Search Results (24180 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-30096 1 Microsoft 15 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 12 more 2025-12-17 5.5 Medium
Windows Cryptographic Services Information Disclosure Vulnerability
CVE-2024-30087 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2025-12-17 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2024-30078 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2025-12-17 8.8 High
Windows Wi-Fi Driver Remote Code Execution Vulnerability
CVE-2023-27043 4 Fedoraproject, Netapp, Python and 1 more 7 Fedora, Active Iq Unified Manager, Ontap Select Deploy Administration Utility and 4 more 2025-12-17 5.3 Medium
The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.
CVE-2018-20685 9 Canonical, Debian, Fujitsu and 6 more 30 Ubuntu Linux, Debian Linux, M10-1 and 27 more 2025-12-17 5.3 Medium
In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15473 7 Canonical, Debian, Netapp and 4 more 25 Ubuntu Linux, Debian Linux, Aff Baseboard Management Controller and 22 more 2025-12-17 5.9 Medium
OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2025-21350 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2025-12-17 5.9 Medium
Windows Kerberos Denial of Service Vulnerability
CVE-2025-21194 1 Microsoft 63 Surface Go 2, Surface Go 2 1901, Surface Go 2 1901 Firmware and 60 more 2025-12-17 7.1 High
Microsoft Surface Security Feature Bypass Vulnerability
CVE-2025-21375 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2025-12-17 7.8 High
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-24071 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2025-12-17 6.5 Medium
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.
CVE-2025-29814 1 Microsoft 1 Partner Center 2025-12-17 9.3 Critical
Improper authorization in Microsoft Partner Center allows an authorized attacker to elevate privileges over a network.
CVE-2017-7526 3 Canonical, Debian, Gnupg 3 Ubuntu Linux, Debian Linux, Libgcrypt 2025-12-17 N/A
libgcrypt before version 1.7.8 is vulnerable to a cache side-channel attack resulting into a complete break of RSA-1024 while using the left-to-right method for computing the sliding-window expansion. The same attack is believed to work on RSA-2048 with moderately more computation. This side-channel requires that attacker can run arbitrary software on the hardware where the private RSA key is used.
CVE-2025-43495 1 Apple 4 Ios, Ipad Os, Ipados and 1 more 2025-12-17 5.4 Medium
The issue was addressed with improved checks. This issue is fixed in iOS 18.7.2 and iPadOS 18.7.2, iOS 26.1 and iPadOS 26.1. An app may be able to monitor keystrokes without user permission.
CVE-2025-43482 1 Apple 3 Macos, Macos Sequoia, Macos Sonoma 2025-12-17 5.5 Medium
The issue was addressed with improved input validation. This issue is fixed in macOS Tahoe 26.2, macOS Sequoia 15.7.3, macOS Sonoma 14.8.3. An app may be able to cause a denial-of-service.
CVE-2025-43473 1 Apple 2 Macos, Macos Tahoe 2025-12-17 5.5 Medium
This issue was addressed with improved state management. This issue is fixed in macOS Tahoe 26.1. An app may be able to access sensitive user data.
CVE-2025-43472 1 Apple 3 Macos, Macos Sequoia, Macos Sonoma 2025-12-17 7.8 High
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Sequoia 15.7.2, macOS Tahoe 26.1, macOS Sonoma 14.8.2. An app may be able to gain root privileges.
CVE-2025-43458 1 Apple 7 Ios, Ipados, Iphone Os and 4 more 2025-12-17 4.3 Medium
This issue was addressed through improved state management. This issue is fixed in tvOS 26.1, watchOS 26.1, macOS Tahoe 26.1, iOS 26.1 and iPadOS 26.1, Safari 26.1, iOS 18.7.2 and iPadOS 18.7.2, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-43443 1 Apple 7 Ios, Ipados, Iphone Os and 4 more 2025-12-17 4.3 Medium
This issue was addressed with improved checks. This issue is fixed in tvOS 26.1, watchOS 26.1, macOS Tahoe 26.1, iOS 26.1 and iPadOS 26.1, Safari 26.1, iOS 18.7.2 and iPadOS 18.7.2, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-43430 1 Apple 7 Ios, Ipados, Iphone Os and 4 more 2025-12-17 4.3 Medium
This issue was addressed through improved state management. This issue is fixed in tvOS 26.1, watchOS 26.1, macOS Tahoe 26.1, iOS 26.1 and iPadOS 26.1, Safari 26.1, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash.
CVE-2025-43427 1 Apple 6 Ios, Ipados, Iphone Os and 3 more 2025-12-17 4.3 Medium
This issue was addressed through improved state management. This issue is fixed in tvOS 26.1, macOS Tahoe 26.1, iOS 26.1 and iPadOS 26.1, Safari 26.1, visionOS 26.1. Processing maliciously crafted web content may lead to an unexpected process crash.