Total
7205 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-35664 | 1 Google | 1 Android | 2024-11-21 | N/A | 5.5 MEDIUM |
In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35663 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.5 HIGH |
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35661 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.5 HIGH |
In ProfSixDecomTcpSACKoption of RohcPacketCommon.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35656 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.5 HIGH |
In multiple functions of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35655 | 1 Google | 1 Android | 2024-11-21 | N/A | 6.7 MEDIUM |
In CanConvertPadV2Op of darwinn_mlir_converter_aidl.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35654 | 1 Google | 1 Android | 2024-11-21 | N/A | 6.7 MEDIUM |
In ctrl_roi of stmvl53l1_module.c, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. | |||||
CVE-2023-35652 | 1 Google | 1 Android | 2024-11-21 | N/A | 7.5 HIGH |
In ProtocolEmergencyCallListIndAdapter::Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | |||||
CVE-2023-35648 | 1 Google | 1 Android | 2024-11-21 | N/A | 9.8 CRITICAL |
In ProtocolMiscLceIndAdapter::GetConfLevel() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | |||||
CVE-2023-35647 | 1 Google | 1 Android | 2024-11-21 | N/A | 9.8 CRITICAL |
In ProtocolEmbmsGlobalCellIdAdapter::Init() of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation. | |||||
CVE-2023-35635 | 2024-11-21 | N/A | 5.5 MEDIUM | ||
Windows Kernel Denial of Service Vulnerability | |||||
CVE-2023-35629 | 2024-11-21 | N/A | 6.8 MEDIUM | ||
Microsoft USBHUB 3.0 Device Driver Remote Code Execution Vulnerability | |||||
CVE-2023-35319 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 6.5 MEDIUM |
Remote Procedure Call Runtime Denial of Service Vulnerability | |||||
CVE-2023-35318 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 6.5 MEDIUM |
Remote Procedure Call Runtime Denial of Service Vulnerability | |||||
CVE-2023-35316 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 6.5 MEDIUM |
Remote Procedure Call Runtime Information Disclosure Vulnerability | |||||
CVE-2023-35314 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 6.5 MEDIUM |
Remote Procedure Call Runtime Denial of Service Vulnerability | |||||
CVE-2023-35299 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 7.8 HIGH |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | |||||
CVE-2023-35296 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-11-21 | N/A | 6.5 MEDIUM |
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | |||||
CVE-2023-34359 | 1 Asus | 2 Rt-ax88u, Rt-ax88u Firmware | 2024-11-21 | N/A | 7.5 HIGH |
ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to the device which causes the httpd binary to crash within the "do_json_decode()" function of ej.c, resulting in a DoS condition. | |||||
CVE-2023-34358 | 1 Asus | 2 Rt-ax88u, Rt-ax88u Firmware | 2024-11-21 | N/A | 7.5 HIGH |
ASUS RT-AX88U's httpd is subject to an unauthenticated DoS condition. A remote attacker can send a specially crafted request to a device which contains a specific user agent, causing the httpd binary to crash during a string comparison performed within web.c, resulting in a DoS condition. | |||||
CVE-2023-34303 | 2024-11-21 | N/A | 7.8 HIGH | ||
Ashlar-Vellum Cobalt Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VC6 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-17987. |