Vulnerabilities (CVE)

Filtered by CWE-822
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-43624 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2024-11-19 N/A 8.8 HIGH
Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability
CVE-2024-43631 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2024-11-18 N/A 7.8 HIGH
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-43636 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-11-18 N/A 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2024-43646 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2024-11-18 N/A 7.8 HIGH
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-43629 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2024-11-18 N/A 7.8 HIGH
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-34023 2024-11-15 N/A 8.4 HIGH
Untrusted pointer dereference in some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2024-43516 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-10-17 N/A 7.8 HIGH
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-43553 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-10-17 N/A 7.0 HIGH
NT OS Kernel Elevation of Privilege Vulnerability
CVE-2024-43529 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more 2024-10-16 N/A 7.3 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2024-21455 1 Qualcomm 40 Qam8295p, Qam8295p Firmware, Qca6584au and 37 more 2024-10-16 N/A 7.8 HIGH
Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.
CVE-2024-37982 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-10-16 N/A 7.8 HIGH
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2024-37979 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-10-16 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-37983 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-10-16 N/A 6.7 MEDIUM
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
CVE-2024-21338 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-10-10 N/A 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-37339 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-09-23 N/A 8.8 HIGH
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37340 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-09-23 N/A 8.8 HIGH
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2023-35711 2024-09-18 N/A 7.0 HIGH
Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20189.
CVE-2023-34311 2024-09-18 N/A 7.8 HIGH
Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19879.
CVE-2023-34309 2024-09-18 N/A 7.8 HIGH
Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19876.
CVE-2023-34301 2024-09-18 N/A 7.8 HIGH
Ashlar-Vellum Cobalt CO File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-17909.