5.5 MEDIUM
In ppmpu_set of ppmpu.c, there is a possible information disclosure due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238939706References: N/A
CVE-2022-31707 1 Vmware 1 Vrealize Operations 2025-04-18 N/A 7.2 HIGH
vRealize Operations (vROps) contains a privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.
CVE-2022-25627 1 Broadcom 1 Symantec Identity Governance And Administration 2025-04-18 N/A 6.7 MEDIUM
An authenticated administrator who has physical access to the environment can carry out Remote Command Execution on Management Console in Symantec Identity Manager 14.4
CVE-2022-25626 1 Broadcom 1 Symantec Identity Governance And Administration 2025-04-18 N/A 5.3 MEDIUM
An unauthenticated user can access Identity Manager’s management console specific page URLs. However, the system doesn’t allow the user to carry out server side tasks without a valid web session.
CVE-2022-20602 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-211081867References: N/A
CVE-2022-20601 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-204541506References: N/A
CVE-2024-30619 1 Chamilo 1 Chamilo Lms 2025-04-18 N/A 7.5 HIGH
Chamilo LMS Version 1.11.26 is vulnerable to Incorrect Access Control. A non-authenticated attacker can request the number of messages and the number of online users via "/main/inc/ajax/message.ajax.php?a=get_count_message" AND "/main/inc/ajax/online.ajax.php?a=get_users_online."
CVE-2025-31201 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2025-04-18 N/A 6.8 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on iOS.
CVE-2024-55630 1 Joplin Project 1 Joplin 2025-04-18 N/A 3.3 LOW
Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. Joplin's HTML sanitizer allows the `name` attribute to be specified. If `name` is set to the same value as an existing `document` property (e.g. `querySelector`), that property is replaced with the element. This vulnerability's only known impact is denial of service. The note viewer fails to refresh until closed and re-opened with a different note. This issue has been addressed in version 3.2.8 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2024-48196 1 Eyoucms 1 Eyoucms 2025-04-18 N/A 7.5 HIGH
An issue in eyouCMS v.1.6.7 allows a remote attacker to obtain sensitive information via a crafted script to the post parameter.
CVE-2023-51018 1 Totolink 2 Ex1800t, Ex1800t Firmware 2025-04-17 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘opmode’ parameter of the setWiFiApConfig interface of the cstecgi .cgi.
CVE-2023-50121 1 Autelrobotics 2 Evo Nano Drone, Evo Nano Drone Firmware 2025-04-17 N/A 5.7 MEDIUM
Autel EVO NANO drone flight control firmware version 1.6.5 is vulnerable to denial of service (DoS).