Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~259605 :
Date Id Summary Products Score Patch
2024-02-06 CVE-2024-0684 A flaw was found in the GNU coreutils "split" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service. Coreutils 5.5
2024-02-06 CVE-2023-28063 Dell BIOS contains a Signed to Unsigned Conversion Error vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to denial of service. Alienware_m15_r6_firmware, Alienware_m15_r7_firmware, Chengming_3900_firmware, Chengming_3901_firmware, Chengming_3910_firmware, Chengming_3911_firmware, Chengming_3990_firmware, Chengming_3991_firmware, G15_5510_firmware, G15_5511_firmware, G15_5520_firmware, G3_3500_firmware, G5_15_5590_firmware, G5_5000_firmware, G7_15_7500_firmware, G7_15_7590_firmware, G7_17_7700_firmware, G7_17_7790_firmware, Inspiron_13_5320_firmware, Inspiron_14_5410_firmware, Inspiron_14_5418_firmware, Inspiron_14_5420_firmware, Inspiron_14_7420_2\-In\-1_firmware, Inspiron_14_plus_7420_firmware, Inspiron_15_3511_firmware, Inspiron_15_5510_firmware, Inspiron_15_5518_firmware, Inspiron_16_7620_2\-In\-1_firmware, Inspiron_16_plus_7620_firmware, Inspiron_24_5410_all\-In\-One_firmware, Inspiron_24_5411_all\-In\-One_firmware, Inspiron_27_7710_all\-In\-One_firmware, Inspiron_3020_desktop_firmware, Inspiron_3020_small_desktop_firmware, Inspiron_3490_firmware, Inspiron_3493_firmware, Inspiron_3501_firmware, Inspiron_3511_firmware, Inspiron_3520_firmware, Inspiron_3593_firmware, Inspiron_3880_firmware, Inspiron_3881_firmware, Inspiron_3891_firmware, Inspiron_3910_firmware, Inspiron_5300_firmware, Inspiron_5301_firmware, Inspiron_5310_firmware, Inspiron_5391_firmware, Inspiron_5400_2\-In\-1_firmware, Inspiron_5400_firmware, Inspiron_5401_aio_firmware, Inspiron_5401_firmware, Inspiron_5402_firmware, Inspiron_5406_2\-In\-1_firmware, Inspiron_5408_firmware, Inspiron_5409_firmware, Inspiron_5410_firmware, Inspiron_5490_firmware, Inspiron_5491_2\-In\-1_firmware, Inspiron_5498_firmware, Inspiron_5501_firmware, Inspiron_5502_firmware, Inspiron_5508_firmware, Inspiron_5509_firmware, Inspiron_5590_firmware, Inspiron_5591_2\-In\-1_firmware, Inspiron_5598_firmware, Inspiron_5620_firmware, Inspiron_7000_firmware, Inspiron_7300_2\-In\-1_firmware, Inspiron_7306_2\-In\-1_firmware, Inspiron_7391_firmware, Inspiron_7400_firmware, Inspiron_7490_firmware, Inspiron_7500_2\-In\-1_black_firmware, Inspiron_7500_firmware, Inspiron_7501_firmware, Inspiron_7506_2\-In\-1_firmware, Inspiron_7510_firmware, Inspiron_7590_firmware, Inspiron_7591_firmware, Inspiron_7610_firmware, Inspiron_7700_all\-In\-One_firmware, Inspiron_7791_firmware, Latitude_3120_firmware, Latitude_3140_firmware, Latitude_3190_2\-In\-1_firmware, Latitude_3300_firmware, Latitude_3310_2\-In\-1_firmware, Latitude_3310_firmware, Latitude_3320_firmware, Latitude_3330_firmware, Latitude_3400_firmware, Latitude_3410_firmware, Latitude_3420_firmware, Latitude_3430_firmware, Latitude_3500_firmware, Latitude_3510_firmware, Latitude_3520_firmware, Latitude_3530_firmware, Latitude_5290_2\-In\-1_firmware, Latitude_5290_firmware, Latitude_5300_2\-In\-1_firmware, Latitude_5300_firmware, Latitude_5310_2\-In\-1_firmware, Latitude_5310_firmware, Latitude_5320_firmware, Latitude_5330_firmware, Latitude_5400_firmware, Latitude_5401_firmware, Latitude_5410_firmware, Latitude_5411_firmware, Latitude_5420_firmware, Latitude_5420_rugged_firmware, Latitude_5424_rugged_firmware, Latitude_5430_firmware, Latitude_5431_firmware, Latitude_5490_firmware, Latitude_5491_firmware, Latitude_5495_firmware, Latitude_5500_firmware, Latitude_5501_firmware, Latitude_5510_firmware, Latitude_5511_firmware, Latitude_5520_firmware, Latitude_5521_firmware, Latitude_5530_firmware, Latitude_5531_firmware, Latitude_5590_firmware, Latitude_5591_firmware, Latitude_7200_2\-In\-1_firmware, Latitude_7210_2\-In\-1_firmware, Latitude_7230_rugged_extreme_tablet_firmware, Latitude_7290_firmware, Latitude_7300_firmware, Latitude_7310_firmware, Latitude_7320_detachable_firmware, Latitude_7320_firmware, Latitude_7330_firmware, Latitude_7390_2\-In\-1_firmware, Latitude_7390_firmware, Latitude_7400_2\-In\-1_firmware, Latitude_7400_firmware, Latitude_7410_firmware, Latitude_7420_firmware, Latitude_7424_rugged_extreme_firmware, Latitude_7430_firmware, Latitude_7490_firmware, Latitude_7520_firmware, Latitude_7530_firmware, Latitude_9330_firmware, Latitude_9410_firmware, Latitude_9420_firmware, Latitude_9430_firmware, Latitude_9510_firmware, Latitude_9520_firmware, Latitude_rugged_5430_firmware, Latitude_rugged_7220_firmware, Latitude_rugged_7220ex_firmware, Latitude_rugged_7330_firmware, Latitute_5421_firmware, Optiplex_3000_micro_firmware, Optiplex_3000_small_form_factor_firmware, Optiplex_3000_thin_client_firmware, Optiplex_3000_tower_firmware, Optiplex_3080_firmware, Optiplex_3090_firmware, Optiplex_3090_ultra_firmware, Optiplex_3280_all\-In\-One_firmware, Optiplex_5000_micro_firmware, Optiplex_5000_small_form_factor_firmware, Optiplex_5000_tower_firmware, Optiplex_5080_firmware, Optiplex_5090_micro_firmware, Optiplex_5090_small_form_factor_firmware, Optiplex_5090_tower_firmware, Optiplex_5400_all\-In\-One_firmware, Optiplex_5480_all\-In\-One_firmware, Optiplex_5490_all\-In\-One_firmware, Optiplex_7000_micro_firmware, Optiplex_7000_small_form_factor_firmware, Optiplex_7000_tower_firmware, Optiplex_7000_xe_micro_firmware, Optiplex_7080_firmware, Optiplex_7090_firmware, Optiplex_7090_ultra_firmware, Optiplex_7400_all\-In\-One_firmware, Optiplex_7480_all\-In\-One_firmware, Optiplex_7490_all\-In\-One_firmware, Optiplex_7780_all\-In\-One_firmware, Optiplex_all\-In\-One_7410_firmware, Optiplex_micro_7010_firmware, Optiplex_micro_plus_7010_firmware, Optiplex_small_form_factor_7010_firmware, Optiplex_small_form_factor_plus_7010_firmware, Optiplex_tower_7010_firmware, Optiplex_tower_plus_7010_firmware, Optiplex_xe4_firmware, Optiplex_xe4_oemready_firmware, Precision_3260_compact_firmware, Precision_3260_xe_compact_firmware, Precision_3440_firmware, Precision_3450_firmware, Precision_3460_small_form_factor_firmware, Precision_3460_xe_small_form_factor_firmware, Precision_3470_firmware, Precision_3530_firmware, Precision_3540_firmware, Precision_3541_firmware, Precision_3550_firmware, Precision_3551_firmware, Precision_3560_firmware, Precision_3561_firmware, Precision_3570_firmware, Precision_3571_firmware, Precision_3640_tower_firmware, Precision_3650_tower_firmware, Precision_3660_firmware, Precision_5470_firmware, Precision_5530_2\-In\-1_firmware, Precision_5550_firmware, Precision_5560_firmware, Precision_5570_firmware, Precision_5750_firmware, Precision_5760_firmware, Precision_5770_firmware, Precision_7530_firmware, Precision_7540_firmware, Precision_7550_firmware, Precision_7560_firmware, Precision_7670_firmware, Precision_7730_firmware, Precision_7740_firmware, Precision_7750_firmware, Precision_7760_firmware, Precision_7770_firmware, Precision_7865_tower_firmware, Vostro_3020_small_desktop_firmware, Vostro_3020_tower_desktop_firmware, Vostro_3400_firmware, Vostro_3420_firmware, Vostro_3500_firmware, Vostro_3510_firmware, Vostro_3520_firmware, Vostro_3590_firmware, Vostro_3681_firmware, Vostro_3690_firmware, Vostro_3710_firmware, Vostro_3881_firmware, Vostro_3890_firmware, Vostro_3910_firmware, Vostro_5300_firmware, Vostro_5301_firmware, Vostro_5310_firmware, Vostro_5320_firmware, Vostro_5391_firmware, Vostro_5401_firmware, Vostro_5402_firmware, Vostro_5410_firmware, Vostro_5490_firmware, Vostro_5501_firmware, Vostro_5502_firmware, Vostro_5510_firmware, Vostro_5590_firmware, Vostro_5591_firmware, Vostro_5620_firmware, Vostro_5880_firmware, Vostro_5890_firmware, Vostro_7500_firmware, Vostro_7510_firmware, Vostro_7590_firmware, Vostro_7620_firmware, Xps_13_7390_2\-In\-1_firmware, Xps_13_7390_firmware, Xps_13_9300_firmware, Xps_13_9305_firmware, Xps_13_9310_2\-In\-1_firmware, Xps_13_9310_firmware, Xps_13_9315_2\-In\-1_firmware, Xps_13_9315_firmware, Xps_13_9380_firmware, Xps_13_plus_9320_firmware, Xps_15_7590_firmware, Xps_15_9500_firmware, Xps_15_9510_firmware, Xps_15_9520_firmware, Xps_15_9575_2\-In\-1_firmware, Xps_17_9700_firmware, Xps_17_9710_firmware, Xps_17_9720_firmware, Xps_8940_firmware 4.4
2024-02-06 CVE-2023-32479 Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by replacing binaries in installed directory and taking reverse shell of the system leading to Privilege Escalation. Encryption, Endpoint_security_suite_enterprise, Security_management_server 7.8
2024-02-06 CVE-2023-32454 DUP framework version 4.9.4.36 and prior contains insecure operation on Windows junction/Mount point vulnerability. A local malicious standard user could exploit the vulnerability to create arbitrary files, leading to denial of service Update_package_framework 7.1
2024-02-06 CVE-2024-22365 linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY. Linux\-Pam 5.5
2024-02-06 CVE-2023-32451 Dell Display Manager application, version 2.1.1.17, contains a vulnerability that low privilege user can execute malicious code during installation and uninstallation Display_manager 7.8
2024-02-06 CVE-2023-32474 Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point. A local malicious user could potentially exploit this vulnerability during installation leading to arbitrary folder or file deletion Display_manager 6.6