Total
6740 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-21600 | 2025-01-27 | N/A | 6.5 MEDIUM | ||
An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, logically adjacent BGP peer sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue only affects systems configured in either of two ways: * systems with BGP traceoptions enabled * systems with BGP family traffic-engineering (BGP-LS) configured and can be exploited from a directly connected and configured BGP peer. This issue affects iBGP and eBGP with any address family configured, and both IPv4 and IPv6 are affected by this vulnerability. This issue affects: Junos OS: * from 21.4 before 21.4R3-S9, * from 22.2 before 22.2R3-S5, * from 22.3 before 22.3R3-S4, * from 22.4 before 22.4R3-S5, * from 23.2 before 23.2R2-S3, * from 23.4 before 23.4R2-S3, * from 24.2 before 24.2R1-S2, 24.2R2; Junos OS Evolved: * from 21.4-EVO before 21.4R3-S9-EVO, * from 22.2-EVO before 22.2R3-S5-EVO, * from 22.3-EVO before 22.3R3-S4-EVO, * from 22.4-EVO before 22.4R3-S5-EVO, * from 23.2-EVO before 23.2R2-S3-EVO, * from 23.4-EVO before 23.4R2-S2-EVO, * from 24.2-EVO before 24.2R1-S2-EVO, 24.2R2-EVO. This issue does not affect versions of Junos OS prior to 21.3R1. This issue does not affect versions of Junos OS Evolved prior to 21.3R1-EVO. This is a similar, but different vulnerability than the issue reported as CVE-2024-39516. | |||||
CVE-2024-37005 | 2025-01-27 | N/A | 7.8 HIGH | ||
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process. | |||||
CVE-2023-43537 | 1 Qualcomm | 224 Ar8035, Ar8035 Firmware, Csr8811 and 221 more | 2025-01-27 | N/A | 6.5 MEDIUM |
Information disclosure while handling T2LM Action Frame in WLAN Host. | |||||
CVE-2023-43555 | 1 Qualcomm | 238 215 Mobile, 215 Mobile Firmware, Aqt1000 and 235 more | 2025-01-27 | N/A | 8.2 HIGH |
Information disclosure in Video while parsing mp2 clip with invalid section length. | |||||
CVE-2025-21265 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21263 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21261 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21260 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21258 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21257 | 1 Microsoft | 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more | 2025-01-27 | N/A | 5.5 MEDIUM |
Windows WLAN AutoConfig Service Information Disclosure Vulnerability | |||||
CVE-2025-21256 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21255 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21229 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21228 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21227 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21226 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 6.6 MEDIUM |
Windows Digital Media Elevation of Privilege Vulnerability | |||||
CVE-2025-21178 | 1 Microsoft | 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 | 2025-01-27 | N/A | 8.8 HIGH |
Visual Studio Remote Code Execution Vulnerability | |||||
CVE-2025-21215 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-01-27 | N/A | 4.6 MEDIUM |
Secure Boot Security Feature Bypass Vulnerability | |||||
CVE-2021-46765 | 1 Amd | 88 Ryzen 3100, Ryzen 3100 Firmware, Ryzen 3300x and 85 more | 2025-01-27 | N/A | 7.5 HIGH |
Insufficient input validation in ASP may allow an attacker with a compromised SMM to induce out-of-bounds memory reads within the ASP, potentially leading to a denial of service. | |||||
CVE-2024-24417 | 1 Linuxfoundation | 1 Magma | 2025-01-27 | N/A | 7.5 HIGH |
The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_protocol_configuration_options function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet. |