Search Results (3266 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-49118 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-13 8.1 High
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2024-49095 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-05-13 7 High
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2024-49132 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-05-13 8.1 High
Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2024-49129 1 Microsoft 5 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 2 more 2025-05-13 7.5 High
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
CVE-2024-49126 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-05-13 8.1 High
Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability
CVE-2024-49124 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-05-13 8.1 High
Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability
CVE-2024-49123 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-05-13 8.1 High
Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2024-49122 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-05-13 8.1 High
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2024-49115 1 Microsoft 5 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 2 more 2025-05-13 8.1 High
Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2024-49108 1 Microsoft 5 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 2 more 2025-05-13 8.1 High
Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2024-49106 1 Microsoft 5 Windows Server 2016, Windows Server 2019, Windows Server 2022 and 2 more 2025-05-13 8.1 High
Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2024-49097 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-05-13 7 High
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2024-49084 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-05-13 7 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-49059 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-05-13 7 High
Microsoft Office Elevation of Privilege Vulnerability
CVE-2024-8063 1 Ollama 1 Ollama 2025-05-13 7.5 High
A divide by zero vulnerability exists in ollama/ollama version v0.3.3. The vulnerability occurs when importing GGUF models with a crafted type for `block_count` in the Modelfile. This can lead to a denial of service (DoS) condition when the server processes the model, causing it to crash.
CVE-2025-47545 1 Ays-pro 1 Poll Maker 2025-05-12 5.3 Medium
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') vulnerability in Ays Pro Poll Maker allows Leveraging Race Conditions. This issue affects Poll Maker: from n/a through 5.7.7.
CVE-2021-47351 1 Linux 1 Linux Kernel 2025-05-12 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: ubifs: Fix races between xattr_{set|get} and listxattr operations UBIFS may occur some problems with concurrent xattr_{set|get} and listxattr operations, such as assertion failure, memory corruption, stale xattr value[1]. Fix it by importing a new rw-lock in @ubifs_inode to serilize write operations on xattr, concurrent read operations are still effective, just like ext4. [1] https://lore.kernel.org/linux-mtd/20200630130438.141649-1-houtao1@huawei.com
CVE-2025-3886 1 Catonetworks 1 Cato Client 2025-05-12 8.1 High
An issue in CatoNetworks CatoClient before v.5.8.0 allows attackers to escalate privileges and achieve a race condition (TOCTOU) via the PrivilegedHelperTool component.
CVE-2016-1000345 3 Bouncycastle, Debian, Redhat 5 Bc-java, Debian Linux, Jboss Fuse and 2 more 2025-05-12 N/A
In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding.
CVE-2016-1000341 3 Bouncycastle, Debian, Redhat 5 Bc-java, Debian Linux, Jboss Fuse and 2 more 2025-05-12 N/A
In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to gain information about the signature's k value and ultimately the private value as well.