Lucene search

K

Snapdragon Auto, Snapdragon Consumer Iot, Snapdragon Mobile Security Vulnerabilities

cvelist
cvelist

CVE-2024-4177 Host whitelist parser issue in GravityZone Console On-Premise (VA-11554)

A host whitelist parser issue in the proxy service implemented in the GravityZone Update Server allows an attacker to cause a server-side request forgery. This issue only affects GravityZone Console versions before 6.38.1-2 that are running only on...

8.1CVSS

7.9AI Score

0.001EPSS

2024-06-06 07:59 AM
1
vulnrichment
vulnrichment

CVE-2024-4177 Host whitelist parser issue in GravityZone Console On-Premise (VA-11554)

A host whitelist parser issue in the proxy service implemented in the GravityZone Update Server allows an attacker to cause a server-side request forgery. This issue only affects GravityZone Console versions before 6.38.1-2 that are running only on...

8.1CVSS

6.8AI Score

0.001EPSS

2024-06-06 07:59 AM
4
thn
thn

Google Maps Timeline Data to be Stored Locally on Your Device for Privacy

Google has announced plans to store Maps Timeline data locally on users' devices instead of their Google account effective December 1, 2024. The changes were originally announced by the tech giant in December 2023, alongside updates to the auto-delete control when enabling Location History by...

7.2AI Score

2024-06-06 07:15 AM
4
packetstorm

7.4AI Score

2024-06-06 12:00 AM
81
packetstorm

7.4AI Score

2024-06-06 12:00 AM
80
wpvulndb
wpvulndb

Photo Gallery by 10Web – Mobile-Friendly Image Gallery < 1.8.24 - Authenticated (Contributor+) Stored Cross-Site Scripting via Zipped SVG

Description The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-06 12:00 AM
1
wpvulndb
wpvulndb

WP Mobile Menu – The Mobile-Friendly Responsive Menu < 2.8.4.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Image Alt

Description The WP Mobile Menu – The Mobile-Friendly Responsive Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image alt text in all versions up to, and including, 2.8.4.2 due to insufficient input sanitization and output escaping. This makes it possible for...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-06-06 12:00 AM
2
packetstorm

7.4AI Score

2024-06-06 12:00 AM
79
cve
cve

CVE-2024-28818

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check states specified....

7.5CVSS

5.6AI Score

0.001EPSS

2024-06-05 07:15 PM
21
nvd
nvd

CVE-2024-28818

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check states specified....

7.5CVSS

5.6AI Score

0.001EPSS

2024-06-05 07:15 PM
1
cve
cve

CVE-2024-27382

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame(), there is no input validation check on len coming from userspace, which can lead to a heap...

7.1CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
22
nvd
nvd

CVE-2024-27378

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_cert(), there is no input validation check on len coming from userspace, which can lead to a heap...

7.1CVSS

6AI Score

EPSS

2024-06-05 07:15 PM
2
cve
cve

CVE-2024-27379

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req-&gt;num_intf_addr_present coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
34
nvd
nvd

CVE-2024-27379

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req-&gt;num_intf_addr_present coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
cve
cve

CVE-2024-27380

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_set_delayed_wakeup_type(), there is no input validation check on a length of ioctl_args-&gt;args[i] coming from userspace, which can lead to a heap...

6CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
21
nvd
nvd

CVE-2024-27380

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_set_delayed_wakeup_type(), there is no input validation check on a length of ioctl_args-&gt;args[i] coming from userspace, which can lead to a heap...

6CVSS

6AI Score

EPSS

2024-06-05 07:15 PM
3
nvd
nvd

CVE-2024-27382

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame(), there is no input validation check on len coming from userspace, which can lead to a heap...

7.1CVSS

6AI Score

EPSS

2024-06-05 07:15 PM
cve
cve

CVE-2024-27381

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_ut(), there is no input validation check on len coming from userspace, which can lead to a heap...

6CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
23
nvd
nvd

CVE-2024-27381

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_ut(), there is no input validation check on len coming from userspace, which can lead to a heap...

6CVSS

6AI Score

EPSS

2024-06-05 07:15 PM
2
cve
cve

CVE-2024-27378

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_send_action_frame_cert(), there is no input validation check on len coming from userspace, which can lead to a heap...

7.1CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
23
nvd
nvd

CVE-2024-27376

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req-&gt;rx_match_filter_len coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
7
nvd
nvd

CVE-2024-27377

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_get_security_info_nl(), there is no input validation check on sec_info-&gt;key_info.body.pmk_info.pmk_len coming from userspace, which can lead to a heap.....

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
cve
cve

CVE-2024-27376

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_subscribe_get_nl_params(), there is no input validation check on hal_req-&gt;rx_match_filter_len coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
24
cve
cve

CVE-2024-27374

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_publish_get_nl_params(), there is no input validation check on hal_req-&gt;service_specific_info_len coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
24
nvd
nvd

CVE-2024-27374

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_publish_get_nl_params(), there is no input validation check on hal_req-&gt;service_specific_info_len coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
2
cve
cve

CVE-2024-27377

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_get_security_info_nl(), there is no input validation check on sec_info-&gt;key_info.body.pmk_info.pmk_len coming from userspace, which can lead to a heap.....

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
29
cve
cve

CVE-2024-27375

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req-&gt;sdea_service_specific_info_len coming from userspace, which can lead to a heap....

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
21
cve
cve

CVE-2024-27373

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr-&gt;mesh_id_len coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
26
nvd
nvd

CVE-2024-27375

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req-&gt;sdea_service_specific_info_len coming from userspace, which can lead to a heap....

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
nvd
nvd

CVE-2024-27373

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr-&gt;mesh_id_len coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
1
nvd
nvd

CVE-2024-27371

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req-&gt;service_specific_info_len coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
1
cve
cve

CVE-2024-27371

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_followup_get_nl_params(), there is no input validation check on hal_req-&gt;service_specific_info_len coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
24
nvd
nvd

CVE-2024-27370

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on hal_req-&gt;num_config_discovery_attr coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
2
cve
cve

CVE-2024-27372

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr-&gt;infrastructure_ssid_len coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
21
nvd
nvd

CVE-2024-27372

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on disc_attr-&gt;infrastructure_ssid_len coming from userspace, which can lead to a heap...

7.8CVSS

6.5AI Score

EPSS

2024-06-05 07:15 PM
1
cve
cve

CVE-2024-27370

An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_nan_config_get_nl_params(), there is no input validation check on hal_req-&gt;num_config_discovery_attr coming from userspace, which can lead to a heap...

7.8CVSS

6.8AI Score

EPSS

2024-06-05 07:15 PM
23
nvd
nvd

CVE-2023-49927

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-05 07:15 PM
nvd
nvd

CVE-2023-49928

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

7.5CVSS

6.3AI Score

0.001EPSS

2024-06-05 07:15 PM
cve
cve

CVE-2023-50803

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check replay...

5.3CVSS

4.3AI Score

0.0005EPSS

2024-06-05 07:15 PM
29
cve
cve

CVE-2023-50804

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check format...

5.3CVSS

4.2AI Score

0.0005EPSS

2024-06-05 07:15 PM
31
nvd
nvd

CVE-2023-50803

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check replay...

5.3CVSS

4.1AI Score

0.0005EPSS

2024-06-05 07:15 PM
1
cve
cve

CVE-2023-49927

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

5.3CVSS

5.2AI Score

0.0005EPSS

2024-06-05 07:15 PM
30
nvd
nvd

CVE-2023-50804

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check format...

5.3CVSS

4.2AI Score

0.0005EPSS

2024-06-05 07:15 PM
cve
cve

CVE-2023-49928

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-05 07:15 PM
22
osv
osv

CVE-2024-36129

The OpenTelemetry Collector offers a vendor-agnostic implementation on how to receive, process and export telemetry data. An unsafe decompression vulnerability allows unauthenticated attackers to crash the collector via excessive memory consumption. OTel Collector version 0.102.1 fixes this...

8.2CVSS

8.1AI Score

0.001EPSS

2024-06-05 06:15 PM
1
malwarebytes
malwarebytes

Say hello to the fifth generation of Malwarebytes

Announcing the latest version of Malwarebytes, which brings a faster, responsive, and consistent user interface, integrated security and privacy, and expert guidance to keep you secure. Here's what you can expect: 1. Unified user experience across platforms The new generation of Malwarebytes now...

7.3AI Score

2024-06-05 12:37 PM
9
cve
cve

CVE-2024-1272

Inclusion of Sensitive Information in Source Code vulnerability in TNB Mobile Solutions Cockpit Software allows Retrieve Embedded Sensitive Data.This issue affects Cockpit Software: before...

7.5CVSS

7.4AI Score

0.001EPSS

2024-06-05 09:15 AM
30
nvd
nvd

CVE-2024-1272

Inclusion of Sensitive Information in Source Code vulnerability in TNB Mobile Solutions Cockpit Software allows Retrieve Embedded Sensitive Data.This issue affects Cockpit Software: before...

7.5CVSS

5.4AI Score

0.001EPSS

2024-06-05 09:15 AM
1
cvelist
cvelist

CVE-2024-1272 Information Disclosure to Source Code in TNB Mobile Solutions' Cockpit Software

Inclusion of Sensitive Information in Source Code vulnerability in TNB Mobile Solutions Cockpit Software allows Retrieve Embedded Sensitive Data.This issue affects Cockpit Software: before...

5.3CVSS

5.4AI Score

0.001EPSS

2024-06-05 08:28 AM
2
vulnrichment
vulnrichment

CVE-2024-1272 Information Disclosure to Source Code in TNB Mobile Solutions' Cockpit Software

Inclusion of Sensitive Information in Source Code vulnerability in TNB Mobile Solutions Cockpit Software allows Retrieve Embedded Sensitive Data.This issue affects Cockpit Software: before...

5.3CVSS

7.1AI Score

0.001EPSS

2024-06-05 08:28 AM
Total number of security vulnerabilities70041