CVE-2023-21xxx

There are 941 CVE in this subgroup.
Last updated: 
ID Summary Flags Max Score
CVE-2023-21000 In MediaCodec.cpp, there is a possible use after free due to improper locking. This could lead to lo...
S
CVE-2023-21001 In onContextItemSelected of NetworkProviderSettings.java, there is a possible way for users to chang...
S
CVE-2023-21002 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission...
CVE-2023-21003 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission...
S
CVE-2023-21004 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission...
CVE-2023-21005 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission...
S
CVE-2023-21006 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
S
CVE-2023-21007 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
S
CVE-2023-21008 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21009 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21010 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21011 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21012 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
S
CVE-2023-21013 In forceStaDisconnection of hostapd.cpp, there is a possible out of bounds read due to a missing bou...
S
CVE-2023-21014 In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21015 In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission...
CVE-2023-21016 In AccountTypePreference of AccountTypePreference.java, there is a possible way to mislead the user ...
S
CVE-2023-21017 In InstallStart of InstallStart.java, there is a possible way to change the installer package name d...
S
CVE-2023-21018 In UnwindingWorker of unwinding.cc, there is a possible out of bounds write due to a use after free....
S
CVE-2023-21019 In ih264e_init_proc_ctxt of ih264e_process.c, there is a possible out of bounds read due to a heap b...
S
CVE-2023-21020 In registerSignalHandlers of main.c, there is a possible local arbitrary code execution due to a use...
S
CVE-2023-21021 In isTargetSdkLessThanQOrPrivileged of WifiServiceImpl.java, there is a possible way for the guest u...
S
CVE-2023-21022 In BufferBlock of Suballocation.cpp, there is a possible out of bounds write due to memory corruptio...
S
CVE-2023-21024 In maybeFinish of FallbackHome.java, there is a possible delay of lockdown screen due to logic error...
S
CVE-2023-21025 In ufdt_local_fixup_prop of ufdt_overlay.c, there is a possible out of bounds read due to an incorre...
S
CVE-2023-21026 In updateInputChannel of WindowManagerService.java, there is a possible way to set a touchable regio...
S
CVE-2023-21027 In multiple functions of PasspointXmlUtils.java, there is a possible authentication misconfiguration...
CVE-2023-21028 In parse_printerAttributes of ipphelper.c, there is a possible out of bounds read due to a string wi...
S
CVE-2023-21029 In register of UidObserverController.java, there is a missing permission check. This could lead to l...
S
CVE-2023-21030 In Confirmation of keystore_cli_v2.cpp, there is a possible way to corrupt memory due to a double fr...
S
CVE-2023-21031 In setPowerMode of HWC2.cpp, there is a possible out of bounds read due to a race condition. This co...
CVE-2023-21032 In _ufdt_output_node_to_fdt of ufdt_convert.c, there is a possible out of bounds read due to a heap ...
S
CVE-2023-21033 In addNetwork of WifiManager.java, there is a possible way to trigger a persistent DoS due to resour...
S
CVE-2023-21034 In multiple functions of SensorService.cpp, there is a possible access of accurate sensor data due t...
S
CVE-2023-21035 In multiple functions of BackupHelper.java, there is a possible way for an app to get permissions pr...
S
CVE-2023-21036 In BitmapExport.java, there is a possible failure to truncate images due to a logic error in the cod...
CVE-2023-21038 In cs40l2x_cp_trigger_queue_show of cs40l2x.c, there is a possible out of bounds write due to a use ...
CVE-2023-21039 In dumpstateBoard of Dumpstate.cpp, there is a possible out of bounds read due to an incorrect bound...
CVE-2023-21040 In buildCommand of bluetooth_ccc.cc, there is a possible out of bounds write due to a logic error in...
CVE-2023-21041 In append_to_params of param_util.c, there is a possible out of bounds write due to an incorrect bou...
CVE-2023-21042 In (TBD) of (TBD), there is a possible way to corrupt memory due to a use after free. This could lea...
CVE-2023-21043 In (TBD) of (TBD), there is a possible way to corrupt memory due to a use after free. This could lea...
CVE-2023-21044 In init of VendorGraphicBufferMeta, there is a possible out of bounds read due to a missing bounds c...
CVE-2023-21045 When cpif handles probe failures, there is a possible out of bounds read due to a use after free. Th...
CVE-2023-21046 In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to an incorrect...
CVE-2023-21047 In ConvertToHalMetadata of aidl_utils.cc, there is a possible out of bounds read due to a missing bo...
CVE-2023-21048 In handleEvent of nan.cpp, there is a possible out of bounds read due to a missing bounds check. Thi...
CVE-2023-21049 In append_camera_metadata of camera_metadata.c, there is a possible out of bounds read due to a miss...
CVE-2023-21050 In load_png_image of ExynosHWCHelper.cpp, there is a possible out of bounds write due to improper in...
CVE-2023-21051 In dwc3_exynos_clk_get of dwc3-exynos.c, there is a possible out of bounds write due to an incorrect...
CVE-2023-21052 In setToExternal of ril_external_client.cpp, there is a possible out of bounds write due to a missin...
CVE-2023-21053 In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a mis...
CVE-2023-21054 In EUTRAN_LCS_ConvertLCS_MOLRReq of LPP_CommonUtil.c, there is a possible out of bounds write due to...
CVE-2023-21055 In dit_hal_ioctl of dit.c, there is a possible use after free due to a race condition. This could le...
CVE-2023-21056 In lwis_slc_buffer_free of lwis_device_slc.c, there is a possible memory corruption due to type conf...
CVE-2023-21057 In ProfSixDecomTcpSACKoption of RohcPacketCommon, there is a possible out of bounds write due to a m...
CVE-2023-21058 In lcsm_SendRrAcquiAssist of lcsm_bcm_assist.c, there is a possible out of bounds write due to a mis...
CVE-2023-21059 In EUTRAN_LCS_DecodeFacilityInformationElement of LPP_LcsManagement.c, there is a possible out of bo...
CVE-2023-21060 In sms_GetTpPiIe of sms_PduCodec.c, there is a possible out of bounds read due to a missing bounds c...
CVE-2023-21061 Product: AndroidVersions: Android kernelAndroid ID: A-229255400References: N/A...
CVE-2023-21062 In DoSetTempEcc of imsservice.cpp, there is a possible out of bounds read due to an incorrect bounds...
CVE-2023-21063 In ParseWithAuthType of simdata.cpp, there is a possible out of bounds read due to an incorrect boun...
CVE-2023-21064 In DoSetPinControl of miscservice.cpp, there is a possible out of bounds read due to a missing bound...
CVE-2023-21065 In fdt_next_tag of fdt.c, there is a possible out of bounds write due to an integer overflow. This c...
CVE-2023-21066 In cd_CodeMsg of cd_codec.c, there is a possible out of bounds write due to a heap buffer overflow. ...
CVE-2023-21067 Product: AndroidVersions: Android kernelAndroid ID: A-254114726References: N/A...
CVE-2023-21068 In (TBD) of (TBD), there is a possible way to boot with a hidden debug policy due to a missing warni...
CVE-2023-21069 In wl_update_hidden_ap_ie of wl_cfgscan.c, there is a possible out of bounds write due to a missing ...
CVE-2023-21070 In add_roam_cache_list of wl_roam.c, there is a possible out of bounds write due to a missing bounds...
CVE-2023-21071 In dhd_prot_ioctcmplt_process of dhd_msgbuf.c, there is a possible out of bounds write due to improp...
CVE-2023-21072 In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overfl...
CVE-2023-21073 In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overfl...
CVE-2023-21075 In get_svc_hash of nan.cpp, there is a possible out of bounds write due to a heap buffer overflow. T...
CVE-2023-21076 In createTransmitFollowupRequest of nan.cpp, there is a possible out of bounds write due to a heap b...
CVE-2023-21077 In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overfl...
CVE-2023-21078 In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a buffer overfl...
CVE-2023-21079 In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there is a possible out of bounds write due to a heap buffer o...
CVE-2023-21080 In register_notification_rsp of btif_rc.cc, there is a possible out of bounds read due to a missing ...
CVE-2023-21081 In multiple functions of PackageInstallerService.java and related files, there is a possible way to ...
S
CVE-2023-21082 In getNumberFromCallIntent of NewOutgoingCallIntentBroadcaster.java, there is a possible way to enum...
CVE-2023-21083 In onNullBinding of CallScreeningServiceHelper.java, there is a possible way to record audio without...
CVE-2023-21084 In buildPropFile of filesystem.go, there is a possible insecure hash due to an improperly used crypt...
CVE-2023-21085 In nci_snd_set_routing_cmd of nci_hmsgs.cc, there is a possible out of bounds write due to a missing...
S
CVE-2023-21086 In isToggleable of SecureNfcEnabler.java and SecureNfcPreferenceController.java, there is a possible...
S
CVE-2023-21087 In PreferencesHelper.java, an uncaught exception may cause the device to get stuck in a boot loop. T...
S
CVE-2023-21088 In deliverOnFlushComplete of LocationProviderManager.java, there is a possible way to bypass backgro...
S
CVE-2023-21089 In startInstrumentation of ActivityManagerService.java, there is a possible way to keep the foregrou...
S
CVE-2023-21090 In parseUsesPermission of ParsingPackageUtils.java, there is a possible boot loop due to resource ex...
S
CVE-2023-21091 In canDisplayLocalUi of AppLocalePickerActivity.java, there is a possible way to change system app l...
S
CVE-2023-21092 In retrieveServiceLocked of ActiveServices.java, there is a possible way to dynamically register a B...
S
CVE-2023-21093 In extractRelativePath of FileUtils.java, there is a possible way to access files in a directory bel...
S
CVE-2023-21094 In sanitize of LayerState.cpp, there is a possible way to take over the screen display and swap the ...
S
CVE-2023-21095 In canStartSystemGesture of RecentsAnimationDeviceState.java, there is a possible partial lockscreen...
CVE-2023-21096 In OnWakelockReleased of attribution_processor.cc, there is a use after free that could lead to remo...
S
CVE-2023-21097 In toUriInner of Intent.java, there is a possible way to launch an arbitrary activity due to a confu...
S
CVE-2023-21098 In multiple functions of AccountManagerService.java, there is a possible loading of arbitrary code i...
S
CVE-2023-21099 In multiple methods of PackageInstallerSession.java, there is a possible way to start foreground ser...
S
CVE-2023-21100 In inflate of inflate.c, there is a possible out of bounds write due to a heap buffer overflow. This...
S
CVE-2023-21101 In multiple functions of WVDrmPlugin.cpp, there is a possible use after free due to a race condition...
CVE-2023-21102 In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypass of shadow stack protection d...
E
CVE-2023-21103 In registerPhoneAccount of PhoneAccountRegistrar.java, uncaught exceptions in parsing persisted user...
S
CVE-2023-21104 In applySyncTransaction of WindowOrganizer.java, a missing permission check could lead to local info...
S
CVE-2023-21105 In multiple functions of ChooserActivity.java, there is a possible cross-user media read due to a co...
S
CVE-2023-21106 In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. Thi...
S
CVE-2023-21107 In retrieveAppEntry of NotificationAccessDetails.java, there is a missing permission check. This cou...
S
CVE-2023-21108 In sdpu_build_uuid_seq of sdp_discovery.cc, there is a possible out of bounds write due to a use aft...
S
CVE-2023-21109 In multiple places of AccessibilityService, there is a possible way to hide the app from the user du...
S
CVE-2023-21110 In several functions of SnoozeHelper.java, there is a possible way to grant notifications access due...
S
CVE-2023-21111 In several functions of PhoneAccountRegistrar.java, there is a possible way to prevent an access to ...
S
CVE-2023-21112 In AnalyzeMfcResp of NxpMfcReader.cc, there is a possible out of bounds read due to a missing bounds...
S
CVE-2023-21113 In multiple locations, there is a possible permission bypass due to a confused deputy. This could le...
S
CVE-2023-21114 In multiple locations, there is a possible permission bypass due to a confused deputy. This could le...
S
CVE-2023-21115 In btm_sec_encrypt_change of btm_sec.cc, there is a possible way to downgrade the link key type due ...
CVE-2023-21116 In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade sys...
S
CVE-2023-21117 In registerReceiverWithFeature of ActivityManagerService.java, there is a possible way for isolated ...
S
CVE-2023-21118 In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overf...
S
CVE-2023-21120 In multiple functions of cdm_engine.cpp, there is a possible use-after-free due to improper locking....
CVE-2023-21121 In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting ...
CVE-2023-21122 In various functions of various files, there is a possible way to bypass the DISALLOW_DEBUGGING_FEAT...
CVE-2023-21123 In multiple functions of multiple files, there is a possible way to bypass the DISALLOW_DEBUGGING_FE...
CVE-2023-21124 In run of multiple files, there is a possible escalation of privilege due to unsafe deserialization....
S
CVE-2023-21126 In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there is a possible launch arbitr...
S
CVE-2023-21127 In readSampleData of NuMediaExtractor.cpp, there is a possible out of bounds write due to uninitiali...
S
CVE-2023-21128 In various functions of AppStandbyController.java, there is a possible way to break manageability sc...
S
CVE-2023-21129 In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there is a possible a...
CVE-2023-21130 In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there is a possible remote code execution due t...
S
CVE-2023-21131 In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there is a possible bypass of P...
S
CVE-2023-21132 In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset prote...
S
CVE-2023-21133 In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset prote...
S
CVE-2023-21134 In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset prote...
S
CVE-2023-21135 In onCreate of NotificationAccessSettings.java, there is a possible failure to persist notifications...
S
CVE-2023-21136 In multiple functions of JobStore.java, there is a possible way to cause a crash on startup due to i...
CVE-2023-21137 In several methods of JobStore.java, uncaught exceptions in job map parsing could lead to local pers...
S
CVE-2023-21138 In onNullBinding of CallRedirectionProcessor.java, there is a possible long lived connection due to ...
S
CVE-2023-21139 In bindPlayer of MediaControlPanel.java, there is a possible launch arbitrary activity in SysUI due ...
S
CVE-2023-21140 In onCreate of ManagePermissionsActivity.java, there is a possible way to bypass factory reset prote...
S
CVE-2023-21141 In several functions of several files, there is a possible way to access developer mode traces due t...
S
CVE-2023-21142 In multiple files, there is a possible way to access traces in the dev mode due to a permissions byp...
S
CVE-2023-21143 In multiple functions of multiple files, there is a possible way to make the device unusable due to ...
S
CVE-2023-21144 In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or servi...
S
CVE-2023-21145 In updatePictureInPictureMode of ActivityRecord.java, there is a possible bypass of background launc...
S
CVE-2023-21146 there is a possible way to corrupt memory due to a use after free. This could lead to local escalati...
CVE-2023-21147 In lwis_i2c_device_disable of lwis_device_i2c.c, there is a possible UAF due to a logic error in the...
CVE-2023-21148 In BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing...
CVE-2023-21149 In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there is a possible way to activate/...
CVE-2023-21150 In handle_set_parameters_ctrl of hal_socket.c, there is a possible out of bounds read due to an inco...
CVE-2023-21151 In the Google BMS kernel module, there is a possible out of bounds write due to a heap buffer overfl...
CVE-2023-21152 In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there is a possible out of bo...
CVE-2023-21153 In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there is a possible out of bounds read due to a missi...
CVE-2023-21154 In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a ...
CVE-2023-21155 In BuildSetRadioNode of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a mis...
CVE-2023-21156 In BuildGetRadioNode of protocolmiscbulider.cpp, there is a possible out of bounds read due to impro...
CVE-2023-21157 In encode of wlandata.cpp, there is a possible out of bounds write due to a heap buffer overflow. Th...
CVE-2023-21158 In encode of miscdata.cpp, there is a possible out of bounds read due to a heap buffer overflow. Thi...
CVE-2023-21159 In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This...
CVE-2023-21160 In BuildSetTcsFci of protocolmiscbuilder.cpp, there is a possible out of bounds read due to a heap b...
CVE-2023-21161 In Parse of simdata.cpp, there is a possible out of bounds write due to a missing bounds check. This...
CVE-2023-21162 In RGXUnbackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use afte...
CVE-2023-21163 In PMR_ReadBytes of pmr.c, there is a possible arbitrary code execution due to a use after free. Thi...
CVE-2023-21164 In DevmemIntMapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use ...
CVE-2023-21165 In DevmemIntUnmapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a us...
S
CVE-2023-21166 In RGXBackingZSBuffer of rgxta3d.c, there is a possible arbitrary code execution due to a use after ...
CVE-2023-21167 In setProfileName of DevicePolicyManagerService.java, there is a possible way to crash the SystemUI ...
CVE-2023-21168 In convertCbYCrY of ColorConverter.cpp, there is a possible out of bounds read due to a missing boun...
CVE-2023-21169 In inviteInternal of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds c...
CVE-2023-21170 In executeSetClientTarget of ComposerCommandEngine.h, there is a possible out of bounds read due to ...
CVE-2023-21171 In verifyInputEvent of InputDispatcher.cpp, there is a possible way to conduct click fraud due to si...
CVE-2023-21172 In multiple functions of WifiCallingSettings.java, there is a possible way to change calling prefere...
CVE-2023-21173 In multiple methods of DataUsageList.java, there is a possible way to learn about admin user's netwo...
CVE-2023-21174 In isPageSearchEnabled of BillingCycleSettings.java, there is a possible way for the guest user to c...
CVE-2023-21175 In onCreate of DataUsageSummary.java, there is a possible method for a guest user to enable or disab...
CVE-2023-21176 In list_key_entries of utils.rs, there is a possible way to disable user credentials due to resource...
CVE-2023-21177 In requestAppKeyboardShortcuts of WindowManagerService.java, there is a possible way to infer the ap...
CVE-2023-21178 In installKey of KeyUtil.cpp, there is a possible failure of file encryption due to a race condition...
CVE-2023-21179 In parseSecurityParamsFromXml of XmlUtil.java, there is a possible bypass of user specified wifi enc...
CVE-2023-21180 In xmlParseTryOrFinish of parser.c, there is a possible out of bounds read due to a heap buffer over...
CVE-2023-21181 In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap...
CVE-2023-21182 In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there is a possible out of b...
CVE-2023-21183 In ForegroundUtils of ForegroundUtils.java, there is a possible way to read NFC tag data while the a...
CVE-2023-21184 In getCurrentPrivilegedPackagesForAllUsers of CarrierPrivilegesTracker.java, there is a possible per...
CVE-2023-21185 In multiple functions of WifiNetworkFactory.java, there is a missing permission check. This could le...
CVE-2023-21186 In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check. Thi...
CVE-2023-21187 In onCreate of UsbAccessoryUriActivity.java, there is a possible way to escape the Setup Wizard due ...
CVE-2023-21188 In btm_ble_update_inq_result of btm_ble_gap.cc, there is a possible out of bounds read due to a heap...
CVE-2023-21189 In startLockTaskMode of LockTaskController.java, there is a possible bypass of lock task mode due to...
CVE-2023-21190 In btm_acl_encrypt_change of btm_acl.cc, there is a possible way for a remote device to turn off enc...
CVE-2023-21191 In fixNotification of NotificationManagerService.java, there is a possible bypass of notification hi...
CVE-2023-21192 In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there is a possible way to s...
CVE-2023-21193 In VideoFrame of VideoFrame.h, there is a possible abort due to an integer overflow. This could lead...
CVE-2023-21194 In gatt_dbg_op_name of gatt_utils.cc, there is a possible out of bounds read due to a missing bounds...
CVE-2023-21195 In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there is a possible out of bounds read due t...
CVE-2023-21196 In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there is a possible out of ...
CVE-2023-21197 In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there is a possible out of bounds read due to an inco...
CVE-2023-21198 In remove_sdp_record of btif_sdp_server.cc, there is a possible out of bounds read due to a missing ...
CVE-2023-21199 In btu_ble_proc_ltk_req of btu_hcif.cc, there is a possible out of bounds read due to a missing boun...
CVE-2023-21200 In on_remove_iso_data_path of btm_iso_impl.h, there is a possible out of bounds read due to improper...
CVE-2023-21201 In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a mis...
CVE-2023-21202 In btm_delete_stored_link_key_complete of btm_devctl.cc, there is a possible out of bounds read due ...
CVE-2023-21203 In startWpsPbcInternal of sta_iface.cpp, there is a possible out of bounds read due to improper inpu...
CVE-2023-21204 In multiple files, there is a possible out of bounds read due to a missing bounds check. This could ...
CVE-2023-21205 In startWpsPinDisplayInternal of sta_iface.cpp, there is a possible out of bounds read due to unsafe...
CVE-2023-21206 In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to...
CVE-2023-21207 In initiateTdlsSetupInternal of sta_iface.cpp, there is a possible out of bounds read due to a missi...
CVE-2023-21208 In setCountryCodeInternal of sta_iface.cpp, there is a possible out of bounds read due to improper i...
CVE-2023-21209 In multiple functions of sta_iface.cpp, there is a possible out of bounds read due to unsafe deseria...
CVE-2023-21210 In initiateHs20IconQueryInternal of sta_iface.cpp, there is a possible out of bounds read due to imp...
CVE-2023-21211 In multiple files, there is a possible out of bounds read due to a heap buffer overflow. This could ...
CVE-2023-21212 In multiple files, there is a possible out of bounds read due to a missing bounds check. This could ...
CVE-2023-21213 In initiateTdlsTeardownInternal of sta_iface.cpp, there is a possible out of bounds read due to a mi...
CVE-2023-21214 In addGroupWithConfigInternal of p2p_iface.cpp, there is a possible out of bounds read due to unsafe...
CVE-2023-21215 In DevmemIntAcquireRemoteCtx of devicemem_server.c, there is a possible arbitrary code execution due...
CVE-2023-21216 In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible arbitrary code execution du...
CVE-2023-21217 In PMRWritePMPageList of TBD, there is a possible out of bounds write due to an integer overflow. Th...
CVE-2023-21218 In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to ...
CVE-2023-21219 there is a possible use of unencrypted transport over cellular networks due to an insecure default v...
CVE-2023-21220 there is a possible use of unencrypted transport over cellular networks due to an insecure default v...
CVE-2023-21222 In load_dt_data of storage.c, there is a possible out of bounds write due to a missing bounds check....
CVE-2023-21223 In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there is a possible out of bounds read due...
CVE-2023-21224 In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there is a possible out of bounds read d...
CVE-2023-21225 there is a possible way to bypass the protected confirmation screen due to Failure to lock display p...
CVE-2023-21226 In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there is a possible out of bounds read due to...
CVE-2023-21227 In HTBLogKM of htbserver.c, there is a possible information disclosure due to log information disclo...
CVE-2023-21228 In PMRChangeSparseMemOSMem of physmem_osmem_linux.c, there is a possible out of bounds write due to ...
CVE-2023-21229 In registerServiceLocked of ManagedServices.java, there is a possible bypass of background activity ...
CVE-2023-21230 In onAccessPointChanged of AccessPointPreference.java, there is a possible way for unprivileged apps...
CVE-2023-21231 In getIntentForButton of ButtonManager.java, there is a possible way for an unprivileged application...
CVE-2023-21232 In multiple locations, there is a possible way to retrieve sensor data without permissions due to a ...
CVE-2023-21233 In multiple locations of avrc, there is a possible leak of heap data due to uninitialized data. This...
CVE-2023-21234 In launchConfirmationActivity of ChooseLockSettingsHelper.java, there is a possible way to enable de...
CVE-2023-21235 In onCreate of LockSettingsActivity.java, there is a possible way set a new lockscreen PIN without e...
CVE-2023-21236 In aoc_service_set_read_blocked of aoc.c, there is a possible out of bounds write due to a missing b...
CVE-2023-21237 In applyRemoteView of NotificationContentInflater.java, there is a possible way to hide foreground s...
KEV
CVE-2023-21238 In visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused...
S
CVE-2023-21239 In visitUris of Notification.java, there is a possible way to leak image data across user boundaries...
S
CVE-2023-21240 In Policy of Policy.java, there is a possible boot loop due to resource exhaustion. This could lead ...
S
CVE-2023-21241 In rw_i93_send_to_upper of rw_i93.cc, there is a possible out of bounds write due to an integer over...
S
CVE-2023-21242 In isServerCertChainValid of InsecureEapNetworkHandler.java, there is a possible way to trust an imp...
S
CVE-2023-21243 In validateForCommonR1andR2 of PasspointConfiguration.java, there is a possible way to inflate the s...
S
CVE-2023-21244 In visitUris of Notification.java, there is a possible bypass of user profile boundaries due to a mi...
S
CVE-2023-21245 In showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there is a possible w...
S
CVE-2023-21246 In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification list...
S
CVE-2023-21247 In getAvailabilityStatus of BluetoothScanningMainSwitchPreferenceController.java, there is a possibl...
S
CVE-2023-21248 In getAvailabilityStatus of WifiScanningMainSwitchPreferenceController.java, there is a possible way...
S
CVE-2023-21249 In multiple functions of OneTimePermissionUserManager.java, there is a possible one-time permission ...
S
CVE-2023-21250 In gatt_end_operation of gatt_utils.cc, there is a possible out of bounds write due to a missing bou...
S
CVE-2023-21251 In onCreate of ConfirmDialog.java, there is a possible way to connect to VNP bypassing user's consen...
S
CVE-2023-21252 In validatePassword of WifiConfigurationUtil.java, there is a possible way to get the device into a ...
S
CVE-2023-21253 In multiple locations, there is a possible way to crash multiple system services due to resource exh...
S
CVE-2023-21254 In getCurrentState of OneTimePermissionUserManager.java, there is a possible way to hold one-time pe...
S
CVE-2023-21255 In multiple functions of binder.c, there is a possible memory corruption due to a use after free. Th...
S
CVE-2023-21256 In SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities via Setting...
S
CVE-2023-21257 In updateSettingsInternalLI of InstallPackageHelper.java, there is a possible way to sideload an app...
S
CVE-2023-21260 In notification access permission dialog box, malicious application can embedded a very long service...
CVE-2023-21261 Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority....
R
CVE-2023-21262 In startInput of AudioPolicyInterfaceImpl.cpp, there is a possible way of erroneously displaying the...
S
CVE-2023-21263 In OSMMapPMRGeneric of pmr_os.c, there is a possible out of bounds write due to an uncaught excep...
CVE-2023-21264 In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a...
S
CVE-2023-21265 In multiple locations, there are root CA certificates which need to be disabled. This could lead to ...
S
CVE-2023-21266 In multiple functions of ActivityManagerService.java, there is a possible way to escape Google Play ...
CVE-2023-21267 In multiple functions of KeyguardViewMediator.java, there is a possible way to bypass lockdown mode ...
CVE-2023-21268 In update of MmsProvider.java, there is a possible way to change directory permissions due to a path...
S
CVE-2023-21269 In startActivityInner of ActivityStarter.java, there is a possible way to launch an activity into Pi...
S
CVE-2023-21270 In restorePermissionState of PermissionManagerServiceImpl.java, there is a possible way for an app t...
S
CVE-2023-21271 In parseInputs of ShimPreparedModel.cpp, there is a possible out of bounds read due to improper inpu...
S
CVE-2023-21272 In readFrom of Uri.java, there is a possible bad URI permission grant due to improper input validati...
S
CVE-2023-21273 In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds...
S
CVE-2023-21274 In convertSubgraphFromHAL of ShimConverter.cpp, there is a possible out of bounds read due to a miss...
S
CVE-2023-21275 In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there is a possible wa...
S
CVE-2023-21276 In writeToParcel of CursorWindow.cpp, there is a possible information disclosure due to uninitialize...
S
CVE-2023-21277 In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a mis...
S
CVE-2023-21278 In multiple locations, there is a possible way to obscure the microphone privacy indicator due to a ...
S
CVE-2023-21279 In visitUris of RemoteViews.java, there is a possible cross-user media read due to a confused deputy...
S
CVE-2023-21280 In setMediaButtonBroadcastReceiver of MediaSessionRecord.java, there is a possible permanent DoS due...
S
CVE-2023-21281 In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen...
S
CVE-2023-21282 In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bo...
S
CVE-2023-21283 In multiple functions of StatusHints.java, there is a possible way to reveal images across users due...
S
CVE-2023-21284 In multiple functions of DevicePolicyManager.java, there is a possible way to prevent enabling the F...
S
CVE-2023-21285 In setMetadata of MediaSessionRecord.java, there is a possible way to view another user's images due...
S
CVE-2023-21286 In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a mis...
S
CVE-2023-21287 In multiple locations, there is a possible code execution due to type confusion. This could lead to ...
S
CVE-2023-21288 In visitUris of Notification.java, there is a possible way to reveal images across users due to a mi...
S
CVE-2023-21289 In multiple locations, there is a possible bypass of a multi user security boundary due to a confuse...
S
CVE-2023-21290 In update of MmsProvider.java, there is a possible way to bypass file permission checks due to a rac...
S
CVE-2023-21291 In visitUris of Notification.java, there is a possible way to reveal image contents from another use...
S
CVE-2023-21292 In openContentUri of ActivityManagerService.java, there is a possible way for a third party app to o...
S
CVE-2023-21293 In PackageManagerNative, there is a possible way to determine whether an app is installed, without q...
CVE-2023-21294 In Slice, there is a possible disclosure of installed packages due to a missing permission check. Th...
CVE-2023-21295 In SliceManagerService, there is a possible way to check if a content provider is installed due to a...
CVE-2023-21296 In Permission, there is a possible way to determine whether an app is installed, without query permi...
CVE-2023-21297 In SEPolicy, there is a possible way to access the factory MAC address due to a permissions bypass. ...
CVE-2023-21298 In Slice, there is a possible disclosure of installed applications due to side channel information d...
CVE-2023-21299 In Package Manager, there is a possible way to determine whether an app is installed, without query ...
CVE-2023-21300 In PackageManager, there is a possible way to determine whether an app is installed, without query p...
CVE-2023-21301 In ActivityManagerService, there is a possible way to determine whether an app is installed, without...
CVE-2023-21302 In Package Manager, there is a possible way to determine whether an app is installed, without query ...
CVE-2023-21303 In Content, here is a possible way to determine whether an app is installed, without query permissio...
CVE-2023-21304 In Content Service, there is a possible way to determine whether an app is installed, without query ...
CVE-2023-21305 In Content, there is a possible way to determine whether an app is installed, without query permissi...
CVE-2023-21306 In ContentService, there is a possible way to read installed sync content providers due to side chan...
CVE-2023-21307 In Bluetooth, there is a possible way for a paired Bluetooth device to access a long term identifier...
CVE-2023-21308 In Composer, there is a possible out of bounds read due to a missing bounds check. This could lead t...
CVE-2023-21309 In libcore, there is a possible out of bounds read due to a missing bounds check. This could lead to...
CVE-2023-21310 In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. This could lead...
CVE-2023-21311 In Settings, there is a possible way to control private DNS settings from a secondary user due to a ...
CVE-2023-21312 In IntentResolver, there is a possible cross-user media read due to a confused deputy. This could le...
CVE-2023-21313 In Core, there is a possible way to forward calls without user knowledge due to a missing permission...
CVE-2023-21314 In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2023-21315 In Bluetooth, there is a possible out of bounds read due to a heap buffer overflow. This could lead ...
CVE-2023-21316 In Content, there is a possible way to determine whether an app is installed, without query permissi...
CVE-2023-21317 In ContentService, there is a possible way to determine whether an app is installed, without query p...
CVE-2023-21318 In Content, there is a possible way to determine whether an app is installed, without query permissi...
CVE-2023-21319 In UsageStatsService, there is a possible way to read installed 3rd party apps due to side channel i...
CVE-2023-21320 In Device Policy, there is a possible way to verify if a particular admin app is registered on the d...
CVE-2023-21321 In Package Manager, there is a possible cross-user settings disclosure due to a missing permission c...
CVE-2023-21323 In Activity Manager, there is a possible way to determine whether an app is installed, without query...
CVE-2023-21324 In Package Installer, there is a possible way to determine whether an app is installed, without quer...
CVE-2023-21325 In Settings, there is a possible way to determine whether an app is installed, without query permiss...
CVE-2023-21326 In Package Manager Service, there is a possible way to determine whether an app is installed, withou...
CVE-2023-21327 In Permission Manager, there is a possible way to determine whether an app is installed, without que...
CVE-2023-21328 In Package Installer, there is a possible way to determine whether an app is installed, without quer...
CVE-2023-21329 In Activity Manager, there is a possible way to determine whether an app is installed due to a missi...
CVE-2023-21330 In Overlay Manager, there is a possible way to determine whether an app is installed, without query ...
CVE-2023-21331 In InputMethod, there is a possible way to determine whether an app is installed, without query perm...
CVE-2023-21332 In Text Services, there is a possible way to determine whether an app is installed, without query pe...
CVE-2023-21333 In Text Services, there is a possible way to determine whether an app is installed, without query pe...
CVE-2023-21334 In App Ops Service, there is a possible disclosure of information about installed packages due to a ...
CVE-2023-21335 In Settings, there is a possible way to determine whether an app is installed, without query permiss...
CVE-2023-21336 In Input Method, there is a possible way to determine whether an app is installed, without query per...
CVE-2023-21337 In InputMethod, there is a possible way to determine whether an app is installed, without query perm...
CVE-2023-21338 In Input Method, there is a possible way to determine whether an app is installed, without query per...
CVE-2023-21339 In Minikin, there is a possible way to trigger ANR by showing a malicious message due to resource ex...
CVE-2023-21340 In Telecomm, there is a possible way to get the call state due to a missing permission check. This c...
CVE-2023-21341 In Permission Manager, there is a possible way to bypass required permissions due to a missing permi...
CVE-2023-21342 In Speech, there is a possible way to bypass background activity launch due to a logic error in the ...
CVE-2023-21343 In ActivityStarter, there is a possible background activity launch due to an unsafe PendingIntent. T...
CVE-2023-21344 In Job Scheduler, there is a possible way to determine whether an app is installed, without query pe...
CVE-2023-21345 In Game Manager Service, there is a possible way to determine whether an app is installed, without q...
CVE-2023-21346 In the Device Idle Controller, there is a possible way to determine whether an app is installed, wit...
CVE-2023-21347 In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2023-21348 In Window Manager, there is a possible way to determine whether an app is installed, without query p...
CVE-2023-21349 In Package Manager, there is a possible way to determine whether an app is installed, without query ...
CVE-2023-21350 In Media Projection, there is a possible way to determine whether an app is installed, without query...
CVE-2023-21351 In multiple locations, there is a possible background activity launch due to a logic error in the co...
CVE-2023-21352 In NFA, there is a possible out of bounds read due to a missing bounds check. This could lead to loc...
CVE-2023-21353 In NFA, there is a possible out of bounds read due to a missing bounds check. This could lead to rem...
CVE-2023-21354 In Package Manager Service, there is a possible way to determine whether an app is installed, withou...
CVE-2023-21355 In libaudioclient, there is a possible out of bounds write due to a use after free. This could lead ...
CVE-2023-21356 In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead...
CVE-2023-21357 In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to loc...
CVE-2023-21358 In UWB Google, there is a possible way for a malicious app to masquerade as system app com.android.u...
CVE-2023-21359 In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2023-21360 In Bluetooth, there is a possible out of bounds write due to improper input validation. This could l...
CVE-2023-21361 In Bluetooth, there is a possibility of code-execution due to a use after free. This could lead to p...
CVE-2023-21362 In Usage, there is a possible permanent DoS due to resource exhaustion. This could lead to local den...
CVE-2023-21364 In ContactsProvider, there is a possible crash loop due to resource exhaustion. This could lead to l...
CVE-2023-21365 In Contacts, there is a possible crash loop due to resource exhaustion. This could lead to local den...
CVE-2023-21366 In Scudo, there is a possible way for an attacker to predict heap allocation patterns due to insecur...
CVE-2023-21367 In Scudo, there is a possible way to exploit certain heap OOB read/write issues due to an insecure i...
CVE-2023-21368 In Audio, there is a possible out of bounds read due to missing bounds check. This could lead to loc...
CVE-2023-21369 In Usage Access, there is a possible way to display a Settings usage access restriction toggle scree...
CVE-2023-21370 In the Security Element API, there is a possible out of bounds write due to an integer overflow. Thi...
CVE-2023-21371 In Secure Element, there is a possible out of bounds write due to an integer overflow. This could le...
CVE-2023-21372 In libdexfile, there is a possible out of bounds read due to a missing bounds check. This could lead...
CVE-2023-21373 In Telephony, there is a possible way for a guest user to change the preferred SIM due to a missing ...
CVE-2023-21374 In System UI, there is a possible factory reset protection bypass due to a logic error in the code. ...
CVE-2023-21375 In Sysproxy, there is a possible out of bounds write due to an integer underflow. This could lead to...
CVE-2023-21376 In Telephony, there is a possible way to retrieve the ICCID due to a logic error in the code. This c...
CVE-2023-21377 In SELinux Policy, there is a possible restriction bypass due to a permissions bypass. This could le...
CVE-2023-21378 In Telecomm, there is a possible way to silence the ring for calls of secondary users due to a missi...
CVE-2023-21379 In Bluetooth, there is a possible out of bounds read due to a missing bounds check. This could lead ...
CVE-2023-21380 In Bluetooth, there is a possible out of bounds write due to a heap buffer overflow. This could lead...
CVE-2023-21381 In Media Resource Manager, there is a possible local arbitrary code execution due to use after free....
CVE-2023-21382 In Content Resolver, there is a possible method to access metadata about existing content providers ...
CVE-2023-21383 In Settings, there is a possible way for the user to unintentionally send extra data due to an uncle...
CVE-2023-21384 In Package Manager, there is a possible possible permissions bypass due to an unsafe PendingIntent. ...
CVE-2023-21385 In Whitechapel, there is a possible out of bounds read due to memory corruption. This could lead to ...
CVE-2023-21387 In User Backup Manager, there is a possible way to leak a token to bypass user confirmation for back...
CVE-2023-21388 In Settings, there is a possible restriction bypass due to a missing permission check. This could le...
CVE-2023-21389 In Settings, there is a possible bypass of profile owner restrictions due to a missing permission ch...
CVE-2023-21390 In Sim, there is a possible way to evade mobile preference restrictions due to a permission bypass. ...
CVE-2023-21391 In Messaging, there is a possible way to disable the messaging application due to improper input val...
CVE-2023-21392 In Bluetooth, there is a possible way to corrupt memory due to a use after free. This could lead to ...
CVE-2023-21393 In Settings, there is a possible way for the user to change SIM due to a missing permission check. T...
CVE-2023-21394 In registerPhoneAccount of TelecomServiceImpl.java, there is a possible way to reveal images from an...
CVE-2023-21395 In Bluetooth, there is a possible out of bounds read due to a use after free. This could lead to rem...
CVE-2023-21396 In Activity Manager, there is a possible background activity launch due to a logic error in the code...
CVE-2023-21397 In Setup Wizard, there is a possible way to save a WiFi network due to an insecure default value. Th...
CVE-2023-21398 In sdksandbox, there is a possible strandhogg style overlay attack due to a logic error in the code....
CVE-2023-21399 there is a possible way to bypass cryptographic assurances due to a logic error in the code. This co...
CVE-2023-21400 In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper l...
E
CVE-2023-21401 In DevmemIntChangeSparse of devicemem_server.c, there is a possible out of bounds write due to an in...
CVE-2023-21402 In MMU_UnmapPages of mmu_common.c, there is a possible out of bounds read due to improper input vali...
CVE-2023-21403 In RGXDestroyZSBufferKM of rgxta3d.c, there is a possible arbitrary code execution due to an uncaugh...
CVE-2023-21404 AXIS OS 11.0.X - 11.3.x use a static RSA key in legacy LUA-components to protect Axis-specific sourc...
CVE-2023-21405 Denial-of-Service vulnerability in Axis Network Door Controller's and Axis Network Intercom's OSDP communication
CVE-2023-21406 Heap-based buffer overflow in Axis A1001 Network Door Controller's OSDP communication
CVE-2023-21407 Privilege escalation in AXIS License Plate Verifier ACAP
CVE-2023-21408 Insufficient file permissions leak user credentials of 3rd party integration interfaces in AXIS License Verifier ACAP
CVE-2023-21409 Insufficient file permissions leak administrator-privileged credentials in AXIS License Verifier ACAP
CVE-2023-21410 Non-sanitized user input could lead to arbitrary code execution in AXIS License Plate Verifier
CVE-2023-21411 Non-sanitized user input could lead to arbitrary code execution during Access Control configuration in AXIS License Plate Verifier
CVE-2023-21412 Non-sanitized user input could lead to SQL injections in AXIS License Plate Verifier
CVE-2023-21413 Remote code execution vulnerability during the installation of ACAP applications on the Axis device
CVE-2023-21414 NCC Group has found a flaw during the annual internal penetration test ordered by Axis Communication...
CVE-2023-21415 Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API overlay_del.cgi...
CVE-2023-21416 Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API dynamicoverlay....
CVE-2023-21417 Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API manageoverlayi...
CVE-2023-21418 Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX API irissetup.cgi w...
CVE-2023-21419 An improper implementation logic in Secure Folder prior to SMR Jan-2023 Release 1 allows the Secure ...
CVE-2023-21420 Use of Externally-Controlled Format String vulnerabilities in STST TA prior to SMR Jan-2023 Release ...
CVE-2023-21421 Improper Handling of Insufficient Permissions or Privileges vulnerability in KnoxCustomManagerServic...
CVE-2023-21422 Improper authorization vulnerability in semAddPublicDnsAddr in WifiSevice prior to SMR Jan-2023 Rele...
CVE-2023-21423 Improper authorization vulnerability in ChnFileShareKit prior to SMR Jan-2023 Release 1 allows attac...
CVE-2023-21424 Improper Handling of Insufficient Permissions or Privileges vulnerability in SemChameleonHelper prio...
CVE-2023-21425 Improper access control vulnerability in telecom application prior to SMR JAN-2023 Release 1 allows ...
CVE-2023-21426 Hardcoded AES key to encrypt cardemulation PINs in NFC prior to SMR Jan-2023 Release 1 allows attack...
CVE-2023-21427 Improper access control vulnerability in NfcTile prior to SMR Jan-2023 Release 1 allows to attacker ...
CVE-2023-21428 Improper input validation vulnerability in TelephonyUI prior to SMR Jan-2023 Release 1 allows attack...
CVE-2023-21429 Improper usage of implict intent in ePDG prior to SMR JAN-2023 Release 1 allows attacker to access S...
CVE-2023-21430 An out-of-bound read vulnerability in mapToBuffer function in libSDKRecognitionText.spensdk.samsung....
CVE-2023-21431 Improper input validation in Bixby Vision prior to version 3.7.70.17 allows attacker to access data ...
CVE-2023-21432 Improper access control vulnerabilities in Smart Things prior to 1.7.93 allows to attacker to invite...
CVE-2023-21433 Improper access control vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attacke...
CVE-2023-21434 Improper input validation vulnerability in Galaxy Store prior to version 4.5.49.8 allows local attac...
CVE-2023-21435 Exposure of Sensitive Information vulnerability in Fingerprint TA prior to SMR Feb-2023 Release 1 al...
CVE-2023-21436 Improper usage of implicit intent in Contacts prior to SMR Feb-2023 Release 1 allows attacker to get...
CVE-2023-21437 Improper access control vulnerability in Phone application prior to SMR Feb-2023 Release 1 allows lo...
CVE-2023-21438 Improper logic in HomeScreen prior to SMR Feb-2023 Release 1 allows physical attacker to access App ...
CVE-2023-21439 Improper input validation vulnerability in UwbDataTxStatusEvent prior to SMR Feb-2023 Release 1 allo...
CVE-2023-21440 Improper access control vulnerability in WindowManagerService prior to SMR Feb-2023 Release 1 allows...
CVE-2023-21441 Insufficient Verification of Data Authenticity vulnerability in Routine prior to versions 2.6.30.6 i...
CVE-2023-21442 Improper access control vulnerability in Runestone application prior to version 2.9.09.003 in Androi...
CVE-2023-21443 Improper cryptographic implementation in Samsung Flow for Android prior to version 4.9.04 allows adj...
CVE-2023-21444 Improper cryptographic implementation in Samsung Flow for PC 4.9.14.0 allows adjacent attackers to d...
CVE-2023-21445 Improper access control vulnerability in MyFiles prior to versions 12.2.09 in Android R(11), 13.1.03...
CVE-2023-21446 Improper input validation in MyFiles prior to version 12.2.09 in Android R(11), 13.1.03.501 in Andro...
CVE-2023-21447 Improper access control vulnerabilities in Samsung Cloud prior to version 5.3.0.32 allows local atta...
CVE-2023-21448 Path traversal vulnerability in Samsung Cloud prior to version 5.3.0.32 allows attacker to access sp...
CVE-2023-21449 Improper access control vulnerability in Call application prior to SMR Mar-2023 Release 1 allows loc...
CVE-2023-21450 Missing Authorization vulnerability in One Hand Operation + prior to version 6.1.21 allows multi-use...
CVE-2023-21451 A Stack-based overflow vulnerability in IpcRxEmbmsSessionList in SECRIL prior to Android S(12) allow...
CVE-2023-21452 Improper usage of implicit intent in Bluetooth prior to SMR Mar-2023 Release 1 allows attacker to ge...
CVE-2023-21453 Improper input validation vulnerability in SoftSim TA prior to SMR Mar-2023 Release 1 allows local a...
CVE-2023-21454 Improper authorization in Samsung Keyboard prior to SMR Mar-2023 Release 1 allows physical attacker ...
CVE-2023-21455 Improper authorization implementation in Exynos baseband prior to SMR Mar-2023 Release 1 allows inco...
CVE-2023-21456 Path traversal vulnerability in Galaxy Themes Service prior to SMR Mar-2023 Release 1 allows attacke...
CVE-2023-21457 Improper access control vulnerability in Bluetooth prior to SMR Mar-2023 Release 1 allows attackers ...
CVE-2023-21458 Improper privilege management vulnerability in PhoneStatusBarPolicy in System UI prior to SMR Mar-20...
CVE-2023-21459 Use after free vulnerability in decon driver prior to SMR Mar-2023 Release 1 allows attackers to cau...
CVE-2023-21460 Improper authentication in SecSettings prior to SMR Mar-2023 Release 1 allows attacker to reset the ...
CVE-2023-21461 Improper authorization vulnerability in AutoPowerOnOffConfirmDialog in Settings prior to SMR Mar-202...
CVE-2023-21462 The sensitive information exposure vulnerability in Quick Share Agent prior to versions 3.5.14.18 in...
CVE-2023-21463 Improper access control vulnerability in MyFiles application prior to versions 12.2.09.0 in Android ...
CVE-2023-21464 Improper access control in Samsung Calendar prior to versions 12.4.02.9000 in Android 13 and 12.3.08...
CVE-2023-21465 Improper access control vulnerability in BixbyTouch prior to version 3.2.02.5 in China models allows...
CVE-2023-21484 Improper access control vulnerability in AppLock prior to SMR May-2023 Release 1 allows local attack...
CVE-2023-21485 Improper export of android application components vulnerability in VideoPreviewActivity in Call Sett...
CVE-2023-21486 Improper export of android application components vulnerability in ImagePreviewActivity in Call Sett...
CVE-2023-21487 Improper access control vulnerability in Telephony framework prior to SMR May-2023 Release 1 allows ...
CVE-2023-21488 Improper access control vulnerablility in Tips prior to SMR May-2023 Release 1 allows local attacker...
CVE-2023-21489 Heap out-of-bounds write vulnerability in bootloader prior to SMR May-2023 Release 1 allows a physic...
CVE-2023-21490 Improper access control in GearManagerStub prior to SMR May-2023 Release 1 allows a local attacker t...
CVE-2023-21491 Improper access control vulnerability in ThemeManager prior to SMR May-2023 Release 1 allows local a...
CVE-2023-21492 Kernel pointers are printed in the log file prior to SMR May-2023 Release 1 allows a privileged loca...
KEV
CVE-2023-21493 Improper access control vulnerability in SemShareFileProvider prior to SMR May-2023 Release 1 allows...
CVE-2023-21494 Potential buffer overflow vulnerability in auth api in mm_Authentication.c in Shannon baseband prior...
CVE-2023-21495 Improper access control vulnerability in Knox Enrollment Service prior to SMR May-2023 Release 1 all...
CVE-2023-21496 Active Debug Code vulnerability in ActivityManagerService prior to SMR May-2023 Release 1 allows att...
CVE-2023-21497 Use of externally-controlled format string vulnerability in mPOS TUI trustlet prior to SMR May-2023 ...
CVE-2023-21498 Improper input validation vulnerability in setPartnerTAInfo in mPOS TUI trustlet prior to SMR May-20...
CVE-2023-21499 Out-of-bounds write vulnerability in TA_Communication_mpos_encrypt_pin in mPOS TUI trustlet prior to...
CVE-2023-21500 Double free validation vulnerability in setPinPadImages in mPOS TUI trustlet prior to SMR May-2023 R...
CVE-2023-21501 Improper input validation vulnerability in mPOS fiserve trustlet prior to SMR May-2023 Release 1 all...
CVE-2023-21502 Improper input validation vulnerability in FactoryTest application prior to SMR May-2023 Release 1 a...
CVE-2023-21503 Potential buffer overflow vulnerability in mm_LteInterRatManagement.c in Shannon baseband prior to S...
CVE-2023-21504 Potential buffer overflow vulnerability in mm_Plmncoordination.c in Shannon baseband prior to SMR Ma...
CVE-2023-21505 Improper access control in Samsung Core Service prior to version 2.1.00.36 allows attacker to write ...
CVE-2023-21506 Out-of-bounds Write vulnerability while processing BC_TUI_CMD_SEND_RESOURCE_DATA_ARRAY command in bc...
CVE-2023-21507 Out-of-bounds Read vulnerability while processing BC_TUI_CMD_SEND_RESOURCE_DATA_ARRAY command in bc_...
CVE-2023-21508 Out-of-bounds Write vulnerability while processing BC_TUI_CMD_SEND_RESOURCE_DATA command in bc_tui t...
CVE-2023-21509 Out-of-bounds Write vulnerability while processing BC_TUI_CMD_UPDATE_SCREEN in bc_tui trustlet from ...
CVE-2023-21510 Out-of-bounds Read vulnerability while processing BC_TUI_CMD_UPDATE_SCREEN in bc_tui trustlet from S...
CVE-2023-21511 Out-of-bounds Read vulnerability while processing CMD_COLDWALLET_BTC_SET_PRV_UTXO in bc_core trustle...
CVE-2023-21512 Improper Knox ID validation logic in notification framework prior to SMR Jun-2023 Release 1 allows l...
CVE-2023-21513 Improper privilege management vulnerability in CC Mode prior to SMR Jun-2023 Release 1 allows physic...
CVE-2023-21514 Improper scheme validation from InstantPlay Deeplink in Galaxy Store prior to version 4.5.49.8 allow...
CVE-2023-21515 InstantPlay which included vulnerable script which could execute javascript in Galaxy Store prior to...
CVE-2023-21516 XSS vulnerability from InstantPlay in Galaxy Store prior to version 4.5.49.8 allows attackers to exe...
CVE-2023-21517 Heap out-of-bound write vulnerability in Exynos baseband prior to SMR Jun-2023 Release 1 allows remo...
CVE-2023-21518 Improper access control vulnerability in SearchWidget prior to version 3.3 in China models allows un...
CVE-2023-21520 A PII Enumeration via Credential Recovery in the Self Service (Credential Rec...
CVE-2023-21521 An SQL Injection vulnerability in the Management Console  (Operator Audit Trail) of BlackBerry AtHo...
M
CVE-2023-21522 A Reflected Cross-site Scripting (XSS) vulnerability in the Management Console (Reports) of BlackBe...
CVE-2023-21523 A Stored Cross-site Scripting (XSS) vulnerability in the Management Console (...
CVE-2023-21524 Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
CVE-2023-21525 Remote Procedure Call Runtime Denial of Service Vulnerability
CVE-2023-21526 Windows Netlogon Information Disclosure Vulnerability
S
CVE-2023-21527 Windows iSCSI Service Denial of Service Vulnerability
CVE-2023-21528 Microsoft SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21529 Microsoft Exchange Server Remote Code Execution Vulnerability
S
CVE-2023-21531 Azure Service Fabric Container Elevation of Privilege Vulnerability
CVE-2023-21532 Windows GDI Elevation of Privilege Vulnerability
CVE-2023-21535 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2023-21536 Event Tracing for Windows Information Disclosure Vulnerability
CVE-2023-21537 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
CVE-2023-21538 .NET Denial of Service Vulnerability
CVE-2023-21539 Windows Authentication Remote Code Execution Vulnerability
CVE-2023-21540 Windows Cryptographic Information Disclosure Vulnerability
CVE-2023-21541 Windows Task Scheduler Elevation of Privilege Vulnerability
CVE-2023-21542 Windows Installer Elevation of Privilege Vulnerability
CVE-2023-21543 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21546 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21547 Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability
CVE-2023-21548 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability
CVE-2023-21549 Windows SMB Witness Service Elevation of Privilege Vulnerability
CVE-2023-21550 Windows Cryptographic Information Disclosure Vulnerability
CVE-2023-21551 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
CVE-2023-21552 Windows GDI Elevation of Privilege Vulnerability
CVE-2023-21553 Azure DevOps Server Remote Code Execution Vulnerability
S
CVE-2023-21554 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
S
CVE-2023-21555 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21556 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21557 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
CVE-2023-21558 Windows Error Reporting Service Elevation of Privilege Vulnerability
CVE-2023-21559 Windows Cryptographic Information Disclosure Vulnerability
CVE-2023-21560 Windows Boot Manager Security Feature Bypass Vulnerability
CVE-2023-21561 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
CVE-2023-21563 BitLocker Security Feature Bypass Vulnerability
CVE-2023-21564 Azure DevOps Server Cross-Site Scripting Vulnerability
S
CVE-2023-21565 Azure DevOps Server Spoofing Vulnerability
S
CVE-2023-21566 Visual Studio Elevation of Privilege Vulnerability
S
CVE-2023-21567 Visual Studio Denial of Service Vulnerability
S
CVE-2023-21568 Microsoft SQL Server Integration Service (VS extension) Remote Code Execution Vulnerability
S
CVE-2023-21569 Azure DevOps Server Spoofing Vulnerability
S
CVE-2023-21570 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
S
CVE-2023-21571 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
S
CVE-2023-21572 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
S
CVE-2023-21573 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
S
CVE-2023-21574 Adobe Photoshop Improper Input Validation Remote Code Execution Vulnerability
CVE-2023-21575 Adobe Photoshop Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21576 Adobe Photoshop Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21577 Adobe Photoshop Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21578 Adobe Photoshop Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21579 Adobe Acrobat Reader DC Font Parsing Integer Overflow Remote Code Execution Vulnerability
CVE-2023-21581 Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21582 ZDI-CAN-18255: Adobe Digital Editions PDF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21583 Adobe Bridge Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21584 Adobe FrameMaker Font Parsing Use-After-Free Information Disclosure Vulnerability
CVE-2023-21585 Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21586 Acrobat Reader | NULL Pointer Dereference (CWE-476)
CVE-2023-21587 Adobe InDesign Font Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
CVE-2023-21588 Adobe InDesign Improper Input Validation Remote Code Execution Vulnerability
CVE-2023-21589 Adobe InDesign Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21590 Adobe InDesign Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21591 Adobe InDesign Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21592 Adobe InDesign Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21593 Adobe InDesign SVG file NULL Pointer Dereference Application denial-of-service
CVE-2023-21594 Adobe InCopy Font Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
CVE-2023-21595 Adobe InCopy Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21596 Adobe InCopy Improper Input Validation Remote Code Execution Vulnerability
CVE-2023-21597 Adobe InCopy Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21598 Adobe InCopy Font Parsing Use-After-Free Information Disclosure Vulnerability
CVE-2023-21599 Adobe InCopy Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21601 Adobe Dimension OBJ File Parsing Use-After-Free Information Disclosure Vulnerability
S
CVE-2023-21603 Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
S
CVE-2023-21604 Adobe Acrobat Reader Stack-based Buffer Overflow Arbitrary code execution
CVE-2023-21605 Adobe Acrobat Reader DC Font Parsing Heap-based Buffer Overflow Arbitrary code execution
CVE-2023-21606 Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21607 Adobe Acrobat Reader Improper Input Validation Remote Code Execution Vulnerability
CVE-2023-21608 Adobe Acrobat Reader DC resetForm Use-After-Free Remote Code Execution Vulnerability
KEV
CVE-2023-21609 Adobe Acrobat Reader DC AcroForm Annotation Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21610 Adobe Acrobat Reader Stack-based Buffer Overflow Arbitrary code execution
CVE-2023-21611 Adobe Acrobat Reader Creation of Temporary File in Directory with Incorrect Permissions Privilege escalation
CVE-2023-21612 Adobe Acrobat Reader Creation of Temporary File in Directory with Incorrect Permissions Privilege escalation
CVE-2023-21613 Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21614 Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21615 Adobe Experience Manager | Cross-site Scripting (Reflected XSS) (CWE-79)
CVE-2023-21616 Adobe Experience Manager | Cross-site Scripting (Reflected XSS) (CWE-79)
CVE-2023-21618 ZDI-CAN-20963: Adobe Substance 3D Designer SBS File Parsing Uninitialized Variable Remote Code Execution Vulnerability
CVE-2023-21619 Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21620 Adobe FrameMaker Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
CVE-2023-21621 Adobe FrameMaker Improper Input Validation Remote Code Execution Vulnerability
CVE-2023-21622 Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
CVE-2023-21624 Information Exposure in DSP Services
CVE-2023-21625 Buffer Over-read in Network Services
CVE-2023-21626 Improper Authentication in HLOS.
CVE-2023-21627 Incorrect Type Conversion or Cast in Trusted Execution Environment
CVE-2023-21628 Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in WLAN HAL
CVE-2023-21629 Double Free in Modem
CVE-2023-21630 Integer Overflow in Multimedia Framework
S
CVE-2023-21631 Improper Input Validation in Modem
CVE-2023-21632 Stack-based Buffer Overflow in Automotive GPU
CVE-2023-21633 Improper Restriction of Operations within the Bounds of a Memory Buffer in Linux
CVE-2023-21634 Improper Restriction of Operations within the Bounds of a Memory Buffer in Radio Interface Layer
CVE-2023-21635 Buffer Copy without Checking Size of Input in Data Network Stack & Connectivity
CVE-2023-21636 Improper Validation of Array Index in Linux
CVE-2023-21637 Improper Restrictions of Operations within the Bounds of a Memory Buffer in Linux
CVE-2023-21638 Incorrect Type Conversion or Cast in Video
CVE-2023-21639 Buffer Copy Without Checking the Size of Input in Audio
CVE-2023-21640 Buffer Copy Without Checking Size of Input in Linux
CVE-2023-21641 Permissions, Privileges, and Access Controls in Display
S
CVE-2023-21642 Improper Access Control in HAB Memory Management
CVE-2023-21643 Untrusted Pointer Dereference in Automotive
CVE-2023-21644 Integer Overflow to Buffer Overflow in RIL
CVE-2023-21646 Reachable Assertion in Modem
CVE-2023-21647 Improper Input Validation in Bluetooth HOST
S
CVE-2023-21648 Integer Overflow to Buffer Overflow in RIL
CVE-2023-21649 Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in WLAN
S
CVE-2023-21650 Improper Validation of Array Index in GPS HLOS Driver
CVE-2023-21651 Incorrect Type Conversion or Cast in Core
CVE-2023-21652 Key Management Errors in HLOS
CVE-2023-21653 Reachable Assertion in Modem
CVE-2023-21654 Improper Restriction of Operations within the Bounds of a Memory Buffer in Audio
S
CVE-2023-21655 Integer Overflow or Wraparound in Display
S
CVE-2023-21656 Improper Input Validation in WLAN HOST
S
CVE-2023-21657 Improper Input Validation in Audio
S
CVE-2023-21658 Buffer Over-Read in WLAN Firmware
CVE-2023-21659 Buffer Over-read in WLAN Firmware
CVE-2023-21660 Buffer Over-read in WLAN Firmware
CVE-2023-21661 Buffer Over-read in WLAN Firmware
CVE-2023-21662 Buffer Copy without Checking the Size of Input(Classic Buffer Overflow) in Core Platform
CVE-2023-21663 Improper Restrictions of Operations within the Bounds of a Memory Buffer in Display
S
CVE-2023-21664 Buffer Copy without Checking the Size of Input(Classic Buffer Overflow) in Core Platform
CVE-2023-21665 Incorrect Type Conversion or Cast in Graphics
S
CVE-2023-21666 Improper Release of Memory Before Removing Last Reference (`Memory Leak`) in Graphics
S
CVE-2023-21667 Buffer Over-read in Bluetooth HOST
S
CVE-2023-21669 Buffer Over-read in WLAN HOST
S
CVE-2023-21670 Improper Access control in GPU Subsystem
S
CVE-2023-21671 Improper Input Validation in Core
CVE-2023-21672 Use After Free in Audio
S
CVE-2023-21673 Improper Access Control in Kernel
CVE-2023-21674 Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability
KEV S
CVE-2023-21675 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21676 Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2023-21677 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2023-21678 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-21679 Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21680 Windows Win32k Elevation of Privilege Vulnerability
CVE-2023-21681 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21682 Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability
CVE-2023-21683 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2023-21684 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
S
CVE-2023-21685 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21686 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21687 HTTP.sys Information Disclosure Vulnerability
S
CVE-2023-21688 NT OS Kernel Elevation of Privilege Vulnerability
S
CVE-2023-21689 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
S
CVE-2023-21690 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
S
CVE-2023-21691 Microsoft Protected Extensible Authentication Protocol (PEAP) Information Disclosure Vulnerability
S
CVE-2023-21692 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
S
CVE-2023-21693 Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
S
CVE-2023-21694 Windows Fax Service Remote Code Execution Vulnerability
S
CVE-2023-21695 Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
S
CVE-2023-21697 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
S
CVE-2023-21699 Windows Internet Storage Name Service (iSNS) Server Information Disclosure Vulnerability
S
CVE-2023-21700 Windows iSCSI Discovery Service Denial of Service Vulnerability
S
CVE-2023-21701 Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service Vulnerability
S
CVE-2023-21702 Windows iSCSI Service Denial of Service Vulnerability
S
CVE-2023-21703 Azure Data Box Gateway Remote Code Execution Vulnerability
S
CVE-2023-21704 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21705 Microsoft SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21706 Microsoft Exchange Server Remote Code Execution Vulnerability
S
CVE-2023-21707 Microsoft Exchange Server Remote Code Execution Vulnerability
S
CVE-2023-21708 Remote Procedure Call Runtime Remote Code Execution Vulnerability
S
CVE-2023-21709 Microsoft Exchange Server Elevation of Privilege Vulnerability
S
CVE-2023-21710 Microsoft Exchange Server Remote Code Execution Vulnerability
S
CVE-2023-21712 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
S
CVE-2023-21713 Microsoft SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21714 Microsoft Office Information Disclosure Vulnerability
S
CVE-2023-21715 Microsoft Publisher Security Feature Bypass Vulnerability
KEV S
CVE-2023-21716 Microsoft Word Remote Code Execution Vulnerability
S
CVE-2023-21717 Microsoft SharePoint Server Elevation of Privilege Vulnerability
S
CVE-2023-21718 Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21719 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
S
CVE-2023-21720 Microsoft Edge (Chromium-based) Tampering Vulnerability
S
CVE-2023-21721 Microsoft OneNote Elevation of Privilege Vulnerability
S
CVE-2023-21722 .NET Framework Denial of Service Vulnerability
S
CVE-2023-21724 Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2023-21725 Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability
CVE-2023-21726 Windows Credential Manager User Interface Elevation of Privilege Vulnerability
CVE-2023-21727 Remote Procedure Call Runtime Remote Code Execution Vulnerability
S
CVE-2023-21728 Windows Netlogon Denial of Service Vulnerability
CVE-2023-21729 Remote Procedure Call Runtime Information Disclosure Vulnerability
S
CVE-2023-21730 Microsoft Cryptographic Services Elevation of Privilege Vulnerability
CVE-2023-21732 Microsoft ODBC Driver Remote Code Execution Vulnerability
CVE-2023-21733 Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2023-21734 Microsoft Office Remote Code Execution Vulnerability
CVE-2023-21735 Microsoft Office Remote Code Execution Vulnerability
CVE-2023-21736 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2023-21737 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2023-21738 Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2023-21739 Windows Bluetooth Driver Elevation of Privilege Vulnerability
S
CVE-2023-21740 Windows Media Remote Code Execution Vulnerability
S
CVE-2023-21741 Microsoft Office Visio Information Disclosure Vulnerability
CVE-2023-21742 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2023-21743 Microsoft SharePoint Server Security Feature Bypass Vulnerability
CVE-2023-21744 Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2023-21745 Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-21746 Windows NTLM Elevation of Privilege Vulnerability
CVE-2023-21747 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21748 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21749 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21750 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21751 Azure DevOps Server Spoofing Vulnerability
S
CVE-2023-21752 Windows Backup Service Elevation of Privilege Vulnerability
CVE-2023-21753 Event Tracing for Windows Information Disclosure Vulnerability
CVE-2023-21754 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21755 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21756 Windows Win32k Elevation of Privilege Vulnerability
S
CVE-2023-21757 Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability
CVE-2023-21758 Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
CVE-2023-21759 Windows Smart Card Resource Management Server Security Feature Bypass Vulnerability
CVE-2023-21760 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-21761 Microsoft Exchange Server Information Disclosure Vulnerability
CVE-2023-21762 Microsoft Exchange Server Spoofing Vulnerability
CVE-2023-21763 Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2023-21764 Microsoft Exchange Server Elevation of Privilege Vulnerability
CVE-2023-21765 Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-21766 Windows Overlay Filter Information Disclosure Vulnerability
CVE-2023-21767 Windows Overlay Filter Elevation of Privilege Vulnerability
CVE-2023-21768 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2023-21769 Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
S
CVE-2023-21771 Windows Local Session Manager (LSM) Elevation of Privilege Vulnerability
CVE-2023-21772 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21773 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21774 Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21775 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-21776 Windows Kernel Information Disclosure Vulnerability
CVE-2023-21777 Azure App Service on Azure Stack Hub Elevation of Privilege Vulnerability
S
CVE-2023-21778 Microsoft Dynamics Unified Service Desk Remote Code Execution Vulnerability
S
CVE-2023-21779 Visual Studio Code Remote Code Execution Vulnerability
CVE-2023-21780 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21781 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21782 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21783 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21784 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21785 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21786 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21787 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21788 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21789 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21790 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21791 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21792 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21793 3D Builder Remote Code Execution Vulnerability
S
CVE-2023-21794 Microsoft Edge (Chromium-based) Spoofing Vulnerability
S
CVE-2023-21795 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-21796 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-21797 Microsoft ODBC Driver Remote Code Execution Vulnerability
S
CVE-2023-21798 Microsoft ODBC Driver Remote Code Execution Vulnerability
S
CVE-2023-21799 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
S
CVE-2023-21800 Windows Installer Elevation of Privilege Vulnerability
S
CVE-2023-21801 Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
S
CVE-2023-21802 Windows Media Remote Code Execution Vulnerability
S
CVE-2023-21803 Windows iSCSI Discovery Service Remote Code Execution Vulnerability
S
CVE-2023-21804 Windows Graphics Component Elevation of Privilege Vulnerability
S
CVE-2023-21805 Windows MSHTML Platform Remote Code Execution Vulnerability
S
CVE-2023-21806 Power BI Report Server Spoofing Vulnerability
S
CVE-2023-21807 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
S
CVE-2023-21808 .NET and Visual Studio Remote Code Execution Vulnerability
S
CVE-2023-21809 Microsoft Defender for Endpoint Security Feature Bypass Vulnerability
S
CVE-2023-21811 Windows iSCSI Service Denial of Service Vulnerability
S
CVE-2023-21812 Windows Common Log File System Driver Elevation of Privilege Vulnerability
S
CVE-2023-21813 Windows Secure Channel Denial of Service Vulnerability
S
CVE-2023-21815 Visual Studio Remote Code Execution Vulnerability
S
CVE-2023-21816 Windows Active Directory Domain Services API Denial of Service Vulnerability
S
CVE-2023-21817 Windows Kerberos Elevation of Privilege Vulnerability
S
CVE-2023-21818 Windows Secure Channel Denial of Service Vulnerability
S
CVE-2023-21819 Windows Secure Channel Denial of Service Vulnerability
S
CVE-2023-21820 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
S
CVE-2023-21822 Windows Graphics Component Elevation of Privilege Vulnerability
S
CVE-2023-21823 Windows Graphics Component Remote Code Execution Vulnerability
KEV S
CVE-2023-21824 Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communica...
S
CVE-2023-21825 Vulnerability in the Oracle iSupplier Portal product of Oracle E-Business Suite (component: Supplier...
S
CVE-2023-21826 Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage ...
S
CVE-2023-21827 Vulnerability in the Oracle Database Data Redaction component of Oracle Database Server. Supported ...
S
CVE-2023-21828 Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage ...
S
CVE-2023-21829 Vulnerability in the Oracle Database RDBMS Security component of Oracle Database Server. Supported ...
S
CVE-2023-21830 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2023-21831 Vulnerability in the PeopleSoft Enterprise CS Academic Advisement product of Oracle PeopleSoft (comp...
S
CVE-2023-21832 Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). ...
S
CVE-2023-21833 Vulnerability in the Oracle ZFS Storage Appliance Kit product of Oracle Systems (component: Object S...
CVE-2023-21834 Vulnerability in the Oracle Self-Service Human Resources product of Oracle E-Business Suite (compone...
S
CVE-2023-21835 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2023-21836 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versi...
S
CVE-2023-21837 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
S
CVE-2023-21838 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
S
CVE-2023-21839 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
KEV E S
CVE-2023-21840 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versio...
S
CVE-2023-21841 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
S
CVE-2023-21842 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
S
CVE-2023-21843 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2023-21844 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elas...
S
CVE-2023-21845 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Pane...
S
CVE-2023-21846 Vulnerability in the Oracle BI Publisher product of Oracle Fusion Middleware (component: Security). ...
S
CVE-2023-21847 Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (...
S
CVE-2023-21848 Vulnerability in the Oracle Communications Convergence product of Oracle Communications Applications...
S
CVE-2023-21849 Vulnerability in the Oracle Applications DBA product of Oracle E-Business Suite (component: Java uti...
CVE-2023-21850 Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-...
S
CVE-2023-21851 Vulnerability in the Oracle Marketing product of Oracle E-Business Suite (component: Marketing Admin...
S
CVE-2023-21852 Vulnerability in the Oracle Learning Management product of Oracle E-Business Suite (component: Setup...
S
CVE-2023-21853 Vulnerability in the Oracle Mobile Field Service product of Oracle E-Business Suite (component: Sync...
S
CVE-2023-21854 Vulnerability in the Oracle Sales Offline product of Oracle E-Business Suite (component: Core Compon...
S
CVE-2023-21855 Vulnerability in the Oracle Sales for Handhelds product of Oracle E-Business Suite (component: Pocke...
S
CVE-2023-21856 Vulnerability in the Oracle iSetup product of Oracle E-Business Suite (component: General Ledger Upd...
S
CVE-2023-21857 Vulnerability in the Oracle HCM Common Architecture product of Oracle E-Business Suite (component: A...
S
CVE-2023-21858 Vulnerability in the Oracle Collaborative Planning product of Oracle E-Business Suite (component: In...
S
CVE-2023-21859 Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Authentic...
S
CVE-2023-21860 Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations)...
S
CVE-2023-21861 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
S
CVE-2023-21862 Vulnerability in the Oracle Web Services Manager product of Oracle Fusion Middleware (component: XML...
S
CVE-2023-21863 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21864 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21865 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21866 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21867 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21868 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21869 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions t...
CVE-2023-21870 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21871 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions t...
CVE-2023-21872 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21873 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21874 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supp...
CVE-2023-21875 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption)....
S
CVE-2023-21876 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21877 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions t...
S
CVE-2023-21878 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21879 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21880 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions t...
S
CVE-2023-21881 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21882 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21883 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21884 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21885 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21886 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21887 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versi...
S
CVE-2023-21888 Vulnerability in the Primavera Gateway product of Oracle Construction and Engineering (component: We...
S
CVE-2023-21889 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21890 Vulnerability in the Oracle Communications Converged Application Server product of Oracle Communicat...
S
CVE-2023-21891 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
S
CVE-2023-21892 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middle...
S
CVE-2023-21893 Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported v...
S
CVE-2023-21894 Vulnerability in the Oracle Global Lifecycle Management NextGen OUI Framework product of Oracle Fusi...
S
CVE-2023-21896 Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported vers...
S
CVE-2023-21898 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21899 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
S
CVE-2023-21900 Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported vers...
S
CVE-2023-21901 Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Ora...
S
CVE-2023-21902 Vulnerability in the Oracle Financial Services Behavior Detection Platform product of Oracle Financi...
S
CVE-2023-21903 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21904 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21905 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21906 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21907 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21908 Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services ...
S
CVE-2023-21909 Vulnerability in the Siebel CRM product of Oracle Siebel CRM (component: UI Framework). Supported v...
S
CVE-2023-21910 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (co...
S
CVE-2023-21911 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions t...
S
CVE-2023-21912 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges)....
S
CVE-2023-21913 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21915 Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (comp...
S
CVE-2023-21916 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Web ...
S
CVE-2023-21917 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21918 Vulnerability in the Oracle Database Recovery Manager component of Oracle Database Server. Supporte...
S
CVE-2023-21919 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versi...
S
CVE-2023-21920 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21921 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21922 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21923 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21924 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21925 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21926 Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (c...
S
CVE-2023-21927 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Interop...
S
CVE-2023-21928 Vulnerability in the Oracle Solaris product of Oracle Systems (component: IPS repository daemon). ...
S
CVE-2023-21929 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versi...
S
CVE-2023-21930 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
S
CVE-2023-21931 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
S
CVE-2023-21932 Vulnerability in the Oracle Hospitality OPERA 5 Property Services product of Oracle Hospitality Appl...
CVE-2023-21933 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versi...
S
CVE-2023-21934 Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affec...
CVE-2023-21935 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21936 Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Run...
CVE-2023-21937 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21938 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21939 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21940 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). ...
S
CVE-2023-21941 Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Web Server). Suppo...
CVE-2023-21942 Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that...
CVE-2023-21943 Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that...
CVE-2023-21944 Vulnerability in Oracle Essbase (component: Security and Provisioning). The supported version that...
CVE-2023-21945 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21946 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
S
CVE-2023-21947 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). ...
S
CVE-2023-21948 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Core). The supported ver...
CVE-2023-21949 Vulnerability in the Advanced Networking Option component of Oracle Database Server. Supported vers...
S
CVE-2023-21950 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Support...
CVE-2023-21952 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (co...
CVE-2023-21953 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported...
S
CVE-2023-21954 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21955 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Partition). Supported...
S
CVE-2023-21956 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Cont...
CVE-2023-21959 Vulnerability in the Oracle iReceivables product of Oracle E-Business Suite (component: Attachments)...
CVE-2023-21960 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
CVE-2023-21961 Vulnerability in the Oracle Hyperion Essbase Administration Services product of Oracle Essbase (comp...
S
CVE-2023-21962 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). ...
S
CVE-2023-21963 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling). ...
CVE-2023-21964 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
CVE-2023-21965 Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (co...
CVE-2023-21966 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: JSON). Supported vers...
CVE-2023-21967 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21968 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (co...
CVE-2023-21969 Vulnerability in Oracle SQL Developer (component: Installation). Supported versions that are affect...
CVE-2023-21970 Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Security). The su...
CVE-2023-21971 Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported v...
S
CVE-2023-21972 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versi...
CVE-2023-21973 Vulnerability in the Oracle iProcurement product of Oracle E-Business Suite (component: E-Content Ma...
CVE-2023-21974 Vulnerability in the Application Express Team Calendar Plugin product of Oracle Application Express ...
S
CVE-2023-21975 Vulnerability in the Application Express Customers Plugin product of Oracle Application Express (com...
S
CVE-2023-21976 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21977 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21978 Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component...
CVE-2023-21979 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). ...
CVE-2023-21980 Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs). Supported v...
CVE-2023-21981 Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Elas...
CVE-2023-21982 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported...
CVE-2023-21983 Vulnerability in the Application Express Administration product of Oracle Application Express (compo...
S
CVE-2023-21984 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Libraries). The supporte...
CVE-2023-21985 Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). Supported versi...
CVE-2023-21986 Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Native ...
CVE-2023-21987 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21988 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21989 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21990 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21991 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21992 Vulnerability in the PeopleSoft Enterprise HCM Human Resources product of Oracle PeopleSoft (compone...
CVE-2023-21993 Vulnerability in the Oracle Clinical Remote Data Capture product of Oracle Health Sciences Applicati...
CVE-2023-21994 Vulnerability in the Oracle Mobile Security Suite product of Oracle Fusion Middleware (component: An...
S
CVE-2023-21996 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Serv...
CVE-2023-21997 Vulnerability in the Oracle User Management product of Oracle E-Business Suite (component: Proxy Use...
CVE-2023-21998 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
CVE-2023-21999 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Suppo...
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.