Total
32216 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-36874 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-01-23 | N/A | 7.8 HIGH |
Windows Error Reporting Service Elevation of Privilege Vulnerability | |||||
CVE-2023-43748 | 1 Intel | 1 Graphics Performance Analyzers Framework | 2025-01-23 | N/A | 7.8 HIGH |
Improper access control in some Intel(R) GPA Framework software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access. | |||||
CVE-2023-40071 | 1 Intel | 1 Graphics Performance Analyzers | 2025-01-23 | N/A | 7.3 HIGH |
Improper access control in some Intel(R) GPA software installers before version 2023.3 may allow an authenticated user to potentially enable escalation of privilege via local access. | |||||
CVE-2023-36025 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-23 | N/A | 8.8 HIGH |
Windows SmartScreen Security Feature Bypass Vulnerability | |||||
CVE-2023-36584 | 1 Microsoft | 11 Windows 10 1507, Windows 10 1809, Windows 10 21h1 and 8 more | 2025-01-23 | N/A | 5.4 MEDIUM |
Windows Mark of the Web Security Feature Bypass Vulnerability | |||||
CVE-2023-36563 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-01-23 | N/A | 6.5 MEDIUM |
Microsoft WordPad Information Disclosure Vulnerability | |||||
CVE-2024-0708 | 1 Fatcatapps | 1 Landing Page Cat | 2025-01-23 | N/A | 5.3 MEDIUM |
The Landing Page Cat – Coming Soon Page, Maintenance Page & Squeeze Pages plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.7.2. This makes it possible for unauthenticated attackers to access landing pages that may not be public. | |||||
CVE-2024-0353 | 1 Eset | 9 Endpoint Antivirus, Endpoint Security, File Security and 6 more | 2025-01-23 | N/A | 7.8 HIGH |
Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper permission. | |||||
CVE-2023-31679 | 1 Videogo Project | 1 Videogo | 2025-01-23 | N/A | 7.5 HIGH |
Incorrect access control in Videogo v6.8.1 allows attackers to access images from other devices via modification of the Device Id parameter. | |||||
CVE-2023-31678 | 1 Videogo Project | 1 Videogo | 2025-01-23 | N/A | 5.3 MEDIUM |
Incorrect access control in Videogo v6.8.1 allows attackers to bind shared devices after the connection has been ended. | |||||
CVE-2023-31677 | 1 Luowice | 1 Luowice | 2025-01-23 | N/A | 7.5 HIGH |
Insecure permissions in luowice 3.5.18 allow attackers to view information for other alarm devices via modification of the eseeid parameter. | |||||
CVE-2023-29927 | 1 Sage | 1 Sage 300 | 2025-01-23 | N/A | 4.3 MEDIUM |
Versions of Sage 300 through 2022 implement role-based access controls that are only enforced client-side. Low-privileged Sage users, particularly those on a workstation setup in the "Windows Peer-to-Peer Network" or "Client Server Network" Sage 300 configurations, could recover the SQL connection strings being used by Sage 300 and interact directly with the underlying database(s) to create, update, and delete all company records, bypassing the program’s role-based access controls. | |||||
CVE-2023-28078 | 1 Dell | 1 Smartfabric Os10 | 2025-01-23 | N/A | 9.1 CRITICAL |
Dell OS10 Networking Switches running 10.5.2.x and above contain a vulnerability with zeroMQ when VLT is configured. A remote unauthenticated attacker could potentially exploit this vulnerability leading to information disclosure and a possible Denial of Service when a huge number of requests are sent to the switch. This is a high severity vulnerability as it allows an attacker to view sensitive data. Dell recommends customers to upgrade at the earliest opportunity. | |||||
CVE-2023-32484 | 1 Dell | 1 Enterprise Sonic Distribution | 2025-01-23 | N/A | 9.8 CRITICAL |
Dell Networking Switches running Enterprise SONiC versions 4.1.0, 4.0.5, 3.5.4 and below contains an improper input validation vulnerability. A remote unauthenticated malicious user may exploit this vulnerability and escalate privileges up to the highest administrative level. This is a Critical vulnerability affecting certain protocols, Dell recommends customers to upgrade at the earliest opportunity. | |||||
CVE-2023-39244 | 1 Dell | 1 Enterprise Storage Integrator For Sap Landscape Management | 2025-01-23 | N/A | 7.3 HIGH |
DELL ESI (Enterprise Storage Integrator) for SAP LAMA, version 10.0, contains an information disclosure vulnerability in EHAC component. An remote unauthenticated attacker could potentially exploit this vulnerability by eavesdropping the network traffic to gain admin level credentials. | |||||
CVE-2023-39245 | 1 Dell | 1 Enterprise Storage Integrator For Sap Landscape Management | 2025-01-23 | N/A | 9.8 CRITICAL |
DELL ESI (Enterprise Storage Integrator) for SAP LAMA, version 10.0, contains an information disclosure vulnerability in EHAC component. An remote unauthenticated attacker could potentially exploit this vulnerability by eavesdropping the network traffic to gain admin level credentials. | |||||
CVE-2023-4993 | 1 Utarit | 1 Solipay Mobile | 2025-01-23 | N/A | 7.5 HIGH |
Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. | |||||
CVE-2023-32409 | 1 Apple | 6 Ipados, Iphone Os, Macos and 3 more | 2025-01-23 | N/A | 8.6 HIGH |
The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited. | |||||
CVE-2024-0622 | 1 Microfocus | 1 Operations Agent | 2025-01-23 | N/A | 8.8 HIGH |
Local privilege escalation vulnerability affects OpenText Operations Agent product versions 12.15 and 12.20-12.25 when installed on Non-Windows platforms. The vulnerability could allow local privilege escalation. | |||||
CVE-2024-25979 | 2 Fedoraproject, Moodle | 2 Fedora, Moodle | 2025-01-23 | N/A | 5.3 MEDIUM |
The URL parameters accepted by forum search were not limited to the allowed parameters. |