Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools

snapdragon_820_mobile_platform_firmware

Source -

ADPNVD

CNA CVEs -

0

ADP CVEs -

179

CISA CVEs -

0

NVD CVEs -

12
Related CVEsRelated VendorsRelated AssignersReports
190Vulnerabilities found

CVE-2024-21461
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-8.4||HIGH
EPSS-0.10% / 27.91%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 14:17
Updated-01 Aug, 2024 | 22:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Double Free in HLOS

Memory corruption while performing finish HMAC operation when context is freed by keymaster.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresm7325-ae_firmwaremdm9640_firmwaresm6250p_firmwareqca8337qfw7124sg8275p_firmwareqam8775pqamsrv1mqru1052snapdragon_888_5g_mobile_platformwcn3950_firmwaresc8180x\+sdx55qca6595au_firmwaresa6155video_collaboration_vc3_platformsnapdragon_427_mobile_platformsnapdragon_480_5g_mobile_platformsd_455_firmwarehome_hub_100_platformqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwaresc8180xp-adwcd9371_firmwarewcn3950qcn6024_firmwaresm4125wcn3660bqsm8350_firmwaresnapdragon_460_mobile_platformqsm8350sd460_firmwaresnapdragon_660_mobile_platform_firmwaresm7315_firmwaresnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwaresnapdragon_636_mobile_platformqca8081_firmwareqca6420snapdragon_auto_5g_modem-rf_firmwaresc8180xp-aa_firmwaresa8155_firmwarerobotics_rb3_platform_firmwareqca4004_firmwareqca6430snapdragon_630_mobile_platformqts110wcd9306_firmwaresa7775p_firmwarewcd9340qca6698aq_firmwaresnapdragon_690_5g_mobile_platformqca6696_firmwarewcd9371sc8180x-abqru1052_firmwaresa8150psnapdragon_430_mobile_platformqca4004sd660sd865_5g_firmwaresd660_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwareqcn7606_firmwaresa8770psnapdragon_750g_5g_mobile_platform_firmwaresnapdragon_675_mobile_platform_firmwaresnapdragon_778g_5g_mobile_platform_firmwaressg2125psdm429wqcm85509205_lte_modemsnapdragon_670_mobile_platform_firmwaresd670_firmwareqca6574qdu1110_firmwareapq8053-acsnapdragon_7c\+_gen_3_computewcd9380snapdragon_x72_5g_modem-rf_system_firmwareqcs410mdm9205sqca9379_firmwaresnapdragon_430_mobile_platform_firmwaresxr1230pvideo_collaboration_vc3_platform_firmwarec-v2x_9150_firmwaresc8180xp-ad_firmwareqcn9012_firmwaresd626wsa8845qcm4325_firmwarewcd9340_firmwarewsa8815sm6150-ac_firmwaresnapdragon_630_mobile_platform_firmwareqcs8250sc8380xpsd835snapdragon_821_mobile_platformsnapdragon_x62_5g_modem-rf_system_firmwarewcn3980_firmwaresd730sc7180-ac_firmwaresa8295p9205_lte_modem_firmwarewcn6740_firmwareqcs4490_firmwareqca6678aqsnapdragon_x65_5g_modem-rf_systemapq8064au_firmwaresa8650p_firmwarefastconnect_6900qca6234snapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmwaresnapdragon_660_mobile_platformsrv1lsd670qdx1011_firmwareqcn9024_firmwaresnapdragon_8\+_gen_2_mobile_platformqcm4290_firmwareqdx1010_firmwaresw5100p_firmwareqcs610_firmwareqamsrv1m_firmwareqcm5430sa6145par8031sc8280xp-bbqcs5430_firmwaresnapdragon_750g_5g_mobile_platformsd820_firmwareqca6391_firmwaresa4150p_firmwarewcd9370_firmwaresm8550p_firmwareqdx1010sdx55csra6640snapdragon_695_5g_mobile_platformvideo_collaboration_vc1_platformsrv1mssg2115p_firmwareqam8620p_firmwareqfw7124_firmwarewcn3660qca9379sa4155pqam8255pqdu1210_firmwareqca6234_firmwareqsm8250_firmwareqcn7606talynplus_firmwarewsa8830sxr2230p_firmwaresnapdragon_x24_lte_modem_firmwareqam8650pcsrb31024flight_rb5_5g_platformmdm9650snapdragon_865_5g_mobile_platformflight_rb5_5g_platform_firmwareqcn6224_firmwareqcs4290mdm9205s_firmwaresrv1l_firmwareqca6420_firmwaresnapdragon_450_mobile_platform_firmwaresc7180-acsnapdragon_auto_4g_modem_firmwaresd675_firmwareqca6564qca6426sc8280xp-abwcn3990_firmwareqrb5165n_firmwaresnapdragon_8_gen_2_mobile_platformqca9377wcd9385_firmwarewcd9326_firmwarefastconnect_6200wcn3615_firmwareqamsrv1h_firmwaresm7325-afqcn9011_firmwaresa8155snapdragon_x55_5g_modem-rf_systemsnapdragon_835_mobile_pc_platform_firmwaresdx55_firmwaresa7255psnapdragon_4_gen_2_mobile_platformwcn3615snapdragon_8_gen_3_mobile_platformwsa8845h_firmwareqfw7114sm7250p_firmwarewcn3610_firmwareqrb5165nwcd9306qca6584ausnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwareapq8053-aa_firmwaresnapdragon_x72_5g_modem-rf_systemsnapdragon_439_mobile_platformsm8250-acwcn3988_firmware315_5g_iot_modemqcn9074srv1hqca6421sm7250-aafastconnect_6700_firmwaresa8195psxr1120snapdragon_626_mobile_platform_firmwareqcn6224wcd9326snapdragon_x75_5g_modem-rf_systemwcd9335wcd9395_firmwaresnapdragon_auto_5g_modem-rf_gen_2qcm4490apq8053-aaqcs4290_firmwaresa8770p_firmwaresxr2130_firmwareqcs6490_firmwaresm7150-abwcd9375aqt1000sc8180x\+sdx55_firmwaresm6250_firmwaresnapdragon_712_mobile_platform_firmwaresnapdragon_662_mobile_platformwsa8815_firmwaresnapdragon_636_mobile_platform_firmwarevideo_collaboration_vc5_platform_firmwareapq8017sxr1120_firmwaresxr2250p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcm6125_firmwarerobotics_rb5_platform_firmwaresd865_5gqca6595qdu1010_firmwaresa8530p_firmwaresxr1230p_firmwaresa8540p_firmwaresnapdragon_8\+_gen_2_mobile_platform_firmwareqcn6274sc8180xp-acsnapdragon_4_gen_2_mobile_platform_firmwaresxr2130snapdragon_wear_4100\+_platformsmart_audio_400_platformqca6310_firmwareqru1062sa8650psa9000pqca6574_firmwaresm7325p_firmwaresxr2230psnapdragon_xr2_5g_platform_firmwareqca6574a_firmwaresa8775psnapdragon_665_mobile_platformqrb5165msm7315snapdragon_x55_5g_modem-rf_system_firmwaresc8280xp-ab_firmwaresnapdragon_x35_5g_modem-rf_system_firmwaresnapdragon_690_5g_mobile_platform_firmwareqcn6274_firmwaresnapdragon_auto_4g_modemsnapdragon_632_mobile_platform_firmwarecsrb31024_firmwareqcm6490_firmwarewsa8832_firmwaresnapdragon_xr1_platformqcm2150sc8180xp-af_firmwareqcs8250_firmwaresm7250-aa_firmwaresc8180x-aa_firmwaresnapdragon_712_mobile_platformsm8550psnapdragon_8_gen_1_mobile_platform_firmwaresm8150-ac_firmwaresc8180x-aasm8350-acqca6564_firmwaresc8180x-af_firmwarewcn6740qcs8550sm6150-acsnapdragon_x50_5g_modem-rf_systemsnapdragon_8_gen_3_mobile_platform_firmwareqcn6024qdu1210qcs410_firmwaresnapdragon_wear_1300_platformqts110_firmwareqam8255p_firmwaresnapdragon_8_gen_1_mobile_platformsa6150p_firmwareqcs610315_5g_iot_modem_firmwaresc8180x-ab_firmwareqca6431_firmwarewcd9360_firmwaresnapdragon_820_automotive_platform_firmwarewsa8840sa8150p_firmwareqcs2290qca6335csra6620_firmwaresd_675_firmwarecsra6640_firmwareqep8111_firmwareapq5053-aa_firmwareqam8295psd_8_gen1_5g_firmwaresm7150-acqca6688aqsm7325-aeqca6574au_firmwarewcd9375_firmwaresa6155_firmwaresm6225-adwcd9360snapdragon_xr2\+_gen_1_platformsnapdragon_427_mobile_platform_firmwaresc8180xp-afqca6678aq_firmwaresmart_audio_400_platform_firmwarewcn3999sm6225-ad_firmwareqrb5165m_firmwarewsa8840_firmwareqca6698aqqcs6125sa4155p_firmwaresd662_firmwaresc8380xp_firmwaresm7250-ab_firmwareqru1062_firmwarerobotics_rb3_platformsnapdragon_8\+_gen_1_mobile_platformsnapdragon_720g_mobile_platformsd626_firmwaresnapdragon_820_mobile_platformsnapdragon_780g_5g_mobile_platformhome_hub_100_platform_firmwarefsm10056_firmwareqca6436sw5100sa6155pqdu1000_firmwaresxr2250pwcn3660_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwarewcd9341qam8775p_firmwaresa8255ppm8937_firmwareqca6431sc8180xp-ab_firmwareqca6797aqwcn3910_firmwaresnapdragon_855_mobile_platform_firmwareqcc710_firmwarerobotics_rb5_platformsm8250-ac_firmwarewsa8830_firmwaresd855_firmwaresnapdragon_7c\+_gen_3_compute_firmwarewcn3988snapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresa8295p_firmwarewcn3610mdm9640qca8337_firmwarewcd9380_firmwaresw5100pmsm8996au_firmwaresnapdragon_w5\+_gen_1_wearable_platformqca6564ausc8180xp-aasnapdragon_wear_4100\+_platform_firmwarefastconnect_6700apq8053-ac_firmwaresm7150-aa_firmwaresg8275psc8180x-ac_firmwareqca6430_firmwaresm6370_firmwareqfw7114_firmwarewcd9335_firmwarewcn3980qca6335_firmwarewcn3910qca6320mdm9650_firmwaresnapdragon_4_gen_1_mobile_platformqca6426_firmwaresnapdragon_435_mobile_platformwcn3660b_firmwarewcn3680snapdragon_670_mobile_platformsc8180x-adqcn9024snapdragon_xr2\+_gen_1_platform_firmwaresnapdragon_x50_5g_modem-rf_system_firmwaresm7150-aasnapdragon_820_automotive_platformqca6421_firmwaresd821_firmware215_mobile_platformsnapdragon_xr2_5g_platformar8031_firmwarewcn3680_firmwaresm7150-ab_firmwareqca6797aq_firmwareqdu1010qca6564a_firmwaresa7255p_firmwaresa8620psnapdragon_x24_lte_modemsc8180xp-ac_firmwarewsa8832sa8540pqsm8250qcc710qcs4490qca6595_firmwaresa8145pwcd9395snapdragon_710_mobile_platform_firmwaresm4350-ac_firmwaresd888_firmwaresa8155psd675qcs8155_firmwareqep8111snapdragon_720g_mobile_platform_firmwarear8035_firmwareqcm2290snapdragon_632_mobile_platformsnapdragon_625_mobile_platform_firmwaresnapdragon_855_mobile_platformsnapdragon_662_mobile_platform_firmwaresa8145p_firmwareqcs2290_firmwarefsm10056csra6620sc8280xp-bb_firmwaresm7250-ac_firmwaresnapdragon_888_5g_mobile_platform_firmwaresnapdragon_450_mobile_platformsd730_firmwarewcd9370ssg2115pqca6584au_firmwareqdu1110sm8250-abqamsrv1hsa8530ptalynplussd662qam8295p_firmwareapq8037snapdragon_435_mobile_platform_firmwaresa9000p_firmwareqca6320_firmwarewcn3680b_firmwaresnapdragon_778g_5g_mobile_platformqca6595ausm7325-af_firmwarewcn3999_firmwaresnapdragon_425_mobile_platformsnapdragon_429_mobile_platformqca6436_firmwaresm4350-acsnapdragon_680_4g_mobile_platform_firmwaresnapdragon_w5\+_gen_1_wearable_platform_firmwareqca6564au_firmwaresa8620p_firmwaresa6155p_firmwareqca6310snapdragon_821_mobile_platform_firmwareqcs8155pm8937sa8775p_firmwareqcs6490video_collaboration_vc5_platformsnapdragon_625_mobile_platformqcs8550_firmwaresd821vision_intelligence_300_platform_firmwaresa6145p_firmwaresm6250c-v2x_9150apq8017_firmwarewsa8810_firmwarevision_intelligence_400_platformsc7180-adsnapdragon_x62_5g_modem-rf_systemsnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwaresg4150pqcs7230wsa8845hqca8081snapdragon_x35_5g_modem-rf_systemsa7775pqam8620pqca6174a_firmwareqcs5430snapdragon_wear_1300_platform_firmwarewcd9385snapdragon_665_mobile_platform_firmwaresc8180x-acar8035apq8064auwcd9390vision_intelligence_400_platform_firmwarewcn3620_firmwaresd820qcm6490wsa8835_firmwarewcn3620qca6564asa4150psg4150p_firmwareqca6688aq_firmwareqcm4325qcm2290_firmwaresnapdragon_626_mobile_platformsnapdragon_845_mobile_platformqcm2150_firmwareapq5053-aawcn3990sd_675fastconnect_6800qru1032sm8350-ac_firmwareqcs7230_firmwaresnapdragon_835_mobile_pc_platformqcn9012sm8150-acsd888qdx1011qdu1000wsa8835msm8996ausdm429w_firmwaresc7180-ad_firmwaresnapdragon_auto_5g_modem-rfsd_8_gen1_5gsm6250psnapdragon_4_gen_1_mobile_platform_firmwaressg2125p_firmwaresnapdragon_425_mobile_platform_firmwareqca6574asc8180x-afqca6174asm7325psm7150-ac_firmwaresm7250-absd855sm4125_firmwareqru1032_firmwarewsa8845_firmwaresnapdragon_439_mobile_platform_firmwarefastconnect_6200_firmwarevision_intelligence_300_platformsd460qca6391sm8250-ab_firmwaresnapdragon_710_mobile_platformfastconnect_7800aqt1000_firmwareqcm4490_firmwaresnapdragon_845_mobile_platform_firmwareqcm4290srv1h_firmwareqcn9011video_collaboration_vc1_platform_firmwaresd_455qca6574ausa8155p_firmwarewcd9341_firmwarefastconnect_7800_firmwareqcm6125wsa8810sm7250-acsnapdragon_680_4g_mobile_platformsm6370srv1m_firmwaresnapdragon_ar2_gen_1_platformwcn3680bsd835_firmwareqam8650p_firmwaresnapdragon_675_mobile_platformqca6696215_mobile_platform_firmwaresc8180xp-absa6150pwcd9390_firmwareapq8037_firmwaresc8180x-ad_firmwaresnapdragon_820_mobile_platform_firmwaresm7250psnapdragon_8\+_gen_1_mobile_platform_firmwaresw5100_firmwareqcn9074_firmwaresnapdragon_xr1_platform_firmwareSnapdragonqam8255p_firmwareqca9377_firmwaremdm9640_firmwaresa6150p_firmwaresm6250p_firmware315_5g_iot_modem_firmwaresg8275p_firmwareqca6431_firmwarewcd9360_firmwaresnapdragon_820_automotive_platform_firmwarewcn3950_firmwaresa8150p_firmwareqca6595au_firmwaresd_455_firmwarecsra6620_firmwaresd_675_firmwarecsra6640_firmwareqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwareqep8111_firmwarewcd9371_firmwareqcn6024_firmwaresd_8_gen1_5g_firmwareqsm8350_firmwaresnapdragon_660_mobile_platform_firmwaresd460_firmwaresm7315_firmwaresnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwareqca6574au_firmwarewcd9375_firmwareqca8081_firmwaresa6155_firmwaresnapdragon_auto_5g_modem-rf_firmwaresnapdragon_427_mobile_platform_firmwareqca6678aq_firmwaresmart_audio_400_platform_firmwareqrb5165m_firmwarewsa8840_firmwaresa4155p_firmwaresa8155_firmwarerobotics_rb3_platform_firmwareqca4004_firmwaresc8380xp_firmwaresd662_firmwareqru1062_firmwarewcd9306_firmwaresa7775p_firmwaresd626_firmwarehome_hub_100_platform_firmwarefsm10056_firmwareqdu1000_firmwareqca6698aq_firmwarewcn3660_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwareqam8775p_firmwarepm8937_firmwareqca6696_firmwareqru1052_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwareqcc710_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwaresd660_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresa8195p_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwareqcn7606_firmwaresa8295p_firmwaresnapdragon_750g_5g_mobile_platform_firmwaresnapdragon_675_mobile_platform_firmwarequalcomm_video_collaboration_vc1_platform_firmwareqca8337_firmwarewcd9380_firmwaresnapdragon_778g_5g_mobile_platform_firmwaremsm8996au_firmwaresnapdragon_670_mobile_platform_firmwaresd670_firmwareqdu1110_firmwaresnapdragon_x72_5g_modem-rf_system_firmwaresnapdragon_430_mobile_platform_firmwareqca9379_firmwarec-v2x_9150_firmwareqca6430_firmwareqcn9012_firmwareqfw7114_firmwaresm6370_firmwarewcd9335_firmwareqca6335_firmwareqcm4325_firmwarewcd9340_firmwaremdm9650_firmwaresnapdragon_630_mobile_platform_firmwareqca6426_firmwarewcn3660b_firmwaresnapdragon_x62_5g_modem-rf_system_firmwarewcn3980_firmwaresnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmware9205_lte_modem_firmwarewcn6740_firmwaresd821_firmwareqcs4490_firmwareapq8064au_firmwarear8031_firmwarewcn3680_firmwaresa8650p_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmwareqca6797aq_firmwareqdx1011_firmwareqca6564a_firmwareqcn9024_firmwaresa7255p_firmwareqcm4290_firmwareqdx1010_firmwaresw5100p_firmwareqcs610_firmwareqamsrv1m_firmwarequalcomm_215_mobile_platform_firmwareqca6595_firmwareqcs5430_firmwaresd820_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaresa4150p_firmwarewcd9370_firmwaresm8550p_firmwarequalcomm_video_collaboration_vc5_platform_firmwaresd888_firmwaressg2115p_firmwareqcs8155_firmwareqam8620p_firmwareqfw7124_firmwaresnapdragon_720g_mobile_platform_firmwareqdu1210_firmwarear8035_firmwareqca6234_firmwareqsm8250_firmwaresnapdragon_625_mobile_platform_firmwaretalynplus_firmwaresnapdragon_662_mobile_platform_firmwaresa8145p_firmwaresxr2230p_firmwareqcs2290_firmwaresnapdragon_x24_lte_modem_firmwareflight_rb5_5g_platform_firmwareqcn6224_firmwaremdm9205s_firmwaresrv1l_firmwaresnapdragon_888_5g_mobile_platform_firmwareqca6420_firmwaresnapdragon_450_mobile_platform_firmwaresd730_firmwaresnapdragon_auto_4g_modem_firmwaresd675_firmwareqca6584au_firmwarewcn3990_firmwareqrb5165n_firmwarequalcomm_video_collaboration_vc3_platform_firmwarewcd9385_firmwarewcd9326_firmwarewcn3615_firmwareqamsrv1h_firmwareqam8295p_firmwareqcn9011_firmwaresnapdragon_435_mobile_platform_firmwaresa9000p_firmwareqca6320_firmwaresnapdragon_835_mobile_pc_platform_firmwaresdx55_firmwarewcn3680b_firmwarewcn3999_firmwarewsa8845h_firmwaresm7250p_firmwarewcn3610_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresa8620p_firmwaresa6155p_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwaresnapdragon_821_mobile_platform_firmwaresa8775p_firmwareqcs8550_firmwarevision_intelligence_300_platform_firmwarewcn3988_firmwaresa6145p_firmwarefastconnect_6700_firmwareapq8017_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwaresnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwarewcd9395_firmwareqca6174a_firmwareqcs4290_firmwaresa8770p_firmwaresnapdragon_wear_1300_platform_firmwaresxr2130_firmwareqcs6490_firmwaresnapdragon_665_mobile_platform_firmwaresm6250_firmwaresnapdragon_712_mobile_platform_firmwarevision_intelligence_400_platform_firmwarewcn3620_firmwarewsa8815_firmwarewsa8835_firmwaresnapdragon_636_mobile_platform_firmwaresxr1120_firmwaresxr2250p_firmwaresg4150p_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqca6688aq_firmwareqcm6125_firmwareqcm2290_firmwarerobotics_rb5_platform_firmwareqcm2150_firmwareqcs7230_firmwareqdu1010_firmwaresa8530p_firmwaresxr1230p_firmwaresdm429w_firmwaresa8540p_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_4_gen_2_mobile_platform_firmwaresnapdragon_425_mobile_platform_firmwaressg2125p_firmwareqca6310_firmwareqca6574_firmwaresm4125_firmwaresm7325p_firmwareqru1032_firmwaresnapdragon_xr2_5g_platform_firmwarewsa8845_firmwaresnapdragon_439_mobile_platform_firmwareqca6574a_firmwarefastconnect_6200_firmwaresnapdragon_x55_5g_modem-rf_system_firmwareaqt1000_firmwareqcm4490_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwareqcn6274_firmwaresnapdragon_x35_5g_modem-rf_system_firmwaresnapdragon_632_mobile_platform_firmwarecsrb31024_firmwareqcm6490_firmwarewsa8832_firmwaresrv1h_firmwaresa8155p_firmwareqcs8250_firmwarewcd9341_firmwarefastconnect_7800_firmwaresnapdragon_8_gen_1_mobile_platform_firmwaresrv1m_firmwaresd835_firmwareqam8650p_firmwareqca6564_firmwaresnapdragon_8_gen_3_mobile_platform_firmwarewcd9390_firmwareapq8037_firmwaresnapdragon_820_mobile_platform_firmwaresw5100_firmwareqcn9074_firmwareqcs410_firmwaresnapdragon_xr1_platform_firmwareqts110_firmware
CWE ID-CWE-415
Double Free
CVE-2024-21512
Assigner-Snyk
ShareView Details
Assigner-Snyk
CVSS Score-8.2||HIGH
EPSS-68.34% / 98.55%
||
7 Day CHG~0.00%
Published-29 May, 2024 | 05:00
Updated-01 Aug, 2024 | 22:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Versions of the package mysql2 before 3.9.8 are vulnerable to Prototype Pollution due to improper user input sanitization passed to fields and tables when using nestTables.

Action-Not Available
Vendor-n/amysql2
Product-mysql2org.webjars.npm:mysql2mysql2
CWE ID-CWE-1321
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CVE-2024-22187
Assigner-Talos
ShareView Details
Assigner-Talos
CVSS Score-9.1||CRITICAL
EPSS-0.86% / 74.12%
||
7 Day CHG~0.00%
Published-28 May, 2024 | 15:30
Updated-13 Feb, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A write-what-where vulnerability exists in the Programming Software Connection Remote Memory Diagnostics functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted network packet can lead to an arbitrary write. An attacker can send an unauthenticated packet to trigger this vulnerability.

Action-Not Available
Vendor-AutomationDirect
Product-p1-540_firmwarep3-550e_firmwarep3-550_firmwarep3-530p1-550_firmwarep2-550p3-550ep3-550p2-550_firmwarep1-540p3-530_firmwarep1-550P3-550Ep3-550e
CWE ID-CWE-284
Improper Access Control
CVE-2024-21785
Assigner-Talos
ShareView Details
Assigner-Talos
CVSS Score-9.8||CRITICAL
EPSS-0.74% / 71.97%
||
7 Day CHG~0.00%
Published-28 May, 2024 | 15:30
Updated-13 Feb, 2025 | 17:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A leftover debug code vulnerability exists in the Telnet Diagnostic Interface functionality of AutomationDirect P3-550E 1.2.10.9. A specially crafted series of network requests can lead to unauthorized access. An attacker can send a sequence of requests to trigger this vulnerability.

Action-Not Available
Vendor-AutomationDirect
Product-p1-540_firmwarep3-550e_firmwarep3-550_firmwarep3-530p1-550_firmwarep2-550p3-550ep3-550p2-550_firmwarep1-540p3-530_firmwarep1-550P3-550Ep3-550e
CWE ID-CWE-489
Active Debug Code
CVE-2024-22026
Assigner-HackerOne
ShareView Details
Assigner-HackerOne
CVSS Score-6.7||MEDIUM
EPSS-0.20% / 42.70%
||
7 Day CHG~0.00%
Published-22 May, 2024 | 22:55
Updated-13 Mar, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A local privilege escalation vulnerability in EPMM before 12.1.0.0 allows an authenticated local user to bypass shell restriction and execute arbitrary commands on the appliance.

Action-Not Available
Vendor-Ivanti Software
Product-endpoint_manager_mobileEPMMendpoint_manager_mobile
CWE ID-CWE-284
Improper Access Control
CVE-2024-21683
Assigner-Atlassian
ShareView Details
Assigner-Atlassian
CVSS Score-7.2||HIGH
EPSS-94.05% / 99.89%
||
7 Day CHG~0.00%
Published-21 May, 2024 | 23:00
Updated-12 May, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This High severity RCE (Remote Code Execution) vulnerability was introduced in version 5.2 of Confluence Data Center and Server. This RCE (Remote Code Execution) vulnerability, with a CVSS Score of 7.2, allows an authenticated attacker to execute arbitrary code which has high impact to confidentiality, high impact to integrity, high impact to availability, and requires no user interaction.  Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version. If you are unable to do so, upgrade your instance to one of the specified supported fixed versions. See the release notes https://confluence.atlassian.com/doc/confluence-release-notes-327.html You can download the latest version of Confluence Data Center and Server from the download center https://www.atlassian.com/software/confluence/download-archives. This vulnerability was found internally.

Action-Not Available
Vendor-Atlassian
Product-cruciblejira_service_managementfisheyejira_serverconfluence_serverconfluence_data_centerjira_data_centerConfluence Data Centerconfluence_data_center
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-22274
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-7.2||HIGH
EPSS-53.44% / 97.89%
||
7 Day CHG-3.13%
Published-21 May, 2024 | 17:29
Updated-27 Jun, 2025 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating system.

Action-Not Available
Vendor-n/aBroadcom Inc.VMware (Broadcom Inc.)
Product-cloud_foundationvcenter_serverVMware vCenter ServerVMware Cloud Foundation (vCenter Server)vmware_center_server
CWE ID-CWE-94
Improper Control of Generation of Code ('Code Injection')
CVE-2024-22273
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-8.1||HIGH
EPSS-0.22% / 44.83%
||
7 Day CHG~0.00%
Published-21 May, 2024 | 17:29
Updated-26 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability. A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a virtual machine in conjunction with other issues.

Action-Not Available
Vendor-n/aApple Inc.VMware (Broadcom Inc.)
Product-cloud_foundationesxiworkstationfusionmacosVMware FusionVMware Cloud Foundation (ESXi)VMware WorkstationVMware ESXifusioncloud_foundationesxiworkstation
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-21902
Assigner-QNAP Systems, Inc.
ShareView Details
Assigner-QNAP Systems, Inc.
CVSS Score-6.4||MEDIUM
EPSS-0.46% / 63.18%
||
7 Day CHG~0.00%
Published-21 May, 2024 | 16:08
Updated-11 Sep, 2024 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
QTS, QuTS hero

An incorrect permission assignment for critical resource vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to read or modify the resource via a network. We have already fixed the vulnerability in the following version: QTS 5.1.7.2770 build 20240520 and later QuTS hero h5.1.7.2770 build 20240520 and later

Action-Not Available
Vendor-QNAP Systems, Inc.
Product-quts_heroqtsQuTS heroQTSquts_heroqts
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-22120
Assigner-Zabbix
ShareView Details
Assigner-Zabbix
CVSS Score-9.1||CRITICAL
EPSS-93.60% / 99.83%
||
7 Day CHG~0.00%
Published-17 May, 2024 | 09:53
Updated-01 Aug, 2024 | 22:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Time Based SQL Injection in Zabbix Server Audit Log

Zabbix server can perform command execution for configured scripts. After command is executed, audit entry is added to "Audit Log". Due to "clientip" field is not sanitized, it is possible to injection SQL into "clientip" and exploit time based blind SQL injection.

Action-Not Available
Vendor-ZABBIX
Product-Zabbixzabbix_server
CWE ID-CWE-20
Improper Input Validation
CVE-2024-22145
Assigner-Patchstack
ShareView Details
Assigner-Patchstack
CVSS Score-8.8||HIGH
EPSS-13.94% / 94.06%
||
7 Day CHG~0.00%
Published-17 May, 2024 | 08:46
Updated-07 Feb, 2025 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress InstaWP Connect plugin <= 0.1.0.8 - Arbitrary Option Update to Privilege Escalation vulnerability

Improper Privilege Management vulnerability in InstaWP Team InstaWP Connect allows Privilege Escalation.This issue affects InstaWP Connect: from n/a through 0.1.0.8.

Action-Not Available
Vendor-instawpInstaWP Teaminstawp
Product-instawp_connectInstaWP Connectinstawp_connect
CWE ID-CWE-269
Improper Privilege Management
CVE-2024-21813
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7.9||HIGH
EPSS-0.01% / 1.99%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Exposure of resource to wrong sphere in some Intel(R) DTT software installers may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) DTT software installersdtt_software
CWE ID-CWE-269
Improper Privilege Management
CWE ID-CWE-668
Exposure of Resource to Wrong Sphere
CVE-2024-22015
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 20.93%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation for some Intel(R) DLB driver software before version 8.5.0 may allow an authenticated user to potentially denial of service via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) DLB driver softwaredynamic_load_balancer
CWE ID-CWE-20
Improper Input Validation
CVE-2024-21814
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.12% / 31.46%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-28 Jan, 2025 | 17:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) Chipset Device Software before version 10.1.19444.8378 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-chipset_device_softwareIntel(R) Chipset Device Softwarechipset_device_software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21818
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.20%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-07 Aug, 2024 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) PCM software before version 202311 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) PCM softwarepcm
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21841
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.20%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) Distribution for GDB software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Distribution for GDB softwaregdb_software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-22379
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.20%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-21 Aug, 2024 | 15:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Inspector software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Inspector softwareinspectorhpc_toolkit
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21772
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 20.25%
||
7 Day CHG+0.03%
Published-16 May, 2024 | 20:47
Updated-27 Aug, 2025 | 16:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Advisor software before version 2024.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-oneapi_base_toolkitadvisorIntel(R) Advisor softwareoneapi_base_toolkitadvisor
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21864
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7.8||HIGH
EPSS-0.24% / 47.28%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper neutralization in some Intel(R) Arc(TM) & Iris(R) Xe Graphics software before version 31.0.101.5081 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent network access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Arc(TM) & Iris(R) Xe Graphics softwarearc_a_graphicsiris_xe_graphics
CWE ID-CWE-707
Improper Neutralization
CWE ID-CWE-86
Improper Neutralization of Invalid Characters in Identifiers in Web Pages
CVE-2024-21862
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.12% / 32.16%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-28 Jan, 2025 | 17:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Quartus(R) Prime Standard Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quartus_primeIntel(R) Quartus(R) Prime Standard Edition Design softwarequartus_prime_standard_edition_design_software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21777
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 20.95%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-28 Jan, 2025 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro Edition Design software before version 23.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quartus_primeIntel(R) Quartus(R) Prime Pro Edition Design softwarequartus_prime_pro
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21809
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.08% / 24.56%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-28 Jan, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper conditions check for some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quartus_primeIntel(R) Quartus(R) Prime Lite Edition Design softwarequartus_prime_lite_edition_design_software
CWE ID-CWE-92
DEPRECATED: Improper Sanitization of Custom Special Characters
CWE ID-CWE-754
Improper Check for Unusual or Exceptional Conditions
CVE-2024-21837
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.12% / 32.16%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-28 Jan, 2025 | 17:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Quartus(R) Prime Lite Edition Design software before version 23.1 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quartus_primeIntel(R) Quartus(R) Prime Lite Edition Design softwarequartus_prime_lite_edition_design_softwareprime_pro_edition_designquartus_prime_standard_edition_software
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21828
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.07% / 21.32%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-25 Oct, 2024 | 19:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper access control in some Intel(R) Ethernet Controller Administrative Tools software before version 28.3 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Ethernet Controller Administrative Tools softwareethernet_connections_boot_utility_preboot_images_and_efi_driversethernet_adapter_complete_driver_pack
CWE ID-CWE-284
Improper Access Control
CVE-2024-21843
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.06% / 18.20%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path for some Intel(R) Computing Improvement Program software before version 2.4.0.10654 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Computing Improvement Program softwarecomputing_improvement_program
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21835
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.08% / 25.14%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insecure inherited permissions in some Intel(R) XTU software before version 7.14.0.15 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-extreme_tuning_utilityIntel(R) XTU softwareextreme_tuning_utility
CWE ID-CWE-277
Insecure Inherited Permissions
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2024-21788
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.05% / 16.52%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-23 Jan, 2025 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) GPA software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-graphics_performance_analyzersIntel(R) GPA softwaregraphics_performance_analyzer
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21861
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.11% / 30.58%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-23 Jan, 2025 | 18:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) GPA Framework software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-graphics_performance_analyzers_frameworkIntel(R) GPA Framework softwaregraphics_performance_analyzer
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-21831
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-6.7||MEDIUM
EPSS-0.48% / 64.19%
||
7 Day CHG+0.23%
Published-16 May, 2024 | 20:47
Updated-27 Aug, 2025 | 16:49
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Uncontrolled search path in some Intel(R) Processor Diagnostic Tool software before version 4.1.9.41 may allow an authenticated user to potentially enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-processor_diagnostic_toolIntel(R) Processor Diagnostic Tool softwareprocessor_diagnostic_tool
CWE ID-CWE-427
Uncontrolled Search Path Element
CVE-2024-22095
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-7.2||HIGH
EPSS-0.08% / 24.76%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:47
Updated-20 Aug, 2024 | 15:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper input validation in PlatformVariableInitDxe driver in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-UEFI firmware for some Intel(R) Server D50DNP Family productsserver_system_d50tnp2mhsvac_firmware
CWE ID-CWE-20
Improper Input Validation
CVE-2024-21792
Assigner-Intel Corporation
ShareView Details
Assigner-Intel Corporation
CVSS Score-4.7||MEDIUM
EPSS-0.03% / 5.74%
||
7 Day CHG~0.00%
Published-16 May, 2024 | 20:46
Updated-01 Aug, 2024 | 22:27
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Time-of-check Time-of-use race condition in Intel(R) Neural Compressor software before version 2.5.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-Intel(R) Neural Compressor softwareneural_compressor_software
CWE ID-CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2024-22270
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-7.1||HIGH
EPSS-0.05% / 14.81%
||
7 Day CHG~0.00%
Published-14 May, 2024 | 12:59
Updated-27 Jun, 2025 | 13:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VMware Workstation and Fusion contain an information disclosure vulnerability in the Host Guest File Sharing (HGFS) functionality. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.

Action-Not Available
Vendor-N/AApple Inc.VMware (Broadcom Inc.)
Product-fusionworkstationmacosVMware WorkstationVMware Fusionworkstationfusion
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-22269
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-7.1||HIGH
EPSS-0.05% / 14.81%
||
7 Day CHG~0.00%
Published-14 May, 2024 | 12:59
Updated-27 Jun, 2025 | 13:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual machine.

Action-Not Available
Vendor-N/AApple Inc.VMware (Broadcom Inc.)
Product-fusionworkstationmacosVMware WorkstationVMware Fusionvmware_workstationfusion
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2024-22267
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-9.3||CRITICAL
EPSS-0.11% / 30.76%
||
7 Day CHG~0.00%
Published-14 May, 2024 | 12:58
Updated-14 Mar, 2025 | 15:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host.

Action-Not Available
Vendor-N/ANAApple Inc.VMware (Broadcom Inc.)
Product-macosworkstationfusionVMware WorkstationVMware Fusionvmware_workstationfusion
CWE ID-CWE-416
Use After Free
CVE-2024-22345
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.2||MEDIUM
EPSS-0.07% / 22.60%
||
7 Day CHG~0.00%
Published-10 May, 2024 | 17:51
Updated-14 Jan, 2025 | 21:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM TXSeries for Multiplatforms information disclosure

IBM TXSeries for Multiplatforms 8.2 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 280192.

Action-Not Available
Vendor-IBM Corporation
Product-txseries_for_multiplatformTXSeries for Multiplatformstxseries_for_multiplatforms
CWE ID-CWE-522
Insufficiently Protected Credentials
CVE-2024-22344
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-6.1||MEDIUM
EPSS-0.07% / 23.18%
||
7 Day CHG~0.00%
Published-10 May, 2024 | 17:41
Updated-28 Mar, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM TXSeries for Multiplatforms information disclosure

IBM TXSeries for Multiplatforms 8.2 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 280191.

Action-Not Available
Vendor-IBM Corporation
Product-txseries_for_multiplatformTXSeries for Multiplatformstxseries_for_multiplatforms
CWE ID-CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2024-22343
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-4||MEDIUM
EPSS-0.04% / 8.78%
||
7 Day CHG~0.00%
Published-10 May, 2024 | 17:29
Updated-14 Jan, 2025 | 21:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM TXSeries for Multiplatforms information disclosure

IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 280190.

Action-Not Available
Vendor-IBM Corporation
Product-txseries_for_multiplatformTXSeries for Multiplatformstxseries_for_multiplatforms
CWE ID-CWE-525
Use of Web Browser Cache Containing Sensitive Information
CVE-2024-22064
Assigner-ZTE Corporation
ShareView Details
Assigner-ZTE Corporation
CVSS Score-8.3||HIGH
EPSS-0.12% / 31.52%
||
7 Day CHG~0.00%
Published-10 May, 2024 | 12:28
Updated-28 Jan, 2025 | 16:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Configuration error Vulnerability in ZTE ZXUN-ePDG

ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked, the user session informations using the keys may be leaked.

Action-Not Available
Vendor-ZTE Corporation
Product-zxun-epdgZXUN-ePDGzxun-epdg
CWE ID-CWE-1051
Initialization with Hard-Coded Network Resource Configuration Data
CWE ID-CWE-665
Improper Initialization
CVE-2024-21793
Assigner-F5, Inc.
ShareView Details
Assigner-F5, Inc.
CVSS Score-7.5||HIGH
EPSS-84.77% / 99.29%
||
7 Day CHG~0.00%
Published-08 May, 2024 | 15:01
Updated-12 Dec, 2024 | 19:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
BIG-IP Central Manager OData Injection Vulnerability

An OData injection vulnerability exists in the BIG-IP Next Central Manager API (URI).  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Action-Not Available
Vendor-F5, Inc.
Product-big-ip_next_central_managerBIG-IP Next Central Managerbig-ip_next_central_manager
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2024-22264
Assigner-VMware by Broadcom
ShareView Details
Assigner-VMware by Broadcom
CVSS Score-7.2||HIGH
EPSS-0.24% / 46.23%
||
7 Day CHG~0.00%
Published-08 May, 2024 | 03:57
Updated-27 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
VMware Avi Load Balancer updates address multiple vulnerabilities

VMware Avi Load Balancer contains a privilege escalation vulnerability. A malicious actor with admin privileges on VMware Avi Load Balancer can create, modify, execute and delete files as a root user on the host system.

Action-Not Available
Vendor-VMware (Broadcom Inc.)
Product-VMware Avi Load Balancervmware_avi_load_balancer
CWE ID-CWE-269
Improper Privilege Management
CVE-2024-21480
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.3||HIGH
EPSS-0.10% / 27.98%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Audio

Memory corruption while playing audio file having large-sized input buffer.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca6678aq_firmwareqcm8550_firmwaresa6150p_firmwaresd865_5gsw5100pwsa8832wsa8845_firmwaresnapdragon_480_5g_mobileqca6595srv1mqca6678aqqca8081_firmwarewcd9370snapdragon_x35_5g_modem-rfar8035_firmwareqca6696wcd9340_firmwaresa8530psa4150p_firmwarewcd9395_firmwareqcn6024qcc710_firmwaresnapdragon_8\+_gen_1_mobilewcn6740_firmwarefastconnect_6700snapdragon_685_4g_mobilesa4150pwsa8815_firmwarewsa8832_firmwaresa8195p_firmwareqca8337_firmwareqca8337wcd9395sg8275p_firmwareqcm6490_firmwareqca6574au_firmwaresnapdragon_x72_5g_modem-rfqam8295pqcm4490_firmwareqca6574auwcd9390sa8620p_firmwarewcn3950wsa8810_firmwarewsa8845h_firmwaresa9000p_firmwaresrv1hqca6797aq_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwaretalynplus_firmwareqcs5430sa8295p_firmwareqcn6024_firmwaresa4155p_firmwareqcm5430qcm5430_firmwaresa4155psa8770pqca6584auqcn6274_firmwaressg2115pqcc710snapdragon_xr2_5g_firmwaresw5100_firmwaresa8540pwcn6740snapdragon_8_gen_3_mobile_firmwareqfw7114_firmwareqca6595_firmwarefastconnect_7800_firmwarefastconnect_6900snapdragon_w5\+_gen_1_wearable_firmwareqep8111sa7255pqfw7114wcd9385_firmwarefastconnect_6900_firmwareqam8255p_firmwarewcd9380sa6145p_firmwareqam8255psxr2230psnapdragon_xr2_5gsnapdragon_x65_5g_modem-rfsa8150pqcs4490snapdragon_680_4g_mobilewsa8845sa6155psxr1230pwsa8810qam8650psa9000psrv1h_firmwaresw5100qca6595auvideo_collaboration_vc3_platformsnapdragon_4_gen_1_mobile_firmwaresxr2250p_firmwaresa6155p_firmwaresnapdragon_685_4g_mobile_firmwarewsa8840qam8295p_firmwaresrv1m_firmwareqcs8550_firmwaresnapdragon_x35_5g_modem-rf_firmwaresnapdragon_8_gen_2_mobile_firmwareqfw7124_firmwareqca6698aq_firmwaresnapdragon_4_gen_2_mobile_firmwarewcd9385snapdragon_8_gen_1_mobilesnapdragon_695_5g_mobile_firmwareqcs4490_firmwaresnapdragon_680_4g_mobile_firmwaresa8255psxr1230p_firmwarewcd9390_firmwaresnapdragon_8_gen_2_mobileqep8111_firmwaresg8275pwcd9370_firmwaressg2125psa7255p_firmwareqca6574asnapdragon_8\+_gen_2_mobilesnapdragon_x72_5g_modem-rf_firmwareqcm4490qca6174asa8195psnapdragon_x65_5g_modem-rf_firmwarewcd9340snapdragon_480\+_5g_mobile_firmwareqamsrv1msnapdragon_auto_5g_modem-rf_gen_2talynplusqca6174a_firmwareqcm6490sa8540p_firmwareqam8650p_firmwaresm8550p_firmwaresxr2250pqcm8550wcn3988qcs6490_firmwareqcn9024qca6584au_firmwarewcn3980_firmwareqcn6274qca6574qfw7124sa8775psnapdragon_w5\+_gen_1_wearableqca6595au_firmwaresxr2230p_firmwarewsa8835wsa8840_firmwaresw5100p_firmwaresa8775p_firmwareqamsrv1hqca6696_firmwareqcn9024_firmwarewsa8845hwcd9380_firmwaresa6150pqca6574_firmwaresa8155p_firmwareqca8081wsa8815sg4150psa8155psd_8_gen1_5gwsa8830qam8775pqca6797aqsnapdragon_ar2_gen_1_firmwaresm8550psa6145psnapdragon_x75_5g_modem-rfqcm4325_firmwaresa8620psa8255p_firmwarear8035qca6574a_firmwareqamsrv1m_firmwaresnapdragon_4_gen_1_mobilesnapdragon_4_gen_2_mobilesa8650p_firmwareqcm4325sd_8_gen1_5g_firmwarewcd9375_firmwareqcn6224qcs5430_firmwareqca6698aqsg4150p_firmwaressg2125p_firmwarewcn3950_firmwaresa8530p_firmwaresa8295psa8770p_firmwareqcs8550snapdragon_480\+_5g_mobilefastconnect_6200fastconnect_7800sa8145p_firmwaresa8650pqam8775p_firmwaresd865_5g_firmwaresnapdragon_480_5g_mobile_firmwaresnapdragon_8\+_gen_2_mobile_firmwarewcd9375sa8150p_firmwaresnapdragon_ar2_gen_1wcn3988_firmwarefastconnect_6700_firmwareqamsrv1h_firmwarevideo_collaboration_vc3_platform_firmwaresa8145psnapdragon_8\+_gen_1_mobile_firmwaresnapdragon_x75_5g_modem-rf_firmwarewsa8835_firmwaressg2115p_firmwareqcs6490snapdragon_695_5g_mobilesnapdragon_8_gen_3_mobilewcn3980fastconnect_6200_firmwarewsa8830_firmwareqcn6224_firmwaresnapdragon_8_gen_1_mobile_firmwareSnapdragonqam8255p_firmwaresa6155p_firmwareqca8337_firmwareqcm4490_firmwareqcm8550_firmwaresa6150p_firmwareqca6678aq_firmwareqcn6274_firmwareqcs4490_firmwareqcm6490_firmwaresa4155p_firmwarefastconnect_6900_firmwareqcs8550_firmwareqca6797aq_firmwareqcn6224_firmwaresa6145p_firmwarefastconnect_6700_firmwareqcn9024_firmwaresa7255p_firmwarefastconnect_7800_firmwareqca6595au_firmwareqamsrv1m_firmwareqca6698aq_firmwareqcm5430_firmwareqca6174a_firmwareqam8650p_firmwareqam8775p_firmwareqca6584au_firmwareqep8111_firmwareqca6696_firmwareqca6595_firmwareqcs6490_firmwareqfw7114_firmwareqcs5430_firmwarequalcomm_video_collaboration_vc3_platform_firmwareqcn6024_firmwaresa4150p_firmwareqcm4325_firmwareqamsrv1h_firmwareqca6574_firmwareqcc710_firmwareqam8295p_firmwareqca6574a_firmwarefastconnect_6200_firmwareqca6574au_firmwareqca8081_firmwareqfw7124_firmwarear8035_firmware
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CVE-2024-21477
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.29% / 52.29%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-15 Jan, 2025 | 17:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Over-read in WLAN Firmware

Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM) frame.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-Snapdragonqcn5024_firmwareqam8255p_firmwareqca8337_firmwareqcf8000_firmwareipq8076a_firmwareipq8173_firmwareqcn6224_firmwareqca4024_firmwareimmersive_home_326_platform_firmwareqcn6122_firmwareqcn6402_firmwareimmersive_home_318_platform_firmwarecsr8811_firmwareipq5028_firmwareqca6420_firmwareqca6595au_firmwareipq9554_firmwareqca8075_firmwareqcn5152_firmwareqca0000_firmwareqcn6132_firmwareqca6584au_firmwareqcn9000_firmwareqca6430_firmwareqcn5052_firmwareqcn9012_firmwareqcc2076_firmwareipq8070a_firmwareqca6554a_firmwareqcn9274_firmwareqfw7114_firmwareqcn6024_firmwareqca8386_firmwareqcc2073_firmwareimmersive_home_316_platform_firmwareipq6018_firmwareipq8076_firmwareqcm4325_firmwareqca6574_firmwareqca8084_firmwareqcn5124_firmwareqca8082_firmwareqca6574a_firmwarefastconnect_6200_firmwareqca6574au_firmwareqcn5122_firmwareqcn5164_firmwareqcn6422_firmwareqca8081_firmwareqcn6023_firmwareipq9574_firmwareimmersive_home_3210_platform_firmwareaqt1000_firmwareqca6564au_firmwareqcm8550_firmwareipq8078a_firmwareqcn6274_firmwareipq5300_firmwareipq8078_firmwareipq9570_firmwareqcn9070_firmwareqcf8001_firmwarefastconnect_6900_firmwareqcs8550_firmwaresc8380xp_firmwareipq6028_firmwareipq8072a_firmwareqcn6112_firmwareqca6797aq_firmwareipq5312_firmwareqcn6432_firmwareqca9889_firmwareqcn9024_firmwareipq8174_firmwarefastconnect_7800_firmwareqcn6412_firmwareipq5332_firmwareipq5302_firmwareqca6698aq_firmwareqcn9013_firmwareipq8071a_firmwareqam8650p_firmwareqca8085_firmwareqam8775p_firmwareqca9888_firmwareipq6010_firmwareqca6696_firmwareqca6595_firmwareipq9008_firmwareqca6391_firmwareqcn5154_firmwareimmersive_home_214_platform_firmwareqcc710_firmwareqcn9100_firmwareqcn9022_firmwareipq5010_firmwareipq8074a_firmwareqcn9072_firmwareipq6000_firmwareqcn9074_firmwarefastconnect_6800_firmwareqcn5022_firmwareqfw7124_firmwareimmersive_home_216_platform_firmwarear8035_firmware
CWE ID-CWE-126
Buffer Over-read
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-21476
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.08% / 24.85%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-15 Jan, 2025 | 17:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Improper Input Validation in Secure Processor

Memory corruption when the channel ID passed by user is not validated and further used.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-Snapdragonaqt1000_firmwareqca8337_firmwarewcd9380_firmwaresnapdragon_8cx_compute_platform_firmwareqca1062_firmwarewsa8840_firmwareqca6431_firmwarefastconnect_6900_firmwaresc8380xp_firmwaresnapdragon_870_5g_mobile_platform_firmwaresc8180x_firmwarewsa8810_firmwaresnapdragon_888_5g_mobile_platform_firmwarewcd9341_firmwarefastconnect_7800_firmwareqca6420_firmwaresxr2130_firmwareqca6430_firmwareqca1064_firmwareqca6391_firmwarewcd9385_firmwarewcd9340_firmwarewsa8830_firmwarewsa8845_firmwaresd865_5g_firmwaresnapdragon_xr2_5g_platform_firmwareqca6426_firmwarewsa8815_firmwarewsa8835_firmwarefastconnect_6200_firmwaresdx55_firmwaresnapdragon_865_5g_mobile_platform_firmwarewsa8845h_firmwarefastconnect_6800_firmwaresnapdragon_x55_5g_modem-rf_system_firmwareqca6436_firmwarear8035_firmwareqsm8250_firmwareqca6421_firmware
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-21475
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-7.8||HIGH
EPSS-0.08% / 24.85%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Use of Out-of-range Pointer Offset in Video

Memory corruption when the payload received from firmware is not as per the expected protocol size.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qdx1010_firmwareqcm8550_firmwareqcs410_firmwaresa6150p_firmwaresd865_5gsw5100pqcs8155_firmwareqca6595qcs610_firmwarewcd9335wcd9370qca8081_firmwaresnapdragon_7c_gen_2_compute_firmwareqca6696wcd9340_firmwaresa8530pwcd9341_firmwarewcd9395_firmwareqcn6024qcc710_firmwareqca6426snapdragon_8\+_gen_1_mobilewcn6740_firmwarefastconnect_6700wcn3610snapdragon_780g_5g_mobilesnapdragon_750g_5g_mobilesnapdragon_685_4g_mobilesa4150psnapdragon_782g_mobile_firmwaresnapdragon_x50_5g_modem-rf_firmwaresnapdragon_wear_4100\+_firmwarewsa8832_firmwareqca8337qdu1110qca6426_firmwarewcd9395snapdragon_auto_4g_modemqca6574au_firmwaresnapdragon_690_5g_mobile_firmwaresnapdragon_x72_5g_modem-rfqca6564_firmwaresm6370qam8295pwcd9341qca6574auwcd9390snapdragon_x12_lte_modemsnapdragon_888\+_5g_mobile_firmwaresa8620p_firmwarewsa8810_firmwaresd730_firmwarewsa8845h_firmwarecsra6640snapdragon_778g_5g_mobile_firmwaresa9000p_firmwaresrv1hwcn3660b_firmwaresd730fsm20055snapdragon_690_5g_mobilefastconnect_6800_firmwareqcs5430fsm10055qcn6024_firmwareqcm5430qcm5430_firmwarevideo_collaboration_vc1_platform_firmwaresa4155psa8770pqcm6125_firmwarec-v2x_9150snapdragon_678_mobile_firmwaressg2115pqcc710snapdragon_xr2_5g_firmwaresa8540pqsm8250_firmwareqsm8350_firmwaresnapdragon_wear_4100\+315_5g_iot_modem_firmwarefastconnect_6900snapdragon_w5\+_gen_1_wearable_firmwarevideo_collaboration_vc1_platformqru1032_firmwareqep8111sa7255pfsm10056_firmwareqfw7114snapdragon_730_mobile_firmwarewcd9385_firmwareqca6421315_5g_iot_modemqam8255p_firmwaresa8155_firmwarewcd9360snapdragon_x65_5g_modem-rfqcs4490snapdragon_730_mobilesnapdragon_680_4g_mobilewsa8845sa6155pqca6421_firmwareqcm6125qca6564au_firmwarewsa8810qam8650pvideo_collaboration_vc5_platform_firmwaresa9000pqdu1000_firmwareqsm8250srv1h_firmwaresnapdragon_888_5g_mobile_firmwareqca6595ausnapdragon_888_5g_mobilesxr2250p_firmwaresm7315_firmwareqdu1010snapdragon_662_mobile_firmwaresa6155p_firmwaresnapdragon_685_4g_mobile_firmwarewcd9326_firmwarewsa8840srv1m_firmwareqcs8550_firmwaresnapdragon_730g_mobilesnapdragon_782g_mobilesnapdragon_x35_5g_modem-rf_firmwareqdu1210_firmwaresnapdragon_8_gen_2_mobile_firmwaresnapdragon_x55_5g_modem-rfqfw7124_firmwaresnapdragon_4_gen_2_mobile_firmwareqca6436_firmwareqcn9012wcd9371_firmwaresnapdragon_695_5g_mobile_firmwareqcs4490_firmwaresnapdragon_x55_5g_modem-rf_firmwaresnapdragon_7c\+_gen_3_compute_firmwarewcn3910_firmwaresm4125_firmwaresnapdragon_460_mobilesnapdragon_8_gen_2_mobileqca6420wcn3910wcd9370_firmwareqca9367qdu1110_firmwareqdu1000wcn3660bqca6574asnapdragon_x72_5g_modem-rf_firmwaresa7255p_firmwaresnapdragon_8\+_gen_2_mobileqca6174asa8195pwcd9340qcs8250_firmwareqcm2290qdu1210talynplussnapdragon_auto_5g_modem-rf_gen_2qcm6490sa8540p_firmwaresm8550p_firmwaresxr2250pqcm8550wcn3988snapdragon_765_5g_mobile_firmwaresm6370_firmwarefsm20055_firmwaresnapdragon_662_mobileqcn9024sa8775pqca6574215_mobilesxr2230p_firmwaresd675_firmwaresnapdragon_855_mobile_firmwareqca6430_firmwareqcn9011sa8775p_firmwareqamsrv1hsmart_audio_400qcn9024_firmwarewsa8845hsa6150pwcd9326qcs410qcm2290_firmwaresa8155p_firmwareqca6564asa8155psnapdragon_765g_5g_mobile_firmwarewsa8830sm8550psa6145pqcn9074_firmwaresnapdragon_768g_5g_mobile_firmwaresnapdragon_7c_gen_2_computesa8255p_firmwarear8035qamsrv1m_firmwaresnapdragon_4_gen_2_mobilesnapdragon_7c_compute_firmwareqca6564qrb5165m_firmwaresa8650p_firmwaresa6155qcm4325qcn6224snapdragon_865\+_5g_mobile_firmwareqca6698aqwcn3950_firmwaressg2125p_firmwaresm6250qrb5165nsa8530p_firmwaresnapdragon_480\+_5g_mobilefastconnect_6200wcn3680bsm7325p_firmwaresa8145p_firmwarewcd9360_firmwaresnapdragon_480_5g_mobile_firmwaresnapdragon_660_mobile_firmwareqcs8155qdx1011sa8150p_firmwarefastconnect_6700_firmwarevideo_collaboration_vc3_platform_firmwarewcn3990snapdragon_x75_5g_modem-rf_firmwaresnapdragon_8_gen_3_mobilesnapdragon_855_mobileqcs6490qcs8250snapdragon_695_5g_mobilesnapdragon_778g_5g_mobilefastconnect_6200_firmwarear8031_firmwarewsa8830_firmwaresnapdragon_460_mobile_firmwareqcn6224_firmwareqca6431qca6678aq_firmwarewsa8845_firmwaresd660_firmwarewsa8832snapdragon_auto_4g_modem_firmwaresnapdragon_480_5g_mobilesnapdragon_750g_5g_mobile_firmwaresxr2130_firmwaresrv1mqca6678aqsnapdragon_860_mobile_firmwaresnapdragon_x35_5g_modem-rfar8035_firmwaresnapdragon_778g\+_5g_mobileqrb5165msa4150p_firmwarefsm20056sd888_firmwareqca6564auqcs6125_firmwareqcn9074wsa8815_firmwaresa8195p_firmwareqca8337_firmwaresnapdragon_x12_lte_modem_firmwareqcm4290ar8031sg8275p_firmwareqca9377_firmwareqcm6490_firmwaresnapdragon_xr2\+_gen_1sm7250p_firmwaresm4125qcm4490_firmwareqru1032wcn3950qcs6125flight_rb5_5gsnapdragon_870_5g_mobile_firmwaresnapdragon_730g_mobile_firmwareqca6797aq_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwaresnapdragon_7c\+_gen_3_computetalynplus_firmwaresnapdragon_732g_mobilesnapdragon_778g\+_5g_mobile_firmwaresa8295p_firmwaresmart_audio_400_firmwaresd_675_firmwaresnapdragon_870_5g_mobilesnapdragon_678_mobilesa4155p_firmwaresnapdragon_720g_mobilesm7250psm6250_firmwaresa8155snapdragon_7c_computeqca6584ausd888qcn6274_firmwareqcn9011_firmwarefsm10055_firmwareqru1062_firmwarefsm10056snapdragon_675_mobile_firmwaresw5100_firmwarewcn6740snapdragon_768g_5g_mobilesnapdragon_780g_5g_mobile_firmwarefsm20056_firmwareqru1062snapdragon_8_gen_3_mobile_firmwarefastconnect_6800qfw7114_firmwareqcs7230qca6595_firmwarefastconnect_7800_firmwaresnapdragon_675_mobilesnapdragon_865_5g_mobile_firmwarewcd9371fastconnect_6900_firmwarerobotics_rb5_firmwarewcd9380sa6145p_firmwareqam8255psa6155_firmwaresxr2230psnapdragon_xr2_5gsa8150psnapdragon_auto_5g_modem-rf_firmwaresxr1230psw5100video_collaboration_vc3_platformaqt1000snapdragon_4_gen_1_mobile_firmware215_mobile_firmwarec-v2x_9150_firmwareqam8295p_firmwaresd855qca6431_firmwarewcn3990_firmwaresm7315snapdragon_660_mobileqca6698aq_firmwareqcs2290qca6564a_firmwarewcd9385snapdragon_888\+_5g_mobileqcs2290_firmwareqsm8350snapdragon_xr2\+_gen_1_firmwarewcn3615qca9367_firmwaresnapdragon_8_gen_1_mobilesnapdragon_680_4g_mobile_firmwarewcn3610_firmwaresa8255pqcs7230_firmwareqcs4290sxr1230p_firmwarewcd9390_firmwaresnapdragon_865\+_5g_mobileqep8111_firmwareqca6430snapdragon_855\+_mobilesg8275psnapdragon_765_5g_mobileqdx1011_firmwaresnapdragon_860_mobilesdx55_firmwaresnapdragon_auto_5g_modem-rfwcn3615_firmwareflight_rb5_5g_firmwaressg2125pqru1052sxr2130qcm4490snapdragon_x65_5g_modem-rf_firmwarecsra6640_firmwaresnapdragon_480\+_5g_mobile_firmwareqamsrv1mrobotics_rb5qca6174a_firmwaresm7325psnapdragon_732g_mobile_firmwareqam8650p_firmwarevideo_collaboration_vc5_platformsnapdragon_x50_5g_modem-rfqca6420_firmwareaqt1000_firmwareqcs6490_firmwaresd855_firmwarewcd9335_firmwareqrb5165n_firmwareqca6436wcn3980_firmwareqca6584au_firmwarewsa8835wsa8840_firmwareqca6391_firmwareqcn6274qfw7124qca6595au_firmwareqdu1010_firmwareqcs610sw5100p_firmwareqca6696_firmwareqcs4290_firmwarewcd9380_firmwareqca6574_firmwarecsra6620sd660qca8081mdm9628wsa8815sg4150pqam8775pqca9377snapdragon_ar2_gen_1_firmwaresd_8_gen1_5gqca6797aqmdm9628_firmwaresnapdragon_x75_5g_modem-rfqcm4325_firmwaresnapdragon_439_mobile_firmwaresa8620pqca6574a_firmwaresdx55snapdragon_4_gen_1_mobileqcm4290_firmwaresnapdragon_720g_mobile_firmwaresnapdragon_865_5g_mobilesnapdragon_855\+_mobile_firmwaresd675sd_8_gen1_5g_firmwarewcd9375_firmwareqca6391qcn9012_firmwareqcs5430_firmwaresnapdragon_439_mobilesg4150p_firmwareqru1052_firmwaresa8770p_firmwarecsra6620_firmwaresa8295pqcs8550fastconnect_7800sa8650pqam8775p_firmwaresd865_5g_firmwaresnapdragon_8\+_gen_2_mobile_firmwarewcd9375snapdragon_ar2_gen_1snapdragon_765g_5g_mobilewcn3988_firmwareqamsrv1h_firmwaresa8145psd_675snapdragon_8\+_gen_1_mobile_firmwarewsa8835_firmwaressg2115p_firmwarewcn3980qdx1010wcn3680b_firmwaresnapdragon_w5\+_gen_1_wearablesnapdragon_8_gen_1_mobile_firmwareSnapdragonsnapdragon
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE ID-CWE-823
Use of Out-of-range Pointer Offset
CVE-2024-21474
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-8.4||HIGH
EPSS-0.06% / 19.14%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-15 Jan, 2025 | 16:57
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Stack-based Buffer Overflow in PMIC

Memory corruption when size of buffer from previous call is used without validation or re-initialization.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-Snapdragonqca8337_firmwaresnapdragon_x65_5g_modem-rf_system_firmwarewcd9380_firmwareqca6696_firmwareqca6595_firmwarewsa8840_firmwarewcd9385_firmwarefastconnect_6900_firmwaresc8380xp_firmwaresa8530p_firmwarewsa8830_firmwareqam8295p_firmwaresa8540p_firmwarewsa8835_firmwareqca6574au_firmwarefastconnect_7800_firmwarewsa8845h_firmwareqca8081_firmwaresa8295p_firmwarear8035_firmwareqca6698aq_firmware
CWE ID-CWE-121
Stack-based Buffer Overflow
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-21471
Assigner-Qualcomm, Inc.
ShareView Details
Assigner-Qualcomm, Inc.
CVSS Score-8.4||HIGH
EPSS-0.08% / 24.85%
||
7 Day CHG~0.00%
Published-06 May, 2024 | 14:32
Updated-11 Aug, 2025 | 15:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Use After Free in Graphics Linux

Memory corruption when IOMMU unmap of a GPU buffer fails in Linux.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-snapdragon_x20_lte_modemqcm8550_firmwareqcs410_firmwaresd865_5grobotics_rb3sa6150p_firmwaresw5100psxr1120qca6595qcs610_firmwarewcd9335wcd9370qca8081_firmwareqca6696wcd9340_firmwaresa8530pwcd9341_firmwarewcd9395_firmwareqcn6024qca6426snapdragon_8\+_gen_1_mobilewcn6740_firmwarefastconnect_6700wcn3610snapdragon_780g_5g_mobilesnapdragon_685_4g_mobilesa4150psnapdragon_782g_mobile_firmwarewsa8832_firmwareqca8337qca6426_firmwarewcd9395qca6574au_firmwaresm6370qam8295pwcd9341qca6574ausnapdragon_820_automotive205_mobilesnapdragon_888\+_5g_mobile_firmwaresnapdragon_x12_lte_modemwsa8810_firmwarewsa8845h_firmwarewcd9390sa8620p_firmwarecsra6640snapdragon_212_mobilesnapdragon_778g_5g_mobile_firmwaresa9000p_firmwaresrv1hwcn3660b_firmwaresnapdragon_820_automotive_firmwarefastconnect_6800_firmwareqcs5430sd835_firmwareqcn6024_firmwaresdx20mqcm5430qcm5430_firmwarevideo_collaboration_vc1_platform_firmwaresa4155psa8770pqcm6125_firmwarec-v2x_9150ssg2115psnapdragon_xr2_5g_firmwaresnapdragon_xr1_firmwaresa8540psxr1120_firmwareqsm8350_firmwarefastconnect_6900snapdragon_w5\+_gen_1_wearable_firmwarevideo_collaboration_vc1_platformsa7255pwcd9385_firmwareqca6310qam8255p_firmwareqca6335snapdragon_x65_5g_modem-rfqcs4490mdm9250snapdragon_680_4g_mobilewsa8845sa6155pqcm6125snapdragon_212_mobile_firmwareqca6564au_firmwarewsa8810qam8650pvideo_collaboration_vc5_platform_firmwaresa9000psnapdragon_835_mobilesrv1h_firmwaresnapdragon_888_5g_mobile_firmwareqca6595ausnapdragon_888_5g_mobilesxr2250p_firmwaresm7315_firmwarewcd9326_firmwaresa6155p_firmwaresnapdragon_685_4g_mobile_firmwaresnapdragon_845_mobile_firmwarewsa8840srv1m_firmwareqcs8550_firmwaresnapdragon_782g_mobilesd835snapdragon_8_gen_2_mobile_firmwaresnapdragon_4_gen_2_mobile_firmwareqca6436_firmwareqcn9012mdm9650_firmwaresnapdragon_695_5g_mobile_firmwareqcs4490_firmwaresnapdragon_7c\+_gen_3_compute_firmwaresnapdragon_8_gen_2_mobilewcd9370_firmwaremdm9250_firmwaresnapdragon_835_mobile_firmwarewcn3660bqca6574asa7255p_firmwaresnapdragon_8\+_gen_2_mobileqca6174asa8195pwcd9340qcs8250_firmwaretalynplusqca6335_firmwareqcm6490sa8540p_firmwaresm8550p_firmwaresxr2250pqcm8550snapdragon_x20_lte_modem_firmwarewcn3988sm6370_firmwareqcn9024sa8775pqca6574215_mobilesxr2230p_firmwareqcn9011sa8775p_firmwareqamsrv1hsmart_audio_400qcn9024_firmwarewsa8845hsa6150pwcd9326qcs410sa8155p_firmwareqca6564asa8155pwsa8830sm8550psa6145psa8255p_firmwarear8035qamsrv1m_firmwaresnapdragon_4_gen_2_mobileqrb5165m_firmwaresa8650p_firmwareqcm4325snapdragon_865\+_5g_mobile_firmwareqca6698aqwcn3950_firmwaressg2125p_firmwareqrb5165nsa8530p_firmwaresnapdragon_480\+_5g_mobilefastconnect_6200wcn3680bsm7325p_firmwaresa8145p_firmwaresnapdragon_480_5g_mobile_firmwaresnapdragon_210_firmwaresnapdragon_660_mobile_firmwaresa8150p_firmwarefastconnect_6700_firmwarevideo_collaboration_vc3_platform_firmwarewcn3990robotics_rb3_firmwaresnapdragon_8_gen_3_mobileqcs6490snapdragon_210qcs8250snapdragon_695_5g_mobilesnapdragon_778g_5g_mobilefastconnect_6200_firmwarewsa8830_firmwareqca6678aq_firmwarewsa8845_firmwaresd660_firmwarewsa8832snapdragon_480_5g_mobilesrv1mqca6678aqar8035_firmware205_mobile_firmwaresnapdragon_778g\+_5g_mobileqrb5165mqca6320sa4150p_firmwaresd888_firmwareqca6564auqcs6125_firmwarewsa8815_firmwaresa8195p_firmwareqca8337_firmwaresnapdragon_x12_lte_modem_firmwaresg8275p_firmwareqca9377_firmwareqcm6490_firmwareqcm4490_firmwarewcn3950qcs6125flight_rb5_5gsnapdragon_870_5g_mobile_firmwareqca6797aq_firmwaresnapdragon_7c\+_gen_3_computetalynplus_firmwaresnapdragon_778g\+_5g_mobile_firmwaresa8295p_firmwaresmart_audio_400_firmwaresnapdragon_870_5g_mobilesa4155p_firmwaresd888qca6320_firmwareqcn9011_firmwaresw5100_firmwarewcn6740snapdragon_780g_5g_mobile_firmwareqca6310_firmwaresnapdragon_845_mobilesnapdragon_8_gen_3_mobile_firmwarefastconnect_6800qcs7230qca6595_firmwarefastconnect_7800_firmwaresnapdragon_865_5g_mobile_firmwarefastconnect_6900_firmwarerobotics_rb5_firmwarewcd9380sa6145p_firmwareqam8255psxr2230psnapdragon_xr2_5gsa8150psnapdragon_auto_5g_modem-rf_firmwaresxr1230psw5100video_collaboration_vc3_platformsnapdragon_4_gen_1_mobile_firmware215_mobile_firmwarec-v2x_9150_firmwareqam8295p_firmwarewcn3990_firmwaresm7315snapdragon_660_mobileqca6698aq_firmwareqca6564a_firmwaresdx20m_firmwaresnapdragon_888\+_5g_mobileqsm8350wcd9385snapdragon_8_gen_1_mobilesnapdragon_680_4g_mobile_firmwarewcn3610_firmwaresa8255pqcs7230_firmwaresxr1230p_firmwarewcd9390_firmwaresnapdragon_865\+_5g_mobilesg8275pmdm9650sdx55_firmwaresnapdragon_auto_5g_modem-rfflight_rb5_5g_firmwaressg2125pqcm4490snapdragon_x65_5g_modem-rf_firmwarecsra6640_firmwaresnapdragon_480\+_5g_mobile_firmwareqamsrv1mrobotics_rb5qca6174a_firmwaresm7325pqam8650p_firmwarevideo_collaboration_vc5_platformqcs6490_firmwarewcd9335_firmwarewcn3980_firmwareqrb5165n_firmwareqca6436wsa8835wsa8840_firmwareqca6391_firmwareqca6595au_firmwareqcs610sw5100p_firmwareqca6696_firmwarewcd9380_firmwareqca6574_firmwarecsra6620qca8081sd660mdm9628wsa8815sg4150pqam8775pqca9377snapdragon_ar2_gen_1_firmwaresd_8_gen1_5gqca6797aqmdm9628_firmwareqcm4325_firmwaresa8620pqca6574a_firmwaresdx55snapdragon_4_gen_1_mobilesnapdragon_865_5g_mobilesd_8_gen1_5g_firmwarewcd9375_firmwareqca6391qcn9012_firmwareqcs5430_firmwaresg4150p_firmwaresa8770p_firmwarecsra6620_firmwaresa8295pqcs8550fastconnect_7800sa8650pqam8775p_firmwaresd865_5g_firmwaresnapdragon_8\+_gen_2_mobile_firmwaresnapdragon_xr1wcd9375snapdragon_ar2_gen_1wcn3988_firmwareqamsrv1h_firmwaresa8145psnapdragon_8\+_gen_1_mobile_firmwarewsa8835_firmwaressg2115p_firmwarewcn3980wcn3680b_firmwaresnapdragon_w5\+_gen_1_wearablesnapdragon_8_gen_1_mobile_firmwareSnapdragonqam8255p_firmwarequalcomm_video_collaboration_vc1_platform_firmwarerobotics_rb5_platform_firmwareqca8337_firmwareqca9377_firmwaresa6150p_firmwareqcs7230_firmwaremdm9628_firmwareflight_rb5_5g_platform_firmwareqca6595au_firmwarecsra6620_firmwarecsra6640_firmwareqcm5430_firmwareqcs6125_firmwarec-v2x_9150_firmwareqca6310_firmwareqrb5165n_firmwareqcn9012_firmwarequalcomm_video_collaboration_vc3_platform_firmwareqca6335_firmwareqcn6024_firmwareqcm4325_firmwareqamsrv1h_firmwareqca6574_firmwareqsm8350_firmwaremdm9650_firmwareqam8295p_firmwareqcn9011_firmwareqca6426_firmwareqca6574a_firmwarefastconnect_6200_firmwareqca6320_firmwareqca6574au_firmwareqca8081_firmwareqca6436_firmwareqca6564au_firmwaresa6155p_firmwareqcm4490_firmwareqcm8550_firmwareqca6678aq_firmwareqcs4490_firmwareqcm6490_firmwareqrb5165m_firmwaresa4155p_firmwarefastconnect_6900_firmwarerobotics_rb3_platform_firmwareqcs8550_firmwareqca6797aq_firmwaresa6145p_firmwareqca6564a_firmwareqcn9024_firmwarefastconnect_6700_firmwareqcs8250_firmwarefastconnect_7800_firmwareqcs610_firmwareqca6698aq_firmwareqamsrv1m_firmwarequalcomm_215_mobile_platform_firmwareqca6174a_firmwaremdm9250_firmwareqam8650p_firmwarequalcomm_205_mobile_platform_firmwareqam8775p_firmwareqca6696_firmwareqca6595_firmwareqcs6490_firmwareqcs5430_firmwareqca6391_firmwaresa4150p_firmwarequalcomm_video_collaboration_vc5_platform_firmwarefastconnect_6800_firmwareqcs410_firmwarear8035_firmwareqcm6125_firmware
CWE ID-CWE-416
Use After Free
CVE-2024-21905
Assigner-QNAP Systems, Inc.
ShareView Details
Assigner-QNAP Systems, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.10% / 28.41%
||
7 Day CHG~0.00%
Published-26 Apr, 2024 | 15:01
Updated-12 Aug, 2024 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
QTS, QuTS hero, QuTScloud

An integer overflow or wraparound vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTScloud c5.1.5.2651 and later

Action-Not Available
Vendor-QNAP Systems, Inc.
Product-QuTScloudQuTS heroQTSqts
CWE ID-CWE-190
Integer Overflow or Wraparound
CVE-2024-22091
Assigner-Mattermost, Inc.
ShareView Details
Assigner-Mattermost, Inc.
CVSS Score-3.1||LOW
EPSS-0.14% / 34.48%
||
7 Day CHG~0.00%
Published-26 Apr, 2024 | 08:24
Updated-12 May, 2025 | 13:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Excessive resource consumption due to lack to request path size limits

Mattermost versions 8.1.x <= 8.1.10, 9.6.x <= 9.6.0, 9.5.x <= 9.5.2 and 8.1.x <= 8.1.11 fail to limit the size of a request path that includes user inputs which allows an attacker to cause excessive resource consumption, possibly leading to a DoS via sending large request paths

Action-Not Available
Vendor-Mattermost, Inc.
Product-mattermost_serverMattermostmattermost_servermattermost
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-770
Allocation of Resources Without Limits or Throttling
CVE-2024-22373
Assigner-Talos
ShareView Details
Assigner-Talos
CVSS Score-8.1||HIGH
EPSS-0.15% / 36.82%
||
7 Day CHG~0.00%
Published-25 Apr, 2024 | 14:33
Updated-21 Aug, 2025 | 18:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An out-of-bounds write vulnerability exists in the JPEG2000Codec::DecodeByStreamsCommon functionality of Mathieu Malaterre Grassroot DICOM 3.0.23. A specially crafted DICOM file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

Action-Not Available
Vendor-grassroots_dicom_projectGrassroot DICOMgrassroots_dicom_projectFedora Project
Product-grassroots_dicomfedoraGrassroot DICOMgrassroots_dicom
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE ID-CWE-787
Out-of-bounds Write
CVE-2024-21979
Assigner-Advanced Micro Devices Inc.
ShareView Details
Assigner-Advanced Micro Devices Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 3.91%
||
7 Day CHG~0.00%
Published-23 Apr, 2024 | 16:36
Updated-01 Aug, 2024 | 22:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code execution.

Action-Not Available
Vendor-Advanced Micro Devices, Inc.
Product-AMD Software: PRO EditionAMD Software: Adrenalin Edition radeon_directx_11_driver_dll
CWE ID-CWE-787
Out-of-bounds Write
  • Previous
  • 1
  • 2
  • 3
  • 4
  • Next