Total
32233 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-1478 | 1 Helderk | 1 Maintenance Mode | 2025-01-08 | N/A | 5.3 MEDIUM |
The Maintenance Mode plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.5.0 via the REST API. This makes it possible for unauthenticated attackers to obtain post and page content via API thus bypassing the content protection provided by the plugin. | |||||
CVE-2021-47019 | 1 Linux | 1 Linux Kernel | 2025-01-08 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: mt76: mt7921: fix possible invalid register access Disable the interrupt and synchronze for the pending irq handlers to ensure the irq tasklet is not being scheduled after the suspend to avoid the possible invalid register access acts when the host pcie controller is suspended. [17932.910534] mt7921e 0000:01:00.0: pci_pm_suspend+0x0/0x22c returned 0 after 21375 usecs [17932.910590] pcieport 0000:00:00.0: calling pci_pm_suspend+0x0/0x22c @ 18565, parent: pci0000:00 [17932.910602] pcieport 0000:00:00.0: pci_pm_suspend+0x0/0x22c returned 0 after 8 usecs [17932.910671] mtk-pcie 11230000.pcie: calling platform_pm_suspend+0x0/0x60 @ 22783, parent: soc [17932.910674] mtk-pcie 11230000.pcie: platform_pm_suspend+0x0/0x60 returned 0 after 0 usecs ... 17933.615352] x1 : 00000000000d4200 x0 : ffffff8269ca2300 [17933.620666] Call trace: [17933.623127] mt76_mmio_rr+0x28/0xf0 [mt76] [17933.627234] mt7921_rr+0x38/0x44 [mt7921e] [17933.631339] mt7921_irq_tasklet+0x54/0x1d8 [mt7921e] [17933.636309] tasklet_action_common+0x12c/0x16c [17933.640754] tasklet_action+0x24/0x2c [17933.644418] __do_softirq+0x16c/0x344 [17933.648082] irq_exit+0xa8/0xac [17933.651224] scheduler_ipi+0xd4/0x148 [17933.654890] handle_IPI+0x164/0x2d4 [17933.658379] gic_handle_irq+0x140/0x178 [17933.662216] el1_irq+0xb8/0x180 [17933.665361] cpuidle_enter_state+0xf8/0x204 [17933.669544] cpuidle_enter+0x38/0x4c [17933.673122] do_idle+0x1a4/0x2a8 [17933.676352] cpu_startup_entry+0x24/0x28 [17933.680276] rest_init+0xd4/0xe0 [17933.683508] arch_call_rest_init+0x10/0x18 [17933.687606] start_kernel+0x340/0x3b4 [17933.691279] Code: aa0003f5 d503201f f953eaa8 8b344108 (b9400113) [17933.697373] ---[ end trace a24b8e26ffbda3c5 ]--- [17933.767846] Kernel panic - not syncing: Fatal exception in interrupt | |||||
CVE-2021-47018 | 1 Linux | 1 Linux Kernel | 2025-01-08 | N/A | 5.5 MEDIUM |
In the Linux kernel, the following vulnerability has been resolved: powerpc/64: Fix the definition of the fixmap area At the time being, the fixmap area is defined at the top of the address space or just below KASAN. This definition is not valid for PPC64. For PPC64, use the top of the I/O space. Because of circular dependencies, it is not possible to include asm/fixmap.h in asm/book3s/64/pgtable.h , so define a fixed size AREA at the top of the I/O space for fixmap and ensure during build that the size is big enough. | |||||
CVE-2024-26179 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 8.8 HIGH |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | |||||
CVE-2024-26175 | 1 Microsoft | 10 Windows 10 1507, Windows 10 1607, Windows 10 21h2 and 7 more | 2025-01-08 | N/A | 7.8 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26172 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 5.5 MEDIUM |
Windows DWM Core Library Information Disclosure Vulnerability | |||||
CVE-2024-26171 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26168 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.8 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-21447 | 1 Microsoft | 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more | 2025-01-08 | N/A | 7.8 HIGH |
Windows Authentication Elevation of Privilege Vulnerability | |||||
CVE-2024-21424 | 1 Microsoft | 1 Azure Compute Gallery | 2025-01-08 | N/A | 6.5 MEDIUM |
Azure Compute Gallery Elevation of Privilege Vulnerability | |||||
CVE-2024-20693 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-01-08 | N/A | 7.8 HIGH |
Windows Kernel Elevation of Privilege Vulnerability | |||||
CVE-2024-20689 | 1 Microsoft | 1 Windows Server 2012 | 2025-01-08 | N/A | 7.1 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-20688 | 1 Microsoft | 1 Windows Server 2012 | 2025-01-08 | N/A | 7.1 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-20685 | 1 Microsoft | 1 Azure Private 5g Core | 2025-01-08 | N/A | 5.9 MEDIUM |
Azure Private 5G Core Denial of Service Vulnerability | |||||
CVE-2024-20678 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 8.8 HIGH |
Remote Procedure Call Runtime Remote Code Execution Vulnerability | |||||
CVE-2024-20670 | 1 Microsoft | 2 Outlook, Windows | 2025-01-08 | N/A | 8.1 HIGH |
Outlook for Windows Spoofing Vulnerability | |||||
CVE-2024-20669 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26235 | 1 Microsoft | 1 Windows Server 2022 23h2 | 2025-01-08 | N/A | 7.8 HIGH |
Windows Update Stack Elevation of Privilege Vulnerability | |||||
CVE-2024-26233 | 1 Microsoft | 4 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 1 more | 2025-01-08 | N/A | 7.2 HIGH |
Windows DNS Server Remote Code Execution Vulnerability | |||||
CVE-2024-26234 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Proxy Driver Spoofing Vulnerability |