Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-459
Total 78 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-23035 3 Debian, Fedoraproject, Xen 3 Debian Linux, Fedora, Xen 2022-08-19 4.7 MEDIUM 4.6 MEDIUM
Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time this cleanup gets invoked, the cleanup attempt may be scheduled to be retried. When multiple interrupts are involved, this scheduling of a retry may get erroneously skipped. At the same time pointers may get cleared (resulting in a de-reference of NULL) and freed (resulting in a use-after-free), while other code would continue to assume them to be valid.
CVE-2022-2307 1 Gitlab 1 Gitlab 2022-08-11 N/A 3.8 LOW
A lack of cascading deletes in GitLab CE/EE affecting all versions starting from 13.0 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1 allows a malicious Group Owner to retain a usable Group Access Token even after the Group is deleted, though the APIs usable by that token are limited.
CVE-2021-45330 1 Gitea 1 Gitea 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue exsits in Gitea through 1.15.7, which could let a malicious user gain privileges due to client side cookies not being deleted and the session remains valid on the server side for reuse.
CVE-2021-45706 1 Zeroize Derive Project 1 Zeroize Derive 2022-06-22 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the zeroize_derive crate before 1.1.1 for Rust. Dropped memory is not zeroed out for an enum.
CVE-2019-5011 1 Macpaw 1 Cleanmymac X 2022-06-13 6.6 MEDIUM 5.5 MEDIUM
An exploitable privilege escalation vulnerability exists in the helper service CleanMyMac X, version 4.20, due to improper updating. The application failed to remove the vulnerable components upon upgrading to the latest version, leaving the user open to attack. A user with local access can use this vulnerability to modify the file system as root. An attacker would need local access to the machine for a successful exploit.
CVE-2020-0258 1 Google 1 Android 2022-05-03 4.9 MEDIUM 5.5 MEDIUM
In stopZygoteLocked of AppZygote.java, there is an insufficient cleanup. This could lead to local information disclosure in the application that is started next with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-157598956
CVE-2020-0543 6 Canonical, Fedoraproject, Intel and 3 more 719 Ubuntu Linux, Fedora, Celeron 1000m and 716 more 2022-04-28 2.1 LOW 5.5 MEDIUM
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2019-25016 1 Opendoas Project 1 Opendoas 2022-04-26 6.5 MEDIUM 8.8 HIGH
In OpenDoas from 6.6 to 6.8 the users PATH variable was incorrectly inherited by authenticated executions if the authenticating rule allowed the user to execute any command. Rules that only allowed to authenticated user to execute specific commands were not affected by this issue.
CVE-2021-36205 1 Johnsoncontrols 3 Metasys Application And Data Server, Metasys Extended Application And Data Server, Metasys Open Application Server 2022-04-25 6.8 MEDIUM 9.8 CRITICAL
Under certain circumstances the session token is not cleared on logout.
CVE-2019-3733 2 Dell, Emc 2 Bsafe Crypto-c-micro-edition, Rsa Bsafe Crypto-c 2022-04-12 4.0 MEDIUM 4.9 MEDIUM
RSA BSAFE Crypto-C Micro Edition, all versions prior to 4.1.4, is vulnerable to three (3) different Improper Clearing of Heap Memory Before Release vulnerability, also known as 'Heap Inspection vulnerability'. A malicious remote user could potentially exploit this vulnerability to extract information leaving data at risk of exposure.
CVE-2020-24489 2 Debian, Intel 214 Debian Linux, Atom X5-e3930, Atom X5-e3940 and 211 more 2022-04-06 4.6 MEDIUM 8.8 HIGH
Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2021-4032 1 Linux 1 Linux Kernel 2022-01-28 4.9 MEDIUM 4.4 MEDIUM
A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/lapic.c kvm_free_lapic when a failure allocation was detected. In this flaw the KVM subsystem may crash the kernel due to mishandling of memory errors that happens during VCPU construction, which allows an attacker with special user privilege to cause a denial of service. This flaw affects kernel versions prior to 5.15 rc7.
CVE-2019-8730 1 Apple 1 Mac Os X 2022-01-01 2.1 LOW 3.3 LOW
The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup. This issue is fixed in macOS Catalina 10.15. A local user may be able to view a user’s locked notes.
CVE-2020-6794 2 Canonical, Mozilla 2 Ubuntu Linux, Thunderbird 2022-01-01 4.3 MEDIUM 6.5 MEDIUM
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.
CVE-2018-11068 1 Dell 1 Bsafe Ssl-j 2021-12-15 2.1 LOW 4.6 MEDIUM
RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key material.
CVE-2021-37089 1 Huawei 1 Harmonyos 2021-12-09 7.8 HIGH 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to kernel restart.
CVE-2021-37092 1 Huawei 3 Emui, Harmonyos, Magic Ui 2021-12-09 5.0 MEDIUM 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2021-22428 1 Huawei 2 Emui, Magic Ui 2021-12-09 6.8 MEDIUM 8.1 HIGH
There is an Incomplete Cleanup Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to authentication bypass.
CVE-2021-37080 1 Huawei 1 Harmonyos 2021-12-09 5.0 MEDIUM 7.5 HIGH
There is a Incomplete Cleanup vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to availability affected.
CVE-2020-12494 2 Beckhoff, Intel 20 Twincat, Twincat Driver, 82540em and 17 more 2021-12-02 5.0 MEDIUM 5.3 MEDIUM
Beckhoff's TwinCAT RT network driver for Intel 8254x and 8255x is providing EtherCAT functionality. The driver implements real-time features. Except for Ethernet frames sent from real-time functionality, all other Ethernet frames sent through the driver are not padded if their payload is less than the minimum Ethernet frame size. Instead, arbitrary memory content is transmitted within in the padding bytes of the frame. Most likely this memory contains slices from previously transmitted or received frames. By this method, memory content is disclosed, however, an attacker can hardly control which memory content is affected. For example, the disclosure can be provoked with small sized ICMP echo requests sent to the device.