Lucene search

K

Windows Mobile Security Vulnerabilities

cve
cve

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
60
cve
cve

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30004

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30003

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
54
cve
cve

CVE-2024-30002

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
58
cve
cve

CVE-2024-30001

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
56
cve
cve

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
53
cve
cve

CVE-2024-29999

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
51
cve
cve

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
50
cve
cve

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
56
cve
cve

CVE-2024-26220

Windows Mobile Hotspot Information Disclosure...

5CVSS

8.5AI Score

0.0004EPSS

2024-04-09 05:15 PM
92
cve
cve

CVE-2023-46804

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service...

7.5CVSS

7.6AI Score

0.003EPSS

2023-12-19 04:15 PM
14
cve
cve

CVE-2023-46261

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
11
cve
cve

CVE-2023-46803

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service...

7.5CVSS

7.6AI Score

0.003EPSS

2023-12-19 04:15 PM
16
cve
cve

CVE-2023-46224

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
8
cve
cve

CVE-2023-46260

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

7.8AI Score

0.002EPSS

2023-12-19 04:15 PM
10
cve
cve

CVE-2023-46258

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
12
cve
cve

CVE-2023-46225

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
8
cve
cve

CVE-2023-46259

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
6
cve
cve

CVE-2023-46257

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
8
cve
cve

CVE-2023-46222

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
15
cve
cve

CVE-2023-46216

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-19 04:15 PM
12
cve
cve

CVE-2023-46221

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
8
cve
cve

CVE-2023-46217

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-19 04:15 PM
8
cve
cve

CVE-2023-46220

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
7
cve
cve

CVE-2023-46223

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.002EPSS

2023-12-19 04:15 PM
9
cve
cve

CVE-2023-41727

An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-19 04:15 PM
10
cve
cve

CVE-2023-6105

An information disclosure vulnerability exists in multiple ManageEngine products that can result in encryption keys being exposed. A low-privileged OS user with access to the host where an affected ManageEngine product is installed can view and use the exposed key to decrypt product database...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-11-15 09:15 PM
22
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-38186

Windows Mobile Device Management Elevation of Privilege...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-08 06:15 PM
103
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information...

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
187
cve
cve

CVE-2016-15012

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-07 01:15 PM
23
cve
cve

CVE-2020-15679

An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP.....

7.6CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
50
cve
cve

CVE-2013-2310

SoftBank Wi-Fi Spot Configuration Software, as used on SoftBank SHARP 3G handsets, SoftBank Panasonic 3G handsets, SoftBank NEC 3G handsets, SoftBank Samsung 3G handsets, SoftBank mobile Wi-Fi routers, SoftBank Android smartphones with the Wi-Fi application before 1.7.1, SoftBank Windows Mobile...

6.4AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2022-33711

Improper validation of integrity check vulnerability in Samsung USB Driver Windows Installer for Mobile Phones prior to version 1.7.56.0 allows local attackers to delete arbitrary directory using directory...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-07-12 02:15 PM
24
2
cve
cve

CVE-2022-28790

Improper authentication in Link to Windows Service prior to version 2.3.04.1 allows attacker to lock the device. The patch adds proper caller signature check...

4CVSS

4.3AI Score

0.0004EPSS

2022-05-03 08:15 PM
49
2
cve
cve

CVE-2021-41993

A misconfiguration of RSA in PingID Android app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

5.1AI Score

0.0004EPSS

2022-04-30 10:15 PM
60
cve
cve

CVE-2021-41994

A misconfiguration of RSA in PingID iOS app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

4.9AI Score

0.0004EPSS

2022-04-30 10:15 PM
65
cve
cve

CVE-2022-26903

Windows Graphics Component Remote Code Execution...

7.8CVSS

7.7AI Score

0.006EPSS

2022-04-15 07:15 PM
166
cve
cve

CVE-2022-28779

Uncontrolled search path element vulnerability in Samsung Android USB Driver windows installer program prior to version 1.7.50 allows attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-11 08:15 PM
47
cve
cve

CVE-2022-21992

Windows Mobile Device Management Remote Code Execution...

7.8CVSS

8.2AI Score

0.279EPSS

2022-02-09 05:15 PM
101
cve
cve

CVE-2021-43880

Windows Mobile Device Management Elevation of Privilege...

5.5CVSS

7.1AI Score

0.0004EPSS

2021-12-15 03:15 PM
33
cve
cve

CVE-2021-24084

Windows Mobile Device Management Information Disclosure...

5.5CVSS

6.5AI Score

0.001EPSS

2021-02-25 11:15 PM
129
9
cve
cve

CVE-2020-0989

An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions. An attacker who successfully exploited this vulnerability could bypass access restrictions to read files. To exploit this vulnerability, an attacker would first have....

5.5CVSS

6.3AI Score

0.0004EPSS

2020-09-11 05:15 PM
55
cve
cve

CVE-2020-1405

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.1CVSS

7.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
52
cve
cve

CVE-2020-1372

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles objects in memory, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege Vulnerability'. This CVE ID is unique from...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1330

An information disclosure vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Information Disclosure...

5.5CVSS

6.5AI Score

0.0004EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1204

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege...

7.1CVSS

7.6AI Score

0.0004EPSS

2020-06-09 08:15 PM
67
cve
cve

CVE-2020-0854

An elevation of privilege vulnerability exists when Windows Mobile Device Management (MDM) Diagnostics improperly handles junctions, aka 'Windows Mobile Device Management Diagnostics Elevation of Privilege...

7.1CVSS

8.1AI Score

0.0004EPSS

2020-03-12 04:15 PM
46
Total number of security vulnerabilities78