Vulnerabilities (CVE)

Filtered by NVD-CWE-noinfo
Total 31934 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46359 1 Hp 1 Security Manager 2025-03-28 N/A 8.8 HIGH
Potential vulnerabilities have been identified in HP Security Manager which may allow escalation of privilege, arbitrary code execution, and information disclosure.
CVE-2021-46873 2 Microsoft, Wireguard 2 Windows, Wireguard 2025-03-28 N/A 5.3 MEDIUM
WireGuard, such as WireGuard 0.5.3 on Windows, does not fully account for the possibility that an adversary might be able to set a victim's system time to a future value, e.g., because unauthenticated NTP is used. This can lead to an outcome in which one static private key becomes permanently useless.
CVE-2025-2267 1 Wp01ru 1 Wp01 2025-03-28 N/A 6.5 MEDIUM
The WP01 plugin for WordPress is vulnerable to Arbitrary File Download in all versions up to, and including, 2.6.2 due to a missing capability check and insufficient restrictions on the make_archive() function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to download and read the contents of arbitrary files on the server, which can contain sensitive information.
CVE-2020-8745 2 Intel, Siemens 43 Converged Security And Manageability Engine, Trusted Execution Technology, Simatic Drive Controller and 40 more 2025-03-28 4.6 MEDIUM 6.8 MEDIUM
Insufficient control flow management in subsystem for Intel(R) CSME versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 13.0.40, 13.30.10, 14.0.45 and 14.5.25 , Intel(R) TXE versions before 3.1.80 and 4.0.30 may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
CVE-2016-9840 9 Apple, Boost, Canonical and 6 more 20 Iphone Os, Mac Os X, Tvos and 17 more 2025-03-28 6.8 MEDIUM 8.8 HIGH
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
CVE-2023-23151 1 Bloofox 1 Bloofoxcms 2025-03-28 N/A 6.5 MEDIUM
bloofoxCMS v0.5.2.1 was discovered to contain an arbitrary file deletion vulnerability via the component /include/inc_content_media.php.
CVE-2024-20672 1 Microsoft 1 .net 2025-03-28 N/A N/A
.NET Denial of Service Vulnerability
CVE-2022-3990 1 Hp 1 Hpsfviewer 2025-03-28 N/A 7.8 HIGH
HPSFViewer might allow Escalation of Privilege. This potential vulnerability was remediated on July 29th, 2022. Customers who opted for automatic updates should have already received the remediation.
CVE-2021-3773 4 Fedoraproject, Linux, Oracle and 1 more 6 Fedora, Linux Kernel, Communications Cloud Native Core Binding Support Function and 3 more 2025-03-28 7.5 HIGH 9.8 CRITICAL
A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.
CVE-2024-43484 3 Apple, Linux, Microsoft 21 Macos, Linux Kernel, .net and 18 more 2025-03-28 N/A N/A
.NET, .NET Framework, and Visual Studio Denial of Service Vulnerability
CVE-2025-0189 1 Aimstack 1 Aim 2025-03-28 N/A 7.5 HIGH
In version 3.25.0 of aimhubio/aim, the tracking server is vulnerable to a denial of service attack. The server overrides the maximum size for websocket messages, allowing very large images to be tracked. This causes the server to become unresponsive to other requests while processing the large image, leading to a denial of service condition.
CVE-2025-1653 1 Stylemixthemes 1 Ulisting 2025-03-28 N/A 8.8 HIGH
The Directory Listings WordPress plugin – uListing plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 2.1.7. This is due to the stm_listing_profile_edit AJAX action not having enough restriction on the user meta that can be updated. This makes it possible for authenticated attackers, with Subscriber-level access and above, to elevate their privileges to that of an administrator.
CVE-2025-2783 2 Google, Microsoft 2 Chrome, Windows 2025-03-28 N/A N/A
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
CVE-2024-23257 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2025-03-27 N/A 3.3 LOW
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 16.7.6 and iPadOS 16.7.6. Processing an image may result in disclosure of process memory.
CVE-2024-20937 1 Oracle 1 Jd Edwards Enterpriseone Tools 2025-03-27 N/A N/A
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Monitoring and Diagnostics SEC). Supported versions that are affected are Prior to 9.2.8.1. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
CVE-2024-27437 2 Debian, Linux 2 Debian Linux, Linux Kernel 2025-03-27 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Disable auto-enable of exclusive INTx IRQ Currently for devices requiring masking at the irqchip for INTx, ie. devices without DisINTx support, the IRQ is enabled in request_irq() and subsequently disabled as necessary to align with the masked status flag. This presents a window where the interrupt could fire between these events, resulting in the IRQ incrementing the disable depth twice. This would be unrecoverable for a user since the masked flag prevents nested enables through vfio. Instead, invert the logic using IRQF_NO_AUTOEN such that exclusive INTx is never auto-enabled, then unmask as required.
CVE-2024-0022 1 Google 1 Android 2025-03-27 N/A 5.5 MEDIUM
In multiple functions of CompanionDeviceManagerService.java, there is a possible launch NotificationAccessConfirmationActivity of another user profile due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2021-47201 1 Linux 1 Linux Kernel 2025-03-27 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: iavf: free q_vectors before queues in iavf_disable_vf iavf_free_queues() clears adapter->num_active_queues, which iavf_free_q_vectors() relies on, so swap the order of these two function calls in iavf_disable_vf(). This resolves a panic encountered when the interface is disabled and then later brought up again after PF communication is restored.
CVE-2024-21073 1 Oracle 1 Trade Management 2025-03-27 N/A N/A
Vulnerability in the Oracle Trade Management product of Oracle E-Business Suite (component: Claim LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Trade Management. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Trade Management accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2024-23232 1 Apple 1 Macos 2025-03-27 N/A 3.3 LOW
A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.4. An app may be able to capture a user's screen.