Lucene search

K

Microsoft Windows 10 Gold, 1511, 1607, And 1703, And Windows Server 2016 Security Vulnerabilities

alpinelinux
alpinelinux

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127 and Firefo...

7.6AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125 and Firefox ESR <...

EPSS

2024-06-11 01:15 PM
1
alpinelinux
alpinelinux

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox <...

6.8AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5701

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

EPSS

2024-06-11 01:15 PM
3
debiancve
debiancve

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentia...

7.1AI Score

EPSS

2024-06-11 01:15 PM
cve
cve

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125 and Firefox ESR <...

6.6AI Score

EPSS

2024-06-11 01:15 PM
2
cve
cve

CVE-2024-5696

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.3AI Score

EPSS

2024-06-11 01:15 PM
3
debiancve
debiancve

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thu...

7.4AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 01:15 PM
1
cve
cve

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

6.2AI Score

EPSS

2024-06-11 01:15 PM
2
cve
cve

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

6.3AI Score

EPSS

2024-06-11 01:15 PM
2
debiancve
debiancve

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which c...

6.7AI Score

EPSS

2024-06-11 01:15 PM
debiancve
debiancve

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-f...

6.6AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5692

On Windows, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are...

EPSS

2024-06-11 01:15 PM
3
nvd
nvd

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 01:15 PM
1
alpinelinux
alpinelinux

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

6.5AI Score

EPSS

2024-06-11 01:15 PM
debiancve
debiancve

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed i...

6.6AI Score

EPSS

2024-06-11 01:15 PM
cve
cve

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.1AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 01:15 PM
2
nvd
nvd

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 01:15 PM
1
nvd
nvd

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

EPSS

2024-06-11 01:15 PM
1
alpinelinux
alpinelinux

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

6.3AI Score

EPSS

2024-06-11 01:15 PM
alpinelinux
alpinelinux

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.3AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

EPSS

2024-06-11 01:15 PM
1
cve
cve

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.2AI Score

EPSS

2024-06-11 01:15 PM
cve
cve

CVE-2024-5692

On Windows, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are...

6.3AI Score

EPSS

2024-06-11 01:15 PM
2
cve
cve

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.3AI Score

EPSS

2024-06-11 01:15 PM
3
cve
cve

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127 and Firefox ESR <...

6.4AI Score

EPSS

2024-06-11 01:15 PM
3
debiancve
debiancve

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have...

6.6AI Score

EPSS

2024-06-11 01:15 PM
debiancve
debiancve

CVE-2024-5692

On Windows, when using the 'Save As' functionality, an attacker could ...

6.6AI Score

EPSS

2024-06-11 01:15 PM
nvd
nvd

CVE-2024-2462

Allow attackers to intercept or falsify data exchanges between the client and the...

EPSS

2024-06-11 01:15 PM
2
cve
cve

CVE-2024-2462

Allow attackers to intercept or falsify data exchanges between the client and the...

7AI Score

EPSS

2024-06-11 01:15 PM
3
cvelist
cvelist

CVE-2024-2013

An authentication bypass vulnerability exists in the FOXMAN-UN/UNEM server / API Gateway component that if exploited allows attackers without any access to interact with the services and the post-authentication attack...

10CVSS

EPSS

2024-06-11 01:14 PM
1
cvelist
cvelist

CVE-2024-2462

Allow attackers to intercept or falsify data exchanges between the client and the...

EPSS

2024-06-11 12:48 PM
1
cvelist
cvelist

CVE-2024-5698

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5701

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

EPSS

2024-06-11 12:40 PM
1
cvelist
cvelist

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

EPSS

2024-06-11 12:40 PM
1
cvelist
cvelist

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127 and Firefo...

EPSS

2024-06-11 12:40 PM
4
cvelist
cvelist

CVE-2024-5692

On Windows, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are...

EPSS

2024-06-11 12:40 PM
1
cvelist
cvelist

CVE-2024-5696

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
cvelist
cvelist

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
1
cvelist
cvelist

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
2
cvelist
cvelist

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127 and Firefox ESR <...

EPSS

2024-06-11 12:40 PM
1
hivepro

7.3AI Score

2024-06-11 12:17 PM
1
nvd
nvd

CVE-2024-35292

A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All...

8.2CVSS

EPSS

2024-06-11 12:15 PM
cve
cve

CVE-2024-35292

A vulnerability has been identified in SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0) (All versions), SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0) (All versions), SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1) (All...

8.2CVSS

6.9AI Score

EPSS

2024-06-11 12:15 PM
2
Total number of security vulnerabilities2910735