Show filters
177 Total Results
Displaying 1-10 of 177
Sort by:
Attacker Value
Unknown
CVE-2023-45866
Disclosure Date: December 08, 2023 (last updated December 21, 2024)
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access. An example affected package is bluez 5.64-0ubuntu1 in Ubuntu 22.04LTS. NOTE: in some cases, a CVE-2020-0556 mitigation would have already addressed this Bluetooth HID Hosts issue.
0
Attacker Value
Unknown
CVE-2020-15358
Disclosure Date: June 27, 2020 (last updated February 21, 2025)
In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
0
Attacker Value
Unknown
CVE-2020-13631
Disclosure Date: May 27, 2020 (last updated November 08, 2023)
SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
0
Attacker Value
Unknown
CVE-2020-13630
Disclosure Date: May 27, 2020 (last updated February 21, 2025)
ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
0
Attacker Value
Unknown
CVE-2020-13434
Disclosure Date: May 24, 2020 (last updated February 21, 2025)
SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.
0
Attacker Value
Unknown
Bluetooth implementations may not sufficiently validate elliptic curve paramete…
Disclosure Date: August 07, 2018 (last updated November 27, 2024)
Bluetooth firmware or operating system software drivers in macOS versions before 10.13, High Sierra and iOS versions before 11.4, and Android versions before the 2018-06-05 patch may not sufficiently validate elliptic curve parameters used to generate public keys during a Diffie-Hellman key exchange, which may allow a remote attacker to obtain the encryption key used by the device.
0
Attacker Value
Unknown
CVE-2016-0802
Disclosure Date: February 07, 2016 (last updated November 25, 2024)
The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25306181.
0
Attacker Value
Unknown
CVE-2016-0801
Disclosure Date: February 07, 2016 (last updated November 25, 2024)
The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25662029.
0
Attacker Value
Unknown
CVE-2014-4462
Disclosure Date: November 18, 2014 (last updated October 05, 2023)
WebKit, as used in Apple iOS before 8.1.1 and Apple TV before 7.0.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-4452.
0
Attacker Value
Unknown
CVE-2014-4461
Disclosure Date: November 18, 2014 (last updated October 05, 2023)
The kernel in Apple iOS before 8.1.1 and Apple TV before 7.0.2 does not properly validate IOSharedDataQueue object metadata, which allows attackers to execute arbitrary code in a privileged context via a crafted application.
0