Tag : CWE-787

0 attack reports | 190 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2023-42115 9.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEExim
CVE-2024-37036 9.8 June 12, 2024, 5:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-7581 9.8 Aug. 7, 2024, 3:15 p.m. LOGO-VULNERABLETenda A301
CVE-2024-30949 9.8 Aug. 20, 2024, 3:15 p.m. LOGO-VULNERABLEnewlib
CVE-2024-23947 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23948 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23949 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23950 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-23951 8.8 May 28, 2024, 2:15 p.m. LOGO-VULNERABLElibigl
CVE-2024-5267 8.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLESonos Era 100 smart speakers
CVE-2024-6102 8.8 June 20, 2024, 12:15 a.m. LOGO-VULNERABLEchrome
CVE-2024-23497 8.8 Aug. 14, 2024, 2:15 p.m. LOGO-VULNERABLELinux kernel
CVE-2023-7272 8.6 July 17, 2024, 3:15 p.m. LOGO-VULNERABLEEclipse Parsson
CVE-2024-20375 8.6 Aug. 21, 2024, 5:15 p.m. LOGO-VULNERABLECisco Unified Communications Manager
CVE-2024-38386 8.4 Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEOpenHarmony
CVE-2024-39816 8.4 Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEOpenHarmony
CVE-2023-50227 8.3 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEParallels Desktop
CVE-2024-24946 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24947 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24954 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24955 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24956 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24957 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24958 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-24959 8.2 May 28, 2024, 4:15 p.m. LOGO-VULNERABLEAutomationDirect P3-550E
CVE-2024-36260 8.2 July 2, 2024, 9:15 a.m. LOGO-VULNERABLEOpenHarmony
CVE-2024-37077 8.2 July 2, 2024, 9:15 a.m. LOGO-VULNERABLEOpenHarmony
CVE-2024-37185 8.2 July 2, 2024, 9:15 a.m. LOGO-VULNERABLEOpenHarmony
CVE-2024-32668 8.2 Sept. 5, 2024, 5:15 a.m. LOGO-VULNERABLEFreeBSD Bhyve
CVE-2023-27339 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27340 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27341 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27343 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27344 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-27345 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32131 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32132 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32133 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-32155 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLETesla Model 3
CVE-2023-32158 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32159 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32160 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-32161 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-34262 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34264 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34265 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34266 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34267 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34268 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34269 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34270 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34271 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34273 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFatek Automation FvDesigner
CVE-2023-34286 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34290 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34291 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34292 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34295 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34296 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34297 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLESante DICOM Viewer Pro
CVE-2023-34304 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34307 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Graphite
CVE-2023-34308 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Graphite
CVE-2023-37334 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37336 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37337 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37338 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37339 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37340 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37341 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37343 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37345 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37346 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37348 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37349 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-37350 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38079 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38081 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38083 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38087 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38089 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-38118 7.8 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEFoxit PDF Reader
CVE-2023-39485 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39489 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39490 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39497 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39498 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39499 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39500 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-39502 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-40481 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLE7-Zip
CVE-2023-40482 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-40483 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEMaxon Cinema 4D
CVE-2023-42051 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42071 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEPDF-XChange Editor
CVE-2023-42127 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-42131 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEAnsys SpaceClaim
CVE-2023-44432 7.8 May 3, 2024, 3:15 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-50190 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLETrimble SketchUp Viewer
CVE-2023-51569 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-51597 7.8 May 3, 2024, 3:16 a.m. LOGO-VULNERABLEKofax Power PDF
CVE-2023-49675 7.8 May 6, 2024, 12:15 p.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-31980 7.8 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEParasolid
CVE-2024-32639 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLETecnomatix Plant Simulation
CVE-2024-34086 7.8 May 14, 2024, 4:17 p.m. LOGO-VULNERABLEJT2Go
CVE-2024-30310 7.8 May 15, 2024, 10:15 a.m. LOGO-VULNERABLEAcrobat Reader
CVE-2024-30274 7.8 May 16, 2024, 9:15 a.m. LOGO-VULNERABLESubstance3D - Painter
CVE-2024-30282 7.8 May 16, 2024, 9:15 a.m. LOGO-VULNERABLEAnimate
CVE-2024-30296 7.8 May 16, 2024, 9:15 a.m. LOGO-VULNERABLEAnimate
CVE-2024-30297 7.8 May 16, 2024, 9:15 a.m. LOGO-VULNERABLEAnimate
CVE-2024-30307 7.8 May 16, 2024, 9:15 a.m. LOGO-VULNERABLESubstance3D - Painter
CVE-2024-30290 7.8 May 16, 2024, 12:15 p.m. LOGO-VULNERABLEAdobe Framemaker
CVE-2024-30291 7.8 May 16, 2024, 12:15 p.m. LOGO-VULNERABLEAdobe Framemaker
CVE-2024-30292 7.8 May 16, 2024, 12:15 p.m. LOGO-VULNERABLEAdobe Framemaker
CVE-2024-30279 7.8 May 23, 2024, 9:15 a.m. LOGO-VULNERABLEAcrobat Reader
CVE-2024-5271 7.8 May 30, 2024, 8:15 p.m. LOGO-VULNERABLEFuji Electric Monitouch V-SFT
CVE-2024-30374 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLELuxion KeyShot Viewer
CVE-2024-5302 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLEKofax Power PDF
CVE-2024-5303 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLEKofax Power PDF
CVE-2024-5506 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLELuxion KeyShot Viewer
CVE-2024-5508 7.8 June 6, 2024, 6:15 p.m. LOGO-VULNERABLELuxion KeyShot Viewer
CVE-2024-34115 7.8 June 13, 2024, 12:15 p.m. LOGO-VULNERABLESubstance3D - Stager
CVE-2024-37022 7.8 June 13, 2024, 6:15 p.m. LOGO-VULNERABLEFuji Electric Tellus Lite V-Simulator
CVE-2024-0090 7.8 June 13, 2024, 10:15 p.m. LOGO-VULNERABLENVIDIA GPU driver for Windows
CVE-2024-32056 7.8 July 9, 2024, 12:15 p.m. LOGO-VULNERABLESimcenter Femap
CVE-2024-20782 7.8 July 9, 2024, 8:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-41864 7.8 Aug. 14, 2024, 9:15 a.m. LOGO-VULNERABLESubstance3D - Designer
CVE-2024-34124 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEDimension
CVE-2024-34133 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEIllustrator
CVE-2024-39386 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEBridge
CVE-2024-39390 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-39391 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-39394 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEInDesign Desktop
CVE-2024-39423 7.8 Aug. 14, 2024, 3:15 p.m. LOGO-VULNERABLEAcrobat Reader
CVE-2024-7305 7.8 Aug. 20, 2024, 12:15 a.m. LOGO-VULNERABLEAutoCAD
CVE-2024-6811 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-6812 7.8 Aug. 21, 2024, 4:15 p.m. LOGO-VULNERABLEIrfanView
CVE-2024-41879 7.8 Aug. 26, 2024, 12:15 p.m. LOGO-VULNERABLEAcrobat Reader
CVE-2024-1913 7.6 May 14, 2024, 4:16 p.m. LOGO-VULNERABLEIRC5-RobotWare
CVE-2024-20376 7.5 May 1, 2024, 5:15 p.m. LOGO-VULNERABLECisco IP Phone firmware
CVE-2023-32154 7.5 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEMikrotik RouterOS
CVE-2024-41131 7.5 July 22, 2024, 3:15 p.m. LOGO-VULNERABLEImageSharp
CVE-2024-42940 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42941 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201 Router
CVE-2024-42943 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42944 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42946 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42948 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42950 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42951 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42952 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-42955 7.5 Aug. 15, 2024, 5:15 p.m. LOGO-VULNERABLETenda FH1201
CVE-2024-5679 7.1 July 11, 2024, 9:15 a.m. LOGO-VULNERABLEFoxboro Distributed Control System
CVE-2023-34293 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2023-34305 7.0 May 3, 2024, 2:15 a.m. LOGO-VULNERABLEAshlar-Vellum Cobalt
CVE-2024-32760 6.5 May 29, 2024, 4:15 p.m. LOGO-VULNERABLENGINX Plus
CVE-2024-37894 6.3 June 25, 2024, 8:15 p.m. LOGO-VULNERABLESquid
CVE-2024-20357 5.9 May 1, 2024, 5:15 p.m. LOGO-VULNERABLECisco IP Phone firmware
CVE-2024-38490 5.8 Aug. 1, 2024, 8:15 a.m. LOGO-VULNERABLEDell iDRAC Service Module
CVE-2023-49614 5.7 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel FPGA products
CVE-2023-32466 5.7 July 24, 2024, 7:15 a.m. LOGO-VULNERABLEDell Edge Gateway BIOS
CVE-2024-36501 5.6 June 14, 2024, 8:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-25947 4.8 Aug. 1, 2024, 7:15 a.m. LOGO-VULNERABLEDell iDRAC Service Module
CVE-2024-25948 4.8 Aug. 1, 2024, 8:15 a.m. LOGO-VULNERABLEDell iDRAC Service Module
CVE-2024-28970 4.7 June 12, 2024, 7:15 a.m. LOGO-VULNERABLEDell Client BIOS
CVE-2024-0110 4.4 Aug. 31, 2024, 9:15 a.m. LOGO-VULNERABLENVIDIA CUDA Toolkit
CVE-2023-47282 3.9 May 16, 2024, 9:16 p.m. LOGO-VULNERABLEIntel(R) Media SDK
CVE-2024-32855 3.8 June 25, 2024, 4:15 a.m. LOGO-VULNERABLEDell Client Platform BIOS
CVE-2024-38489 3.1 Aug. 1, 2024, 8:15 a.m. LOGO-VULNERABLEDell iDRAC Service Module
CVE-2023-32873 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20057 None May 6, 2024, 3:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-4976 None May 15, 2024, 9:15 p.m. LOGO-VULNERABLEXpdf
CVE-2024-20066 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEmodem
CVE-2024-20067 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20068 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEmodem
CVE-2024-20072 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-20073 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEMediaTek WLAN Driver
CVE-2024-20074 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20075 None June 3, 2024, 2:15 a.m. LOGO-VULNERABLEeemgpu
CVE-2024-23144 None June 25, 2024, 2:15 a.m. LOGO-VULNERABLEAutodesk applications
CVE-2024-23146 None June 25, 2024, 3:15 a.m. LOGO-VULNERABLEAutodesk applications
CVE-2024-23150 None June 25, 2024, 4:15 a.m. LOGO-VULNERABLEAutodesk applications
CVE-2024-23151 None June 25, 2024, 4:15 a.m. LOGO-VULNERABLEAutodesk applications
CVE-2024-36999 None June 25, 2024, 4:15 a.m. LOGO-VULNERABLEAutodesk applications using opennurbs.dll
CVE-2024-20079 None July 1, 2024, 5:15 a.m. LOGO-VULNERABLEgnss service
CVE-2024-20081 None July 1, 2024, 5:15 a.m. LOGO-VULNERABLEgnss service
CVE-2024-39881 None July 9, 2024, 10:15 p.m. LOGO-VULNERABLEDelta Electronics CNCSoft-G2
CVE-2024-20083 None Aug. 14, 2024, 3:15 a.m. LOGO-VULNERABLEvenc
CVE-2024-20086 None Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEUNKNOWN
CVE-2024-20087 None Sept. 2, 2024, 5:15 a.m. LOGO-VULNERABLEUNKNOWN