Total
32156 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-30350 | 1 Avanquest | 1 Pdfescape | 2025-02-18 | N/A | 7.5 HIGH |
Avanquest Software RAD PDF (PDFEscape Online) 3.19.2.2 is vulnerable to Information Leak / Disclosure. The PDFEscape Online tool provides users with a "white out" functionality for redacting images, text, and other graphics from a PDF document. However, this mechanism does not remove underlying text or PDF object specification information from the PDF. As a result, for example, redacted text may be copy-pasted by a PDF reader. | |||||
CVE-2024-50090 | 1 Linux | 1 Linux Kernel | 2025-02-18 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: drm/xe/oa: Fix overflow in oa batch buffer By default xe_bb_create_job() appends a MI_BATCH_BUFFER_END to batch buffer, this is not a problem if batch buffer is only used once but oa reuses the batch buffer for the same metric and at each call it appends a MI_BATCH_BUFFER_END, printing the warning below and then overflowing. [ 381.072016] ------------[ cut here ]------------ [ 381.072019] xe 0000:00:02.0: [drm] Assertion `bb->len * 4 + bb_prefetch(q->gt) <= size` failed! platform: LUNARLAKE subplatform: 1 graphics: Xe2_LPG / Xe2_HPG 20.04 step B0 media: Xe2_LPM / Xe2_HPM 20.00 step B0 tile: 0 VRAM 0 B GT: 0 type 1 So here checking if batch buffer already have MI_BATCH_BUFFER_END if not append it. v2: - simply fix, suggestion from Ashutosh (cherry picked from commit 9ba0e0f30ca42a98af3689460063edfb6315718a) | |||||
CVE-2023-29141 | 2 Fedoraproject, Mediawiki | 2 Fedora, Mediawiki | 2025-02-18 | N/A | 9.8 CRITICAL |
An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header. | |||||
CVE-2023-29140 | 1 Mediawiki | 1 Mediawiki | 2025-02-18 | N/A | 5.3 MEDIUM |
An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted. | |||||
CVE-2023-26925 | 1 Dlink | 2 Dir-882, Dir-882 Firmware | 2025-02-18 | N/A | 7.5 HIGH |
An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-882 1.30. A specially crafted network request can lead to the disclosure of sensitive information. | |||||
CVE-2022-34713 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-02-18 | N/A | 7.8 HIGH |
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability | |||||
CVE-2022-41049 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-02-18 | N/A | 5.4 MEDIUM |
Windows Mark of the Web Security Feature Bypass Vulnerability | |||||
CVE-2022-41080 | 1 Microsoft | 1 Exchange Server | 2025-02-18 | N/A | 8.8 HIGH |
Microsoft Exchange Server Elevation of Privilege Vulnerability | |||||
CVE-2022-2856 | 5 Apple, Fedoraproject, Google and 2 more | 6 Macos, Fedora, Android and 3 more | 2025-02-18 | N/A | 6.5 MEDIUM |
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page. | |||||
CVE-2024-57916 | 1 Linux | 1 Linux Kernel | 2025-02-18 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: Resolve kernel panic during GPIO IRQ handling Resolve kernel panic caused by improper handling of IRQs while accessing GPIO values. This is done by replacing generic_handle_irq with handle_nested_irq. | |||||
CVE-2024-50017 | 1 Linux | 1 Linux Kernel | 2025-02-17 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: x86/mm/ident_map: Use gbpages only where full GB page should be mapped. When ident_pud_init() uses only GB pages to create identity maps, large ranges of addresses not actually requested can be included in the resulting table; a 4K request will map a full GB. This can include a lot of extra address space past that requested, including areas marked reserved by the BIOS. That allows processor speculation into reserved regions, that on UV systems can cause system halts. Only use GB pages when map creation requests include the full GB page of space. Fall back to using smaller 2M pages when only portions of a GB page are included in the request. No attempt is made to coalesce mapping requests. If a request requires a map entry at the 2M (pmd) level, subsequent mapping requests within the same 1G region will also be at the pmd level, even if adjacent or overlapping such requests could have been combined to map a full GB page. Existing usage starts with larger regions and then adds smaller regions, so this should not have any great consequence. | |||||
CVE-2025-23184 | 1 Apache | 1 Cxf | 2025-02-15 | N/A | 5.9 MEDIUM |
A potential denial of service vulnerability is present in versions of Apache CXF before 3.5.10, 3.6.5 and 4.0.6. In some edge cases, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system (it applies to servers and clients). | |||||
CVE-2023-29139 | 1 Mediawiki | 1 Mediawiki | 2025-02-14 | N/A | 6.5 MEDIUM |
An issue was discovered in the CheckUser extension for MediaWiki through 1.39.3. When a user with checkuserlog permissions makes many CheckUserLog API requests in some configurations, denial of service can occur (RequestTimeoutException or upstream request timeout). | |||||
CVE-2023-29137 | 1 Mediawiki | 1 Mediawiki | 2025-02-14 | N/A | 4.3 MEDIUM |
An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. The UserImpactHandler for GrowthExperiments inadvertently returns the timezone preference for arbitrary users, which can be used to de-anonymize users. | |||||
CVE-2025-21377 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-14 | N/A | 6.5 MEDIUM |
NTLM Hash Disclosure Spoofing Vulnerability | |||||
CVE-2025-21379 | 1 Microsoft | 2 Windows 11 24h2, Windows Server 2025 | 2025-02-14 | N/A | 7.1 HIGH |
DHCP Client Service Remote Code Execution Vulnerability | |||||
CVE-2025-21400 | 1 Microsoft | 1 Sharepoint Server | 2025-02-14 | N/A | 8.0 HIGH |
Microsoft SharePoint Server Remote Code Execution Vulnerability | |||||
CVE-2025-21406 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-14 | N/A | 8.8 HIGH |
Windows Telephony Service Remote Code Execution Vulnerability | |||||
CVE-2025-21407 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-14 | N/A | 8.8 HIGH |
Windows Telephony Service Remote Code Execution Vulnerability | |||||
CVE-2025-21420 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-02-14 | N/A | 7.8 HIGH |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |