Main entries ~3682 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~265827 :
Date Id Summary Products Score Patch
2022-12-12 CVE-2022-23511 A privilege escalation issue exists within the Amazon CloudWatch Agent for Windows, software for collecting metrics and logs from Amazon EC2 instances and on-premises servers, in versions up to and including v1.247354. When users trigger a repair of the Agent, a pop-up window opens with SYSTEM permissions. Users with administrative access to affected hosts may use this to create a new command prompt as NT AUTHORITY\SYSTEM. To trigger this issue, the third party must be able to access the... Cloudwatch_agent 6.8
2022-12-12 CVE-2022-37018 A potential vulnerability has been identified in the system BIOS for certain HP PC products which may allow escalation of privileges and code execution. HP is releasing firmware updates to mitigate the potential vulnerability. Elite_slice_firmware, Elite_x2_1012_g1_firmware, Elite_x2_1012_g2_firmware, Elitebook_1030_g1_firmware, Elitebook_1040_g3_firmware, Elitebook_1040_g4_firmware, Elitebook_820_g3_firmware, Elitebook_820_g4_firmware, Elitebook_828_g3_firmware, Elitebook_828_g4_firmware, Elitebook_840_g3_firmware, Elitebook_840_g4_firmware, Elitebook_848_g3_firmware, Elitebook_848_g4_firmware, Elitebook_850_g3_firmware, Elitebook_850_g4_firmware, Elitebook_folio_g1_firmware, Elitebook_x360_1020_g2_firmware, Elitebook_x360_1030_g2_firmware, Elitedesk_800_35w_g2_desktop_mini_pc_firmware, Elitedesk_800_35w_g3_desktop_mini_pc_firmware, Elitedesk_800_65w_g2_desktop_mini_pc_firmware, Elitedesk_800_65w_g3_desktop_mini_pc_firmware, Elitedesk_800_g2_sff_firmware, Eliteone_800_g2_aio_firmware, Eliteone_800_g3_firmware, Engage_one_aio_system_firmware, Mp9_g2_retail_system_firmware, Pro_x2_612_g2_firmware, Probook_11_g2_firmware, Probook_430_g4_firmware, Probook_440_g3_firmware, Probook_440_g4_firmware, Probook_446_g3_firmware, Probook_450_g4_firmware, Probook_470_g3_firmware, Probook_470_g4_firmware, Probook_640_g2_firmware, Probook_640_g3_firmware, Probook_650_g2_firmware, Probook_650_g3_firmware, Probook_x360_11_g2_firmware, Prodesk_400_g3_dm_firmware, Prodesk_400_g4_microtower_firmware, Prodesk_400_g4_sff_firmware, Prodesk_480_g4_microtower_pc_firmware, Prodesk_600_g2_dm_firmware, Prodesk_600_g2_microtower_pc_firmware, Prodesk_600_g2_sff_firmware, Prodesk_600_g3_desktop_mini_firmware, Prodesk_600_g3_microtower_pc_firmware, Prodesk_600_g3_sff_firmware, Prodesk_680_g2_microtower_pc_firmware, Prodesk_680_g3_microtower_pc_firmware, Proone_400_g2_aio_firmware, Proone_400_g3_aio_firmware, Proone_480_g3_firmware, Proone_600_g2_aio_firmware, Proone_600_g3_firmware, Rp9_g1_retail_system_firmware, Z1_g3_firmware, Z238_microtower_firmware, Z240_sff_firmware, Z240_tower_firmware, Z2_mini_g3_firmware, Zbook_14u_g4_firmware, Zbook_15_g3_firmware, Zbook_15_g4_firmware, Zbook_15u_g3_firmware, Zbook_15u_g4_firmware, Zbook_17_g3_firmware, Zbook_17_g4_firmware, Zbook_studio_g3_firmware, Zbook_studio_g4_firmware, Zbook_studio_x2_g4_firmware 8.4
2022-12-12 CVE-2022-1038 A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege. HP is recommending that customers uninstall HP Jumpstart and use myHP software. Jumpstart 7.8
2022-12-12 CVE-2021-3437 Potential security vulnerabilities have been identified in an OMEN Gaming Hub SDK package which may allow escalation of privilege and/or denial of service. HP is releasing software updates to mitigate the potential vulnerabilities. Omen_gaming_hub, Omen_gaming_hub_sdk 9.8
2022-12-12 CVE-2021-3661 A potential security vulnerability has been identified in certain HP Workstation BIOS (UEFI firmware) which may allow arbitrary code execution. HP is releasing firmware mitigations for the potential vulnerability. Z1_all\-In\-One_g3_firmware, Z238_microtower_firmware, Z240_small_form_factor_firmware, Z240_tower_firmware, Z2_mini_g3_firmware, Z2_mini_g4_firmware, Z2_mini_g5_firmware, Z2_small_form_factor_g4_firmware, Z2_small_form_factor_g5_firmware, Z2_small_form_factor_g8_firmware, Z2_tower_g4_firmware, Z2_tower_g5_firmware, Z2_tower_g8_firmware, Z440_firmware, Z4_g4_firmware, Z640_firmware, Z6_g4_firmware, Z840_firmware, Z8_g4_firmware, Zcentral_4r_firmware 8.4
2022-12-12 CVE-2021-3919 A potential security vulnerability has been identified in OMEN Gaming Hub and in HP Command Center which may allow escalation of privilege and/or denial of service. HP has released software updates to mitigate the potential vulnerability. Command_center, Omen_gaming_hub 9.8
2022-12-12 CVE-2022-38395 HP Support Assistant uses HP Performance Tune-up as a diagnostic tool. HP Support Assistant uses Fusion to launch HP Performance Tune-up. It is possible for an attacker to exploit the DLL hijacking vulnerability and elevate privileges when Fusion launches the HP Performance Tune-up. Fusion, Support_assistant 7.8