Common Vulnerabilities and Exposures (CVE) is a critical tool for maintaining software security, providing a standardized way to track and manage vulnerabilities across systems. Organizations should regularly monitor CVE databases, assess the impact of vulnerabilities, and apply patches promptly to reduce the risk of exploitation.
CVE (Common Vulnerabilities and Exposures) is a public database that provides a standardized method for identifying, tracking, and referencing publicly disclosed security vulnerabilities in software and hardware.
Each vulnerability receives a unique identifier called a CVE ID (e.g., CVE-2023-12345), making it easier to reference specific vulnerabilities across different tools and databases.
Total Search Results: 158437
CVE ID | Description | Severity | Published Date | Affected Vendor | Action |
---|---|---|---|---|---|
CVE-2023-21575 | Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21576 | Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21577 | Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21578 | Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21579 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-2158 | Code Dx versions prior to 2023.4.2 are vulnerable to user impersonation attack where a malicious actor is able to gain access to another user's account by crafting a custom "Remember Me" token. This is possible due to the use of a hard-coded cipher which was used when generating the token. A malicious actor who creates this token can supply it to a separate Code Dx system, provided they know the username they want to impersonate, and impersonate the user. Score 6.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C | Unknown | N/A | Synopsys | |
CVE-2023-21581 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21582 | Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21583 | Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21584 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21585 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21587 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21588 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21589 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-2159 | The CMP – Coming Soon & Maintenance plugin for WordPress is vulnerable to Maintenance Mode Bypass in versions up to, and including, 4.1.7. A correct cmp_bypass GET parameter in the URL (equal to the md5-hashed home_url in the default setting) allows users to visit a site placed in maintenance mode thus bypassing the plugin's provided feature. | Unknown | N/A | niteo | |
CVE-2023-21590 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21591 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21592 | Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21593 | Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21594 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21595 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21596 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21597 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21598 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21599 | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-2160 | Weak Password Requirements in GitHub repository modoboa/modoboa prior to 2.1.0. | Unknown | N/A | modoboa | |
CVE-2023-21601 | Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21603 | Adobe Dimension version 3.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21604 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21605 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21606 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21607 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21608 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21609 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-2161 | A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause unauthorized read access to the file system when a malicious configuration file is loaded on to the software by a local user. | Unknown | N/A | Schneider Electric | |
CVE-2023-21610 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21611 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21612 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21613 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21614 | Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21615 | Experience Manager versions 6.5.15.0 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | Unknown | N/A | Adobe | |
CVE-2023-21616 | Experience Manager versions 6.5.15.0 (and earlier) are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | Unknown | N/A | Adobe | |
CVE-2023-21618 | Adobe Substance 3D Designer version 12.4.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21619 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-2162 | A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information. | Unknown | N/A | n/a | |
CVE-2023-21620 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21621 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21622 | FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | Unknown | N/A | Adobe | |
CVE-2023-21624 | Information disclosure in DSP Services while loading dynamic module. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21625 | Information disclosure in Network Services due to buffer over-read while the device receives DNS response. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21626 | Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21627 | Memory corruption in Trusted Execution Environment while calling service API with invalid address. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21628 | Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21629 | Memory Corruption in Modem due to double free while parsing the PKCS15 sim files. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-2163 | Incorrect verifier pruning in BPF in Linux Kernel >=5.4 leads to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. | Unknown | N/A | Linux | |
CVE-2023-21630 | Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21631 | Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21632 | Memory corruption in Automotive GPU while querying a gsl memory node. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21633 | Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21634 | Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21635 | Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21636 | Memory Corruption due to improper validation of array index in Linux while updating adn record. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21637 | Memory corruption in Linux while calling system configuration APIs. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21638 | Memory corruption in Video while calling APIs with different instance ID than the one received in initialization. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21639 | Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-2164 | An issue has been discovered in GitLab affecting all versions starting from 15.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It was possible for an attacker to trigger a stored XSS vulnerability via user interaction with a crafted URL in the WebIDE beta. | Unknown | N/A | GitLab | |
CVE-2023-21640 | Memory corruption in Linux when the file upload API is called with parameters having large buffer. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21641 | An app with non-privileged access can change global system brightness and cause undesired system behavior. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21642 | Memory corruption in HAB Memory management due to broad system privileges via physical address. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21643 | Memory corruption due to untrusted pointer dereference in automotive during system call. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21644 | Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21646 | Transient DOS in Modem while processing invalid System Information Block 1. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21647 | Information disclosure in Bluetooth when an GATT packet is received due to improper input validation. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21648 | Memory corruption in RIL while trying to send apdu packet. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21649 | Memory corruption in WLAN while running doDriverCmd for an unspecific command. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21650 | Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21651 | Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21652 | Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21653 | Transient DOS in Modem while processing RRC reconfiguration message. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21654 | Memory corruption in Audio during playback session with audio effects enabled. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21655 | Memory corruption in Audio while validating and mapping metadata. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21656 | Memory corruption in WLAN HOST while receiving an WMI event from firmware. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21657 | Memoru corruption in Audio when ADSP sends input during record use case. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21658 | Transient DOS in WLAN Firmware while processing the received beacon or probe response frame. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21659 | Transient DOS in WLAN Firmware while processing frames with missing header fields. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-2166 | A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service. | Unknown | N/A | n/a | |
CVE-2023-21660 | Transient DOS in WLAN Firmware while parsing FT Information Elements. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21661 | Transient DOS while parsing WLAN beacon or probe-response frame. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21662 | Memory corruption in Core Platform while printing the response buffer in log. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21663 | Memory Corruption while accessing metadata in Display. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21664 | Memory Corruption in Core Platform while printing the response buffer in log. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21665 | Memory corruption in Graphics while importing a file. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21666 | Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21667 | Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21669 | Information Disclosure in WLAN HOST while sending DPP action frame to peer with an invalid source address. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21670 | Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21671 | Memory Corruption in Core during syscall for Sectools Fuse comparison feature. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21672 | Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21673 | Improper Access to the VM resource manager can lead to Memory Corruption. | Unknown | N/A | Qualcomm, Inc. | |
CVE-2023-21674 | Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability | Unknown | N/A | Microsoft |
vunerability-insight.com © 2023 - 2025. All Rights Reserved.
Vulnerability Data Repositories v