Search Results (34023 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2023-53324 1 Linux 1 Linux Kernel 2025-12-10 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: drm/msm/mdp5: Don't leak some plane state Apparently no one noticed that mdp5 plane states leak like a sieve ever since we introduced plane_state->commit refcount a few years ago in 21a01abbe32a ("drm/atomic: Fix freeing connector/plane state too early by tracking commits, v3.") Fix it by using the right helpers. Patchwork: https://patchwork.freedesktop.org/patch/551236/
CVE-2023-53321 1 Linux 1 Linux Kernel 2025-12-10 7.1 High
In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211_hwsim: drop short frames While technically some control frames like ACK are shorter and end after Address 1, such frames shouldn't be forwarded through wmediumd or similar userspace, so require the full 3-address header to avoid accessing invalid memory if shorter frames are passed in.
CVE-2025-1080 3 Debian, Libreoffice, Redhat 8 Debian Linux, Libreoffice, Enterprise Linux and 5 more 2025-12-10 7.8 High
LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice a link in a browser using that scheme could be constructed with an embedded inner URL that when passed to LibreOffice could call internal macros with arbitrary arguments. This issue affects LibreOffice: from 24.8 before < 24.8.5, from 25.2 before < 25.2.1.
CVE-2022-50360 1 Linux 1 Linux Kernel 2025-12-10 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: drm/msm/dp: fix aux-bus EP lifetime Device-managed resources allocated post component bind must be tied to the lifetime of the aggregate DRM device or they will not necessarily be released when binding of the aggregate device is deferred. This can lead resource leaks or failure to bind the aggregate device when binding is later retried and a second attempt to allocate the resources is made. For the DP aux-bus, an attempt to populate the bus a second time will simply fail ("DP AUX EP device already populated"). Fix this by tying the lifetime of the EP device to the DRM device rather than DP controller platform device. Patchwork: https://patchwork.freedesktop.org/patch/502672/
CVE-2024-23301 4 Fedoraproject, Redhat, Relax-and-recover and 1 more 4 Fedora, Enterprise Linux, Relax-and-recover and 1 more 2025-12-10 5.5 Medium
Relax-and-Recover (aka ReaR) through 2.7 creates a world-readable initrd when using GRUB_RESCUE=y. This allows local attackers to gain access to system secrets otherwise only readable by root.
CVE-2022-50358 1 Linux 1 Linux Kernel 2025-12-10 4.2 Medium
In the Linux kernel, the following vulnerability has been resolved: brcmfmac: return error when getting invalid max_flowrings from dongle When firmware hit trap at initialization, host will read abnormal max_flowrings number from dongle, and it will cause kernel panic when doing iowrite to initialize dongle ring. To detect this error at early stage, we directly return error when getting invalid max_flowrings(>256).
CVE-2022-36127 1 Apache 1 Skywalking Nodejs Agent 2025-12-10 7.5 High
A vulnerability in Apache SkyWalking NodeJS Agent prior to 0.5.1. The vulnerability will cause NodeJS services that has this agent installed to be unavailable if the OAP is unhealthy and NodeJS agent can't establish the connection.
CVE-2024-30098 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2025-12-09 7.5 High
Windows Cryptographic Services Security Feature Bypass Vulnerability
CVE-2024-30105 2 Microsoft, Redhat 5 .net, Powershell, Visual Studio and 2 more 2025-12-09 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-38095 2 Microsoft, Redhat 5 .net, Powershell, Visual Studio and 2 more 2025-12-09 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2024-38156 1 Microsoft 2 Edge, Edge Chromium 2025-12-09 6.1 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-38103 1 Microsoft 2 Edge, Edge Chromium 2025-12-09 5.9 Medium
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2024-38105 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2025-12-09 6.5 Medium
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38101 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2025-12-09 6.5 Medium
Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
CVE-2024-38099 1 Microsoft 9 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 6 more 2025-12-09 5.9 Medium
Windows Remote Desktop Licensing Service Denial of Service Vulnerability
CVE-2024-38092 1 Microsoft 1 Azure Cyclecloud 2025-12-09 8.8 High
Azure CycleCloud Elevation of Privilege Vulnerability
CVE-2024-38089 1 Microsoft 1 Defender For Iot 2025-12-09 9.1 Critical
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2024-38081 1 Microsoft 17 .net, .net Framework, Visual Studio and 14 more 2025-12-09 7.3 High
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
CVE-2024-38079 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2025-12-09 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2024-38078 1 Microsoft 6 Windows 11 21h2, Windows 11 21h2, Windows 11 22h2 and 3 more 2025-12-09 7.5 High
Xbox Wireless Adapter Remote Code Execution Vulnerability