CVE-2025-0762 – Debian Security Advisory 5855-1
https://notcve.org/view.php?id=CVE-2025-0762
29 Jan 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_28.html • CWE-416: Use After Free •
CVE-2023-33838 – IBM Security Verify Governance information disclosure
https://notcve.org/view.php?id=CVE-2023-33838
29 Jan 2025 — IBM Security Verify Governance 10.0.2 Identity Manager uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the product does not also use a salt as part of the input. • https://www.ibm.com/support/pages/node/7172200 • CWE-759: Use of a One-Way Hash without a Salt •
CVE-2018-9378
https://notcve.org/view.php?id=CVE-2018-9378
28 Jan 2025 — In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-06-01 • CWE-908: Use of Uninitialized Resource •
CVE-2017-13318
https://notcve.org/view.php?id=CVE-2017-13318
28 Jan 2025 — This could lead to remote information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-05-01 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •
CVE-2017-13317
https://notcve.org/view.php?id=CVE-2017-13317
28 Jan 2025 — This could lead to remote information disclosure with no additional execution privileges needed. • https://source.android.com/security/bulletin/pixel/2018-05-01 • CWE-125: Out-of-bounds Read •
CVE-2024-0146
https://notcve.org/view.php?id=CVE-2024-0146
28 Jan 2025 — A successful exploit of this vulnerability might lead to code execution, denial of service, information disclosure, or data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5614 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2024-53869
https://notcve.org/view.php?id=CVE-2024-53869
28 Jan 2025 — A successful exploit of this vulnerability might lead to information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5614 • CWE-459: Incomplete Cleanup •
CVE-2024-0149
https://notcve.org/view.php?id=CVE-2024-0149
28 Jan 2025 — A successful exploit of this vulnerability might lead to limited information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5614 • CWE-125: Out-of-bounds Read •
CVE-2024-0150
https://notcve.org/view.php?id=CVE-2024-0150
28 Jan 2025 — A successful exploit of this vulnerability might lead to information disclosure, denial of service, or data tampering. • https://nvidia.custhelp.com/app/answers/detail/a_id/5614 • CWE-787: Out-of-bounds Write •
CVE-2024-0140
https://notcve.org/view.php?id=CVE-2024-0140
28 Jan 2025 — A successful exploit of this vulnerability might lead to code execution, data tampering, denial of service, and information disclosure. • https://nvidia.custhelp.com/app/answers/detail/a_id/5597 • CWE-502: Deserialization of Untrusted Data •