Lucene search

K

Tiger Security Vulnerabilities

cve
cve

CVE-2024-0762

Potential buffer overflow in unsafe UEFI variable handling in Phoenix SecureCoreā„¢ for select Intel platforms This issue affects: Phoenix SecureCoreā„¢ for Intel Kaby Lake: from 4.0.1.1 before 4.0.1.998; Phoenix SecureCoreā„¢ for Intel Coffee Lake: from 4.1.0.1 before 4.1.0.562; Phoenix ...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-05-14 04:15 PM
31
cve
cve

CVE-2023-44474

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MD Jakir Hosen Tiger Forms ā€“ Drag and Drop Form Builder plugin <= 2.0.0...

7.1CVSS

6AI Score

0.0005EPSS

2023-10-02 09:15 AM
29
cve
cve

CVE-2022-29277

Incorrect pointer checks within the the FwBlockServiceSmm driver can allow arbitrary RAM modifications During review of the FwBlockServiceSmm driver, certain instances of SpiAccessLib could be tricked into writing 0xff to arbitrary system and SMRAM addresses. Fixed in: INTEL Purley-R:...

8.8CVSS

8.6AI Score

0.0004EPSS

2022-11-15 10:15 PM
31
4
cve
cve

CVE-2020-5955

An issue was discovered in Int15MicrocodeSmm in Insyde InsydeH2O before 2021-10-14 on Intel client chipsets. A caller may be able to escalate...

9.8CVSS

9.4AI Score

0.002EPSS

2021-11-03 01:15 AM
24
cve
cve

CVE-2008-3927

genmsgidx in Tiger 3.2.2 allows local users to overwrite or delete arbitrary files via a symlink attack on temporary...

6.4AI Score

0.0004EPSS

2008-09-04 06:41 PM
24
cve
cve

CVE-2008-0469

SQL injection vulnerability in index.php in Tiger Php News System (TPNS) 1.0b and earlier allows remote attackers to execute arbitrary SQL commands via the catid parameter in a newscat...

8.3AI Score

0.091EPSS

2008-01-29 08:00 PM
19
cve
cve

CVE-1999-1560

Vulnerability in a script in Texas A&M University (TAMU) Tiger allows local users to execute arbitrary commands as the Tiger user, usually...

7.5AI Score

0.0004EPSS

2001-09-12 04:00 AM
30