Lucene search

K

SSnapdragon Automobile, Snapdragon Mobile, Snapdragon Wear Security Vulnerabilities

cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
2
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
2
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
2
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
1
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cvelist

6.8CVSS

7.7AI Score

0.001EPSS

2024-05-14 04:57 PM
vulnrichment

6.8CVSS

6.8AI Score

0.001EPSS

2024-05-14 04:57 PM
1
cve
cve

CVE-2024-4737

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

6.2AI Score

0.0004EPSS

2024-05-14 03:44 PM
10
nvd
nvd

CVE-2024-4737

A vulnerability was found in Campcodes Legal Case Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/vendor. The manipulation of the argument company_name/mobile leads to cross site scripting. It is possible to initiate the attack...

3.5CVSS

3.7AI Score

0.0004EPSS

2024-05-14 03:44 PM
cve
cve

CVE-2024-22064

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

7AI Score

0.0004EPSS

2024-05-14 02:56 PM
9
nvd
nvd

CVE-2024-22064

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked,...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-05-14 02:56 PM
nvd
nvd

CVE-2023-37526

HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-05-14 01:20 PM
2
cve
cve

CVE-2023-37526

HCL DRYiCE Lucy (now AEX) is affected by a Cross Origin Resource Sharing (CORS) vulnerability. The mobile app is vulnerable to a CORS misconfiguration which could potentially allow unauthorized access to the application resources from any web domain and enable cache poisoning...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 01:20 PM
8
talosblog
talosblog

Talos joins CISA to counter cyber threats against non-profits, activists and other at-risk communities

Cisco Talos is delighted to share updates about our ongoing partnership with the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to combat cybersecurity threats facing civil society organizations. Talos has partnered with CISA on several initiatives through the Joint Cyber Defense...

7.4AI Score

2024-05-14 12:42 PM
5
mscve

6.1CVSS

6.4AI Score

0.0004EPSS

2024-05-14 07:00 AM
5
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
2
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
9
mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
1
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mskb
mskb

May 14, 2024—KB5037770 (OS Build 22000.2960)

May 14, 2024—KB5037770 (OS Build 22000.2960) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-14 07:00 AM
44
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
6
mscve

6.8CVSS

7.1AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
38
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
3
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
5
mscve

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-14 07:00 AM
2
mscve

6.8CVSS

6.7AI Score

0.001EPSS

2024-05-14 07:00 AM
4
hp
hp

Intel BIOS Guard and PPAM Firmware May 2024 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® BIOS Guard and Platform Properties Assessment Module (PPAM) firmware, which might allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Intel has released updates...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-05-14 12:00 AM
25
hp
hp

Intel Graphics Command Center Service Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Graphics Command Center Service software (bundled in some Intel® Graphics Windows DCH driver software), which might allow escalation of privilege. Intel is releasing software updates to mitigate this potential...

6.7CVSS

7.5AI Score

0.0004EPSS

2024-05-14 12:00 AM
7
hp
hp

HP Sure Admin Security Update

A potential security vulnerability has been identified in certain HP PC products using HP Sure Admin, which might allow escalation of privilege. HP is releasing mitigation for the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that...

7.5AI Score

EPSS

2024-05-14 12:00 AM
10
nessus
nessus

KB5037782: Windows 2022 / Azure Stack HCI 22H2 Security Update (May 2024)

The remote Windows host is missing security update 5037782 or Azure HotPatch 5037848. It is, therefore, affected by multiple vulnerabilities: Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
44
hp
hp

Intel PROSet/Wireless WiFi and Bluetooth May 2024 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® PROSet/Wireless WiFi and Bluetooth® products, which might allow denial of service. Intel is releasing firmware and software updates to mitigate these potential vulnerabilities. Intel has released updates to mitigate the...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-05-14 12:00 AM
8
hp
hp

Intel Arc™ & Iris® Xe Graphics Software May 2024 Security Update

Intel has informed HP of a potential security vulnerability in some Intel® Arc™ & Iris® Xe Graphics software which may allow escalation of privilege. Intel is releasing updates to mitigate the potential vulnerability. Intel has released updates to mitigate the potential vulnerability. HP has...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-14 12:00 AM
10
nessus
nessus

KB5037765: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2024)

The remote Windows host is missing security update 5037765 or 5039705. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability...

8.8CVSS

7.7AI Score

0.008EPSS

2024-05-14 12:00 AM
22
nessus
nessus

KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2024)

The remote Windows host is missing security update 5037771. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
16
nessus
nessus

KB5037770: Windows 11 version 21H2 Security Update (May 2024)

The remote Windows host is missing security update 5037770. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
7
kaspersky
kaspersky

KLA67433 Multiple vulnerabilities in Microsoft Windows

Multiple vulnerabilities were found in Microsoft Windows. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges, cause denial of service, obtain sensitive information, bypass security restrictions. Below is a complete list of vulnerabilities: A remote code...

8.8CVSS

9.8AI Score

0.008EPSS

2024-05-14 12:00 AM
1
Total number of security vulnerabilities36411