Filtered by CWE-20
Total 12087 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-24856 1 Microsoft 12 Windows 10, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 7.5 High
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
CVE-2023-28302 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 9 more 2025-02-28 7.5 High
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
CVE-2023-28304 1 Microsoft 2 Odbc, Ole Db 2025-02-28 7.8 High
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability
CVE-2023-29335 1 Microsoft 15 365 Apps, Office, Windows 10 1507 and 12 more 2025-02-28 7.5 High
Microsoft Word Security Feature Bypass Vulnerability
CVE-2023-32057 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 9.8 Critical
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-0938 2025-02-28 6.8 Medium
The Python standard library functions `urllib.parse.urlsplit` and `urlparse` accepted domain names that included square brackets which isn't valid according to RFC 3986. Square brackets are only meant to be used as delimiters for specifying IPv6 and IPvFuture hosts in URLs. This could result in differential parsing across the Python URL parser and other specification-compliant URL parsers.
CVE-2023-36888 1 Microsoft 1 Edge Chromium 2025-02-28 6.3 Medium
Microsoft Edge for Android (Chromium-based) Tampering Vulnerability
CVE-2023-28301 1 Microsoft 1 Edge 2025-02-28 3.7 Low
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2022-20542 1 Google 1 Android 2025-02-28 7.8 High
In parseParamsBlob of types.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238083570
CVE-2023-24865 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 6.5 Medium
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
CVE-2023-24866 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-02-28 6.5 Medium
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
CVE-2023-24950 1 Microsoft 2 Sharepoint Enterprise Server, Sharepoint Server 2025-02-28 6.5 Medium
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2023-35306 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2025-02-28 5.5 Medium
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
CVE-2022-3767 1 Gitlab 1 Dynamic Application Security Testing Analyzer 2025-02-28 7.7 High
Missing validation in DAST analyzer affecting all versions from 1.11.0 prior to 3.0.32, allows custom request headers to be sent with every request, regardless of the host.
CVE-2024-36047 2025-02-28 9.8 Critical
Infoblox NIOS through 8.6.4 and 9.x through 9.0.3 has Improper Input Validation.
CVE-2022-32893 6 Apple, Debian, Fedoraproject and 3 more 9 Ipados, Iphone Os, Macos and 6 more 2025-02-28 8.8 High
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2021-1871 4 Apple, Debian, Fedoraproject and 1 more 7 Ipados, Iphone Os, Mac Os X and 4 more 2025-02-28 9.8 Critical
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-30665 2 Apple, Redhat 6 Ipados, Iphone Os, Macos and 3 more 2025-02-28 8.8 High
A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-30661 2 Apple, Redhat 7 Ipados, Iphone Os, Macos and 4 more 2025-02-28 8.8 High
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2021-30713 1 Apple 2 Mac Os X, Macos 2025-02-28 7.8 High
A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4. A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited..