Total
244 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-33079 | 1 Intel | 60 Ssd 600p, Ssd 600p Firmware, Ssd 660p and 57 more | 2025-02-05 | N/A | 4.1 MEDIUM |
Protection mechanism failure in firmware for some Intel(R) SSD DC Products may allow a privileged user to potentially enable information disclosure via local access. | |||||
CVE-2024-38217 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 5.4 MEDIUM |
Windows Mark of the Web Security Feature Bypass Vulnerability | |||||
CVE-2025-21217 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.5 MEDIUM |
Windows NTLM Spoofing Vulnerability | |||||
CVE-2025-21211 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-27 | N/A | 6.8 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2025-21276 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 7.5 HIGH |
Windows MapUrlToZone Denial of Service Vulnerability | |||||
CVE-2025-21346 | 1 Microsoft | 2 365 Apps, Office | 2025-01-21 | N/A | 7.1 HIGH |
Microsoft Office Security Feature Bypass Vulnerability | |||||
CVE-2025-0575 | 2025-01-19 | 3.4 LOW | 3.9 LOW | ||
A vulnerability has been found in Union Bank of India Vyom 8.0.34 on Android and classified as problematic. This vulnerability affects unknown code of the component Rooting Detection. The manipulation leads to protection mechanism failure. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | |||||
CVE-2024-11734 | 2025-01-14 | N/A | 6.5 MEDIUM | ||
A denial of service vulnerability was found in Keycloak that could allow an administrative user with the right to change realm settings to disrupt the service. This action is done by modifying any of the security headers and inserting newlines, which causes the Keycloak server to write to a request that has already been terminated, leading to the failure of said request. | |||||
CVE-2024-56439 | 1 Huawei | 1 Harmonyos | 2025-01-13 | N/A | 7.5 HIGH |
Access control vulnerability in the identity authentication module Impact: Successful exploitation of this vulnerability may affect service confidentiality. | |||||
CVE-2024-28248 | 1 Cilium | 1 Cilium | 2025-01-09 | N/A | 7.2 HIGH |
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.13.9 and prior to versions 1.13.13, 1.14.8, and 1.15.2, Cilium's HTTP policies are not consistently applied to all traffic in the scope of the policies, leading to HTTP traffic being incorrectly and intermittently forwarded when it should be dropped. This issue has been patched in Cilium 1.15.2, 1.14.8, and 1.13.13. There are no known workarounds for this issue. | |||||
CVE-2024-30041 | 1 Microsoft | 1 Bing Search | 2025-01-08 | N/A | 5.4 MEDIUM |
Microsoft Bing Search Spoofing Vulnerability | |||||
CVE-2024-30050 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-08 | N/A | 5.4 MEDIUM |
Windows Mark of the Web Security Feature Bypass Vulnerability | |||||
CVE-2024-20669 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-28921 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-28920 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-01-08 | N/A | 7.8 HIGH |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-28903 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-28919 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-26250 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-08 | N/A | 6.7 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2024-20665 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-06 | N/A | 6.1 MEDIUM |
BitLocker Security Feature Bypass Vulnerability | |||||
CVE-2024-8811 | 1 Winzip | 1 Winzip | 2025-01-03 | N/A | 7.8 HIGH |
WinZip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of WinZip. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of archive files. When opening an archive that bears the Mark-of-the-Web, WinZip removes the Mark-of-the-Web from the archive file. Following extraction, the extracted files also lack the Mark-of-the-Web. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current user. Was ZDI-CAN-23983. |