Search
Search Results (314434 CVEs found)
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-20710 | 2025-10-15 | 8.8 High | ||
In wlan AP driver, there is a possible out of bounds write due to an integer overflow. This could lead to remote (proximal/adjacent) escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00418785; Issue ID: MSV-3515. | ||||
CVE-2025-20713 | 2025-10-15 | 7.8 High | ||
In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: WCNCR00432661; Issue ID: MSV-3904. | ||||
CVE-2025-62448 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62447 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62446 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62445 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62444 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62443 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62442 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62441 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-62440 | 2025-10-15 | N/A | ||
Not used | ||||
CVE-2025-11635 | 2025-10-15 | 4.3 Medium | ||
A weakness has been identified in Tomofun Furbo 360 up to FB0035_FW_036. This vulnerability affects unknown code of the component File Upload. This manipulation causes resource consumption. Remote exploitation of the attack is possible. The vendor was contacted early about this disclosure but did not respond in any way. | ||||
CVE-2025-31718 | 2025-10-15 | 7.5 High | ||
In modem, there is a possible system crash due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. | ||||
CVE-2025-31717 | 2025-10-15 | 7.5 High | ||
In modem, there is a possible system crash due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. | ||||
CVE-2024-30098 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-10-14 | 7.5 High |
Windows Cryptographic Services Security Feature Bypass Vulnerability | ||||
CVE-2024-30105 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2025-10-14 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-38095 | 2 Microsoft, Redhat | 3 .net, Visual Studio 2022, Enterprise Linux | 2025-10-14 | 7.5 High |
.NET and Visual Studio Denial of Service Vulnerability | ||||
CVE-2024-38156 | 1 Microsoft | 1 Edge | 2025-10-14 | 6.1 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-38103 | 1 Microsoft | 1 Edge | 2025-10-14 | 5.9 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2024-38164 | 1 Microsoft | 1 Groupme | 2025-10-14 | 9.6 Critical |
An improper access control vulnerability in GroupMe allows an a unauthenticated attacker to elevate privileges over a network by convincing a user to click on a malicious link. |