Lucene search

K

HPE Integrated Lights-out 5 (iLO 5), HPE Integrated Lights-out 6 (iLO 6), Security Vulnerabilities

debiancve
debiancve

CVE-2024-0092

NVIDIA GPU Driver for Windows and Linux contains a vulnerability where an improper check or improper handling of exception conditions might lead to denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-13 10:15 PM
7
cve
cve

CVE-2024-0090

NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-13 10:15 PM
13
debiancve
debiancve

CVE-2024-0090

NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-06-13 10:15 PM
15
cvelist
cvelist

CVE-2024-0090 CVE

NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

7.8CVSS

0.0004EPSS

2024-06-13 09:23 PM
vulnrichment
vulnrichment

CVE-2024-0090 CVE

NVIDIA GPU driver for Windows and Linux contains a vulnerability where a user can cause an out-of-bounds write. A successful exploit of this vulnerability might lead to code execution, denial of service, escalation of privileges, information disclosure, and data...

7.8CVSS

7.2AI Score

0.0004EPSS

2024-06-13 09:23 PM
cve
cve

CVE-2024-32925

In dhd_prot_txstatus_process of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.5AI Score

0.0004EPSS

2024-06-13 09:15 PM
16
nvd
nvd

CVE-2024-32925

In dhd_prot_txstatus_process of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
nvd
nvd

CVE-2024-32921

In lwis_initialize_transaction_fences of lwis_fence.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
2
cve
cve

CVE-2024-32913

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.5AI Score

0.0004EPSS

2024-06-13 09:15 PM
43
cve
cve

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
11
cve
cve

CVE-2024-32917

In pl330_dma_from_peri_start() of fp_spi_dma.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
11
cve
cve

CVE-2024-32920

In set_secure_reg of sac_handler.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure of 4 bytes of stack memory with no additional execution privileges needed. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
12
nvd
nvd

CVE-2024-32915

In CellInfoListParserV2::FillCellInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
nvd
nvd

CVE-2024-32913

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
3
cve
cve

CVE-2024-32921

In lwis_initialize_transaction_fences of lwis_fence.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
10
nvd
nvd

CVE-2024-32917

In pl330_dma_from_peri_start() of fp_spi_dma.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
nvd
nvd

CVE-2024-32909

In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32909

In handle_msg of main.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.1AI Score

0.0004EPSS

2024-06-13 09:15 PM
10
nvd
nvd

CVE-2024-32920

In set_secure_reg of sac_handler.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure of 4 bytes of stack memory with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for...

6.2AI Score

0.0004EPSS

2024-06-13 09:15 PM
10
cve
cve

CVE-2024-32903

In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
10
nvd
nvd

CVE-2024-32905

In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32901

In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
12
cve
cve

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
9
nvd
nvd

CVE-2024-32903

In prepare_response_locked of lwis_transaction.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
nvd
nvd

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
nvd
nvd

CVE-2024-32901

In v4l2_smfc_qbuf of smfc-v4l2-ioctls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32898

In ProtocolCellIdentityParserV4::Parse() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

6AI Score

0.0004EPSS

2024-06-13 09:15 PM
9
nvd
nvd

CVE-2024-32904

In ProtocolVsimOperationAdapter() of protocolvsimadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User Interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
nvd
nvd

CVE-2024-32897

In ProtocolCdmaCallWaitingIndAdapter::GetCwInfo() of protocolsmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32905

In circ_read of link_device_memory_legacy.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.5AI Score

0.0004EPSS

2024-06-13 09:15 PM
12
nvd
nvd

CVE-2024-32893

In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
1
cve
cve

CVE-2024-32894

In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.2AI Score

0.0004EPSS

2024-06-13 09:15 PM
15
nvd
nvd

CVE-2024-32895

In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32893

In _s5e9865_mif_set_rate of exynos_dvfs.c, there is a possible out of bounds read due to improper casting. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
9
nvd
nvd

CVE-2024-32894

In bc_get_converted_received_bearer of bc_utilities.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-32895

In BCMFASTPATH of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
9
nvd
nvd

CVE-2024-29786

In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-29786

In pktproc_fill_data_addr_without_bm of link_rx_pktproc.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.5AI Score

0.0004EPSS

2024-06-13 09:15 PM
14
nvd
nvd

CVE-2024-29781

In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-29781

In ss_AnalyzeOssReturnResUssdArgIe of ss_OssAsnManagement.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.3AI Score

0.0004EPSS

2024-06-13 09:15 PM
11
nvd
nvd

CVE-2024-29784

In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-29784

In prepare_response of lwis_periodic_io.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

6.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
11
nvd
nvd

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:15 PM
cve
cve

CVE-2024-29778

In ProtocolPsDedicatedBearInfoAdapter::processQosSession of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for...

5.9AI Score

0.0004EPSS

2024-06-13 09:15 PM
11
cvelist
cvelist

CVE-2024-32925

In dhd_prot_txstatus_process of dhd_msgbuf.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
cvelist
cvelist

CVE-2024-32921

In lwis_initialize_transaction_fences of lwis_fence.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
cvelist
cvelist

CVE-2024-32917

In pl330_dma_from_peri_start() of fp_spi_dma.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
cvelist
cvelist

CVE-2024-32920

In set_secure_reg of sac_handler.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure of 4 bytes of stack memory with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
cvelist
cvelist

CVE-2024-32913

In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

0.0004EPSS

2024-06-13 09:02 PM
1
Total number of security vulnerabilities621697