Filtered by NVD-CWE-noinfo
Total 27527 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-3427 8 Apache, Canonical, Debian and 5 more 38 Cassandra, Ubuntu Linux, Debian Linux and 35 more 2024-06-27 9.8 Critical
Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.
CVE-2004-1464 1 Cisco 1 Ios 2024-06-27 5.9 Medium
Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port.
CVE-2023-32409 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-06-27 8.6 High
The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited.
CVE-2016-0165 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-06-27 7.8 High
The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0143 and CVE-2016-0167.
CVE-2023-36874 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-06-27 7.8 High
Windows Error Reporting Service Elevation of Privilege Vulnerability
CVE-2023-37450 2 Apple, Webkitgtk 7 Ipados, Iphone Os, Macos and 4 more 2024-06-27 8.8 High
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-38180 2 Fedoraproject, Microsoft 4 Fedora, .net, Asp.net Core and 1 more 2024-06-27 7.5 High
.NET and Visual Studio Denial of Service Vulnerability
CVE-2023-38831 1 Rarlab 1 Winrar 2024-06-27 7.8 High
RARLAB WinRAR before 6.23 allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The issue occurs because a ZIP archive may include a benign file (such as an ordinary .JPG file) and also a folder that has the same name as the benign file, and the contents of the folder (which may include executable content) are processed during an attempt to access only the benign file. This was exploited in the wild in April through October 2023.
CVE-2014-8361 3 Aterm, Dlink, Realtek 49 W1200ex, W1200ex-ms, W1200ex-ms Firmware and 46 more 2024-06-27 9.8 Critical
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
CVE-2024-27817 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-06-27 7.8 High
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2024-27819 1 Apple 2 Ipados, Iphone Os 2024-06-27 2.4 Low
The issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 17.5 and iPadOS 17.5. An attacker with physical access may be able to access contacts from the lock screen.
CVE-2024-27820 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-06-27 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
CVE-2024-27832 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-06-27 7.8 High
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
CVE-2024-27830 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-06-27 6.5 Medium
This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user.
CVE-2024-27828 1 Apple 5 Ipados, Iphone Os, Tvos and 2 more 2024-06-27 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2024-35263 1 Microsoft 1 Dynamics 365 2024-06-27 5.7 Medium
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2024-30100 1 Microsoft 1 Sharepoint Server 2024-06-27 7.8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-30096 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-06-27 5.5 Medium
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-30094 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-27 7.8 High
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30091 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-27 7.8 High
Win32k Elevation of Privilege Vulnerability