Show filters
1,622 Total Results
Displaying 131-140 of 1,622
Sort by:
Attacker Value
Unknown

CVE-2024-26246

Disclosure Date: March 14, 2024 (last updated April 01, 2024)
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Attacker Value
Unknown

CVE-2024-21429

Disclosure Date: March 12, 2024 (last updated April 01, 2024)
Windows USB Hub Driver Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2023-26591

Disclosure Date: February 14, 2024 (last updated October 12, 2024)
Unchecked return value in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an unauthenticated user to potentially enable denial of service via physical access.
Attacker Value
Unknown

CVE-2024-21341

Disclosure Date: February 13, 2024 (last updated February 22, 2024)
Windows Kernel Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2024-21340

Disclosure Date: February 13, 2024 (last updated February 21, 2024)
Windows Kernel Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2024-21339

Disclosure Date: February 13, 2024 (last updated March 13, 2024)
Windows USB Generic Parent Driver Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2024-1454

Disclosure Date: February 12, 2024 (last updated November 06, 2024)
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or smart card to present the system with specially crafted responses to the APDUs, which are considered high complexity and low severity. This manipulation can allow for compromised card management operations during enrolment.
Attacker Value
Unknown

CVE-2022-22506

Disclosure Date: February 12, 2024 (last updated March 13, 2024)
IBM Robotic Process Automation 21.0.2 contains a vulnerability that could allow user ids may be exposed across tenants. IBM X-Force ID: 227293.
Attacker Value
Unknown

CVE-2022-34311

Disclosure Date: February 12, 2024 (last updated May 01, 2024)
IBM CICS TX Standard and Advanced 11.1 could allow a user with physical access to the web browser to gain access to the user's session due to insufficiently protected credentials. IBM X-Force ID: 229446.
Attacker Value
Unknown

CVE-2023-45716

Disclosure Date: February 09, 2024 (last updated February 27, 2024)
Sametime is impacted by sensitive information passed in URL.