Filtered by CWE-822
Total 149 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-26254 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-01-23 7.5 High
Microsoft Virtual Machine Bus (VMBus) Denial of Service Vulnerability
CVE-2024-26252 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-23 6.8 Medium
Windows rndismp6.sys Remote Code Execution Vulnerability
CVE-2023-36045 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-01-08 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2023-36011 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2025-01-01 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2023-36759 1 Microsoft 2 Visual Studio 2019, Visual Studio 2022 2025-01-01 6.7 Medium
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-29360 1 Microsoft 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more 2025-01-01 8.4 High
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2023-23394 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-01-01 5.5 Medium
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
CVE-2023-21768 1 Microsoft 2 Windows 11, Windows Server 2022 2025-01-01 7.8 High
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2023-21677 1 Microsoft 11 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 8 more 2025-01-01 7.5 High
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2024-37339 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-12-31 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37340 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-12-31 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-30090 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-31 7 High
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2024-35250 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-31 7.8 High
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-21346 1 Microsoft 4 Windows 11 21h2, Windows 11 22h2, Windows 11 23h2 and 1 more 2024-12-31 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2024-21338 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-12-31 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-20664 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-12-31 6.5 Medium
Microsoft Message Queuing Information Disclosure Vulnerability
CVE-2024-20663 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-12-31 6.5 Medium
Windows Message Queuing Client (MSMQC) Information Disclosure
CVE-2024-20682 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-12-31 7.8 High
Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2024-20680 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-12-31 6.5 Medium
Windows Message Queuing Client (MSMQC) Information Disclosure
CVE-2024-42072 1 Linux 1 Linux Kernel 2024-12-19 7.8 High
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix may_goto with negative offset. Zac's syzbot crafted a bpf prog that exposed two bugs in may_goto. The 1st bug is the way may_goto is patched. When offset is negative it should be patched differently. The 2nd bug is in the verifier: when current state may_goto_depth is equal to visited state may_goto_depth it means there is an actual infinite loop. It's not correct to prune exploration of the program at this point. Note, that this check doesn't limit the program to only one may_goto insn, since 2nd and any further may_goto will increment may_goto_depth only in the queued state pushed for future exploration. The current state will have may_goto_depth == 0 regardless of number of may_goto insns and the verifier has to explore the program until bpf_exit.