Filtered by NVD-CWE-noinfo
Total 31401 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-52552 1 Huawei 2 Emui, Harmonyos 2025-03-13 7.5 High
Input verification vulnerability in the power module. Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2023-52551 1 Huawei 2 Emui, Harmonyos 2025-03-13 5.3 Medium
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52543 1 Huawei 2 Emui, Harmonyos 2025-03-13 6.2 Medium
Permission verification vulnerability in the system module. Impact: Successful exploitation of this vulnerability will affect availability.
CVE-2022-44698 1 Microsoft 10 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 7 more 2025-03-13 5.4 Medium
Windows SmartScreen Security Feature Bypass Vulnerability
CVE-2023-52549 1 Huawei 2 Emui, Harmonyos 2025-03-13 7.5 High
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2023-52550 1 Huawei 2 Emui, Harmonyos 2025-03-13 7.5 High
Vulnerability of data verification errors in the kernel module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2024-20935 1 Oracle 1 Installed Base 2025-03-13 6.1 Medium
Vulnerability in the Oracle Installed Base product of Oracle E-Business Suite (component: Engineering Change Order). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Installed Base. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Installed Base, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Installed Base accessible data as well as unauthorized read access to a subset of Oracle Installed Base accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
CVE-2024-6609 1 Mozilla 2 Firefox, Thunderbird 2025-03-13 8.8 High
When almost out-of-memory an elliptic curve key which was never allocated could have been freed again. This vulnerability affects Firefox < 128 and Thunderbird < 128.
CVE-2024-5697 1 Mozilla 1 Firefox 2025-03-13 5.3 Medium
A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox < 127.
CVE-2024-56940 1 Learndash 1 Learndash 2025-03-13 7.5 High
An issue in the profile image upload function of LearnDash v6.7.1 allows attackers to cause a Denial of Service (DoS) via excessive file uploads.
CVE-2024-4367 4 Debian, Mozilla, Open-xchange and 1 more 10 Debian Linux, Firefox, Firefox Esr and 7 more 2025-03-13 5.6 Medium
A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.
CVE-2024-45335 2 Trend Micro Inc, Trendmicro 2 Antivirus One, Antivirus One 2025-03-13 8.4 High
Trend Micro Antivirus One, version 3.10.4 and below contains a vulnerability that could allow an attacker to use a specifically crafted virus to allow itself to bypass and evade a virus scan detection.
CVE-2024-44180 1 Apple 2 Ipados, Iphone Os 2025-03-13 2.4 Low
The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to access contacts from the lock screen.
CVE-2024-37391 2 Microsoft, Proton 2 Windows, Protonvpn 2025-03-13 7.8 High
ProtonVPN before 3.2.10 on Windows mishandles the drive installer path, which should use this: '"' + ExpandConstant('{autopf}\Proton\Drive') + '"' in Setup/setup.iss.
CVE-2024-29779 1 Google 1 Android 2025-03-13 7.4 High
there is a possible escalation of privilege due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-27881 1 Apple 1 Macos 2025-03-13 5.3 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to access information about a user’s contacts.
CVE-2024-27792 1 Apple 1 Macos 2025-03-13 5.5 Medium
This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.
CVE-2024-0019 1 Google 1 Android 2025-03-13 6.2 Medium
In setListening of AppOpsControllerImpl.java, there is a possible way to hide the microphone privacy indicator when restarting systemUI due to a missing check for active recordings. This could lead to local denial of service with no additional execution privileges needed. User interaction is needed for exploitation.
CVE-2023-42859 1 Apple 1 Macos 2025-03-13 7.7 High
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1. An app may be able to modify protected parts of the file system.
CVE-2023-21113 1 Google 1 Android 2025-03-13 7.8 High
In multiple locations, there is a possible permission bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.