Tag : CWE-427

0 attack reports | 65 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-5290 8.8 Aug. 7, 2024, 9:16 a.m. LOGO-VULNERABLEwpa_supplicant
CVE-2023-44437 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-44438 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Argon
CVE-2023-44439 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Xenon
CVE-2023-44440 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAshlar-Vellum Lithium
CVE-2024-5509 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLELuxion KeyShot
CVE-2024-37127 7.8 July 31, 2024, 9:15 a.m. LOGO-VULNERABLEDell Peripheral Manager
CVE-2024-7324 7.8 July 31, 2024, 6:15 p.m. LOGO-VULNERABLEIObit iTop Data Recovery Pro
CVE-2024-7325 7.8 July 31, 2024, 8:15 p.m. LOGO-VULNERABLEIObit Driver Booster
CVE-2024-7326 7.8 July 31, 2024, 9:15 p.m. LOGO-VULNERABLEIObit DualSafe Password Manager
CVE-2024-7886 7.8 Aug. 16, 2024, 10:15 p.m. LOGO-VULNERABLEBeyond Compare
CVE-2024-5929 7.8 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLEVIPRE Advanced Security
CVE-2024-5292 7.3 May 23, 2024, 10:15 p.m. LOGO-VULNERABLED-Link Network Assistant
CVE-2024-37130 7.3 June 11, 2024, 2:15 a.m. LOGO-VULNERABLEDell OpenManage Server Administrator
CVE-2024-32857 7.3 July 31, 2024, 9:15 a.m. LOGO-VULNERABLEDell Peripheral Manager
CVE-2024-37142 7.3 July 31, 2024, 9:15 a.m. LOGO-VULNERABLEDell Peripheral Manager
CVE-2024-2637 7.2 May 14, 2024, 7:15 p.m. LOGO-VULNERABLEB&R Industrial Automation Scene Viewer
CVE-2023-27362 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLE3CX
CVE-2024-1182 7.0 July 4, 2024, 9:15 a.m. LOGO-VULNERABLEGENESIS64
CVE-2024-38330 7.0 July 8, 2024, 2:15 a.m. LOGO-VULNERABLEIBM System Management for i
CVE-2024-41817 7.0 July 29, 2024, 4:15 p.m. LOGO-VULNERABLEImageMagick
CVE-2023-35192 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel GPA Framework software
CVE-2023-39929 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLELibva software maintained by Intel
CVE-2023-40155 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel CST software
CVE-2023-41961 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel(R) GPA software
CVE-2023-43751 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel Graphics Command Center Service
CVE-2023-45320 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel VTune Profiler software
CVE-2023-45743 6.7 May 16, 2024, 9:15 p.m. LOGO-VULNERABLEIntel DSA software uninstallers
CVE-2024-21772 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Advisor software
CVE-2024-21774 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Processor Identification Utility
CVE-2024-21777 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) Quartus(R) Prime Pro Edition Design software
CVE-2024-21788 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) GPA software
CVE-2024-21814 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Chipset Device Software
CVE-2024-21818 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) PCM software
CVE-2024-21831 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) Processor Diagnostic Tool software
CVE-2024-21837 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) Quartus(R) Prime Lite Edition Design software
CVE-2024-21841 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Distribution for GDB
CVE-2024-21843 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) Computing Improvement Program software
CVE-2024-21861 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel GPA Framework software
CVE-2024-21862 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Quartus Prime Standard Edition Design software
CVE-2024-22379 6.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel Inspector software
CVE-2024-21766 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel oneAPI Math Kernel Library
CVE-2024-21769 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Ethernet Connection I219-LM install software
CVE-2024-21784 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel IPP Cryptography software
CVE-2024-21857 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel oneAPI Compiler software
CVE-2024-22184 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Quartus Prime Pro Edition Design Software
CVE-2024-22376 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Ethernet Adapter Driver Pack
CVE-2024-23489 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel(R) VROC software
CVE-2024-23491 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Distribution for GDB software
CVE-2024-23907 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel High Level Synthesis Compiler software
CVE-2024-23909 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel FPGA SDK for OpenCL
CVE-2024-24977 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel License Manager for FLEXlm
CVE-2024-26027 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Simics Package Manager software
CVE-2024-28046 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel GPA software
CVE-2024-28172 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel Trace Analyzer and Collector software
CVE-2024-28876 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel(R) MPI Library software
CVE-2024-28887 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel IPP software
CVE-2024-28953 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEEMON software
CVE-2024-29015 6.7 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLEIntel VTune Profiler software
CVE-2024-34017 6.7 Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEAcronis Snap Deploy
CVE-2024-34019 6.7 Aug. 29, 2024, 8:15 p.m. LOGO-VULNERABLEAcronis Snap Deploy (Windows)
CVE-2024-39820 6.6 July 15, 2024, 6:15 p.m. LOGO-VULNERABLEZoom Workplace Desktop App for macOS
CVE-2024-34116 5.5 June 13, 2024, 12:15 p.m. LOGO-VULNERABLECreative Cloud Desktop
CVE-2024-7193 5.3 July 29, 2024, 10:15 a.m. LOGO-VULNERABLEMp3tag
CVE-2024-6595 3.0 July 17, 2024, 2:15 a.m. LOGO-VULNERABLEGitLab CE/EE