Total
145 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-24084 | 2025-03-23 | 8.4 High | ||
Untrusted pointer dereference in Windows Subsystem for Linux allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-24083 | 2025-03-23 | 7.8 High | ||
Untrusted pointer dereference in Microsoft Office allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-21381 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-03-12 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21358 | 2025-03-12 | 7.8 High | ||
Windows Core Messaging Elevation of Privileges Vulnerability | ||||
CVE-2024-49090 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-03-11 | 7.8 High |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | ||||
CVE-2024-38104 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-03-11 | 8.8 High |
Windows Fax Service Remote Code Execution Vulnerability | ||||
CVE-2024-37969 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-03-11 | 8 High |
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2024-12576 | 2025-03-07 | 5.5 Medium | ||
Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger a crash of the FW running on the GPU freezing graphics output. | ||||
CVE-2024-53034 | 1 Qualcomm | 16 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 13 more | 2025-03-07 | 7.8 High |
Memory corruption occurs during an Escape call if an invalid Kernel Mode CPU event and sync object handle are passed with the DriverKnownEscape flag reset. | ||||
CVE-2024-53033 | 1 Qualcomm | 16 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 13 more | 2025-03-07 | 7.8 High |
Memory corruption while doing Escape call when user provides valid kernel address in the place of valid user buffer address. | ||||
CVE-2023-32040 | 1 Microsoft | 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more | 2025-02-28 | 5.5 Medium |
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability | ||||
CVE-2025-21363 | 1 Microsoft | 2 365 Apps, Office | 2025-02-21 | 7.8 High |
Microsoft Word Remote Code Execution Vulnerability | ||||
CVE-2025-21354 | 1 Microsoft | 3 365 Apps, Office, Office Online Server | 2025-02-21 | 8.4 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2023-0189 | 2 Linux, Nvidia | 2 Linux Kernel, Virtual Gpu | 2025-02-13 | 8.8 High |
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler which may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering. | ||||
CVE-2023-0184 | 1 Nvidia | 7 Geforce, Gpu Display Driver, Nvs and 4 more | 2025-02-13 | 8.8 High |
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer handler which may lead to denial of service, escalation of privileges, information disclosure, and data tampering. | ||||
CVE-2024-27353 | 1 Insyde | 1 Insydeh2o | 2025-02-13 | 7.4 High |
A memory corruption vulnerability in SdHost and SdMmcDevice in Insyde InsydeH2O kernel 5.2 before 05.29.09, kernel 5.3 before 05.38.09, kernel 5.4 before 05.46.09, kernel 5.5 before 05.54.09, and kernel 5.6 before 05.61.09 could lead to escalating privileges in SMM. | ||||
CVE-2024-25078 | 1 Insyde | 1 Insydeh2o | 2025-02-13 | 7.4 High |
A memory corruption vulnerability in StorageSecurityCommandDxe in Insyde InsydeH2O before kernel 5.2: IB19130163 in 05.29.07, kernel 5.3: IB19130163 in 05.38.07, kernel 5.4: IB19130163 in 05.46.07, kernel 5.5: IB19130163 in 05.54.07, and kernel 5.6: IB19130163 in 05.61.07 could lead to escalating privileges in SMM. | ||||
CVE-2023-32277 | 2025-02-13 | 6.1 Medium | ||
Untrusted Pointer Dereference in I/O subsystem for some Intel(R) QAT software before version 2.0.5 may allow authenticated user to potentially enable information disclosure via local operating system access. | ||||
CVE-2024-45584 | 1 Qualcomm | 248 Ar8035, Ar8035 Firmware, Fastconnect 6200 and 245 more | 2025-02-05 | 7.8 High |
Memory corruption can occur when a compat IOCTL call is followed by a normal IOCTL call from userspace. | ||||
CVE-2024-23136 | 1 Autodesk | 3 Autocad, Autocad Advance Steel, Autocad Civil 3d | 2025-02-03 | 7.8 High |
A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process. |