Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~259728 :
Date Id Summary Products Score Patch
2023-11-14 CVE-2023-28404 Out-of-bounds read in the Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow an authenticated user to potentially enable information disclosure via local access. Arc_a_graphics, Iris_xe_graphics 5.5
2023-11-14 CVE-2023-28740 Uncontrolled search path element in some Intel(R) QAT drivers for Windows - HW Version 2.0 before version 2.0.4 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology, Quickassist_technology_library 7.8
2023-11-14 CVE-2023-28741 Buffer overflow in some Intel(R) QAT drivers for Windows - HW Version 1.0 before version 1.10 may allow an authenticated user to potentially enable escalation of privilege via local access. Quickassist_technology, Quickassist_technology_library 7.8
2023-11-14 CVE-2023-27519 Improper input validation in firmware for some Intel(R) Optane(TM) SSD products may allow a privileged user to potentially enable escalation of privilege via local access. Optane_memory_h20_with_solid_state_storage_firmware, Optane_ssd_900p_firmware, Optane_ssd_905p_firmware, Optane_ssd_dc_p4800x_firmware, Optane_ssd_dc_p4801x_firmware 7.8
2023-11-14 CVE-2023-27879 Improper access control in firmware for some Intel(R) Optane(TM) SSD products may allow an unauthenticated user to potentially enable information disclosure via physical access. Optane_memory_h20_with_solid_state_storage_firmware, Optane_ssd_905p_firmware, Optane_ssd_dc_p4800x_firmware, Optane_ssd_dc_p4801x_firmware 4.6
2023-11-14 CVE-2023-20571 A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege escalation. Ryzen_3_5100_firmware, Ryzen_3_5125c_firmware, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_3_5400u_firmware, Ryzen_3_5425u_firmware, Ryzen_3_7335u_firmware, Ryzen_3_pro_7330u_firmware, Ryzen_3_pro_7440u_firmware, Ryzen_5_5500_firmware, Ryzen_5_5500h_firmware, Ryzen_5_5560u_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600h_firmware, Ryzen_5_5600hs_firmware, Ryzen_5_5600u_firmware, Ryzen_5_5625u_firmware, Ryzen_5_6600h_firmware, Ryzen_5_6600hs_firmware, Ryzen_5_6600u_firmware, Ryzen_5_7500f_firmware, Ryzen_5_7535hs_firmware, Ryzen_5_7535u_firmware, Ryzen_5_7600_firmware, Ryzen_5_7600x_firmware, Ryzen_5_pro_7530u_firmware, Ryzen_5_pro_7540u_firmware, Ryzen_5_pro_7545u_firmware, Ryzen_5_pro_7640h_firmware, Ryzen_5_pro_7640hs_firmware, Ryzen_5_pro_7640u_firmware, Ryzen_7_5700_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5800h_firmware, Ryzen_7_5800hs_firmware, Ryzen_7_5800u_firmware, Ryzen_7_5825u_firmware, Ryzen_7_6800h_firmware, Ryzen_7_6800hs_firmware, Ryzen_7_6800u_firmware, Ryzen_7_7700_firmware, Ryzen_7_7700x_firmware, Ryzen_7_7735hs_firmware, Ryzen_7_7735u_firmware, Ryzen_7_7736u_firmware, Ryzen_7_7800x3d_firmware, Ryzen_7_pro_7730u_firmware, Ryzen_7_pro_7840h_firmware, Ryzen_7_pro_7840hs_firmware, Ryzen_7_pro_7840u_firmware, Ryzen_9_5900hs_firmware, Ryzen_9_5900hx_firmware, Ryzen_9_5980hs_firmware, Ryzen_9_5980hx_firmware, Ryzen_9_6900hs_firmware, Ryzen_9_6900hx_firmware, Ryzen_9_6980hs_firmware, Ryzen_9_6980hx_firmware, Ryzen_9_7900_firmware, Ryzen_9_7900x3d_firmware, Ryzen_9_7900x_firmware, Ryzen_9_7950x3d_firmware, Ryzen_9_7950x_firmware, Ryzen_9_pro_7940h_firmware, Ryzen_9_pro_7940hs_firmware, Ryzen_pro_3900_firmware, Ryzen_pro_7645_firmware, Ryzen_pro_7745_firmware, Ryzen_pro_7945_firmware 8.1
2023-11-14 CVE-2023-20592 Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity. Epyc_7001_firmware, Epyc_7203_firmware, Epyc_7203p_firmware, Epyc_7232p_firmware, Epyc_7251_firmware, Epyc_7252_firmware, Epyc_7261_firmware, Epyc_7262_firmware, Epyc_7272_firmware, Epyc_7281_firmware, Epyc_7282_firmware, Epyc_72f3_firmware, Epyc_7301_firmware, Epyc_7302_firmware, Epyc_7302p_firmware, Epyc_7303_firmware, Epyc_7303p_firmware, Epyc_7313_firmware, Epyc_7313p_firmware, Epyc_7343_firmware, Epyc_7351_firmware, Epyc_7351p_firmware, Epyc_7352_firmware, Epyc_7371_firmware, Epyc_7373x_firmware, Epyc_73f3_firmware, Epyc_7401_firmware, Epyc_7401p_firmware, Epyc_7402_firmware, Epyc_7402p_firmware, Epyc_7413_firmware, Epyc_7443_firmware, Epyc_7443p_firmware, Epyc_7451_firmware, Epyc_7452_firmware, Epyc_7453_firmware, Epyc_7473x_firmware, Epyc_74f3_firmware, Epyc_7501_firmware, Epyc_7502_firmware, Epyc_7502p_firmware, Epyc_7513_firmware, Epyc_7532_firmware, Epyc_7542_firmware, Epyc_7543_firmware, Epyc_7543p_firmware, Epyc_7551_firmware, Epyc_7551p_firmware, Epyc_7552_firmware, Epyc_7573x_firmware, Epyc_75f3_firmware, Epyc_7601_firmware, Epyc_7642_firmware, Epyc_7643_firmware, Epyc_7643p_firmware, Epyc_7662_firmware, Epyc_7663_firmware, Epyc_7663p_firmware, Epyc_7702_firmware, Epyc_7702p_firmware, Epyc_7713_firmware, Epyc_7713p_firmware, Epyc_7742_firmware, Epyc_7763_firmware, Epyc_7773x_firmware, Epyc_7f32_firmware, Epyc_7f52_firmware, Epyc_7f72_firmware, Epyc_7h12_firmware 6.5