CVE-2024-49138 – Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2024-49138
10 Dec 2024 — Windows Common Log File System Driver Elevation of Privilege Vulnerability Microsoft Windows Common Log File System (CLFS) driver contains a heap-based buffer overflow vulnerability that allows a local attacker to escalate privileges. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-49138 • CWE-122: Heap-based Buffer Overflow •
CVE-2018-9391
https://notcve.org/view.php?id=CVE-2018-9391
05 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-06-01 • CWE-787: Out-of-bounds Write •
CVE-2018-9390
https://notcve.org/view.php?id=CVE-2018-9390
05 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-06-01 • CWE-125: Out-of-bounds Read •
CVE-2018-9386
https://notcve.org/view.php?id=CVE-2018-9386
05 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-06-01 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2017-13308
https://notcve.org/view.php?id=CVE-2017-13308
05 Dec 2024 — This could lead to a local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-06-01 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2024-48839 – Remote Code Execution, RCE
https://notcve.org/view.php?id=CVE-2024-48839
05 Dec 2024 — An authenticated remote code execution vulnerability in the firmware update mechanism allows an attacker with valid credentials to escalate privileges and execute commands as root. • https://packetstorm.news/files/id/183294 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2018-9463
https://notcve.org/view.php?id=CVE-2018-9463
04 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-08-01 • CWE-787: Out-of-bounds Write •
CVE-2018-9462
https://notcve.org/view.php?id=CVE-2018-9462
04 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-08-01 • CWE-787: Out-of-bounds Write •
CVE-2018-9439
https://notcve.org/view.php?id=CVE-2018-9439
04 Dec 2024 — This could lead to local escalation of privilege in the kernel with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-08-01 • CWE-416: Use After Free •
CVE-2018-9416
https://notcve.org/view.php?id=CVE-2018-9416
04 Dec 2024 — This could lead to local escalation of privilege with System execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-07-01 •