Filtered by NVD-CWE-noinfo
Total 34068 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27334 1 Softing 4 Edgeaggregator, Edgeconnector, Opc Ua C\+\+ Software Development Kit and 1 more 2025-08-13 N/A
Softing edgeConnector Siemens ConditionRefresh Resource Exhaustion Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Softing edgeConnector Siemens. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of OPC UA ConditionRefresh requests. By sending a large number of requests, an attacker can consume all available resources on the server. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-20498.
CVE-2025-21010 1 Samsung 2 Android, Samsung Account App 2025-08-12 6 Medium
Improper privilege management in SamsungAccount prior to SMR Aug-2025 Release 1 allows local privileged attackers to deactivate Samsung account.
CVE-2025-20990 1 Samsung 4 Android, Mobile, Samsung Mobile and 1 more 2025-08-12 4 Medium
Improper access control in accessing system device node prior to SMR Aug-2025 Release 1 allows local attackers to access device identifier.
CVE-2025-54611 1 Huawei 3 Appgallery, Emui, Harmonyos 2025-08-12 7.3 High
EXTRA_REFERRER resource read vulnerability in the Gallery module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
CVE-2025-2938 1 Gitlab 1 Gitlab 2025-08-12 3.1 Low
An issue has been discovered in GitLab CE/EE affecting all versions from 17.3 before 17.11.5, 18.0 before 18.0.3, and 18.1 before 18.1.1 that could have allowed authenticated users to gain elevated project privileges by requesting access to projects where role modifications during the approval process resulted in unintended permission grants.
CVE-2025-53186 1 Huawei 2 Emui, Harmonyos 2025-08-12 5.9 Medium
Vulnerability that allows third-party call apps to send broadcasts without verification in the audio framework module Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-53178 1 Huawei 2 Emui, Harmonyos 2025-08-12 4.8 Medium
Permission bypass vulnerability in the calendar storage module Impact: Successful exploitation of this vulnerability may affect the schedule reminder function of head units.
CVE-2025-53177 1 Huawei 2 Emui, Harmonyos 2025-08-12 3.9 Low
Permission bypass vulnerability in the calendar storage module Impact: Successful exploitation of this vulnerability may affect the schedule syncing function of watches.
CVE-2025-53168 1 Huawei 1 Harmonyos 2025-08-12 5.7 Medium
Vulnerability of bypassing the process to start SA and use related functions on distributed cameras Impact: Successful exploitation of this vulnerability may allow the peer device to use the camera without user awareness.
CVE-2025-5982 1 Gitlab 1 Gitlab 2025-08-12 3.7 Low
An issue has been discovered in GitLab EE affecting all versions from 12.0 before 17.10.8, 17.11 before 17.11.4, and 18.0 before 18.0.2. Under certain conditions users could bypass IP access restrictions and view sensitive information.
CVE-2025-8279 1 Gitlab 2 Gitlab-language-server, Language Server 2025-08-11 8.7 High
Insufficient input validation within GitLab Language Server 7.6.0 and later before 7.30.0 allows arbitrary GraphQL query execution
CVE-2025-49591 1 Xwiki 1 Cryptpad 2025-08-11 9.1 Critical
CryptPad is a collaboration suite. Prior to version 2025.3.0, enforcement of Two-Factor Authentication (2FA) in CryptPad can be trivially bypassed, due to weak implementation of access controls. An attacker that compromises a user's credentials can gain access to the victim's account, even if the victim has 2FA set up. This is due to 2FA not being enforced if the path parameter is not 44 characters long, which can be bypassed by simply URL encoding a single character in the path. This issue has been patched in version 2025.3.0.
CVE-2021-1425 1 Cisco 10 Asyncos, Content Security Management Appliance Sma M190, Content Security Management Appliance Sma M195 and 7 more 2025-08-11 4.3 Medium
A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA) could allow an authenticated, remote attacker to access sensitive information on an affected device. The vulnerability exists because confidential information is being included in HTTP requests that are exchanged between the user and the device. An attacker could exploit this vulnerability by looking at the raw HTTP requests that are sent to the interface. A successful exploit could allow the attacker to obtain some of the passwords that are configured throughout the interface.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CVE-2024-21453 1 Qualcomm 26 C-v2x 9150, C-v2x 9150 Firmware, Qcs410 and 23 more 2025-08-11 7.5 High
Transient DOS while decoding message of size that exceeds the available system memory.
CVE-2023-28566 1 Qualcomm 250 Aqt1000, Aqt1000 Firmware, Csrb31024 and 247 more 2025-08-11 6.1 Medium
Information disclosure in WLAN HAL while handling the WMI state info command.
CVE-2023-28569 1 Qualcomm 416 Aqt1000, Aqt1000 Firmware, Ar9380 and 413 more 2025-08-11 6.1 Medium
Information disclosure in WLAN HAL while handling command through WMI interfaces.
CVE-2023-33062 1 Qualcomm 580 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 577 more 2025-08-11 7.5 High
Transient DOS in WLAN Firmware while parsing a BTM request.
CVE-2023-28556 1 Qualcomm 452 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 449 more 2025-08-11 7.1 High
Cryptographic issue in HLOS during key management.
CVE-2023-24849 1 Qualcomm 476 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 473 more 2025-08-11 8.2 High
Information Disclosure in data Modem while parsing an FMTP line in an SDP message.
CVE-2023-21631 1 Qualcomm 320 205, 205 Firmware, 215 and 317 more 2025-08-11 7.5 High
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.