Content Modification: Updates for Kev Content published 2024-05-23 (2)

Total New Fixlets: 75
Total Updated Fixlets: 656
Total Fixlets in Site: 2340
Total CVEs Covered: 691
Release Date: 2024-05-23

Updated Fixlets:
18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux
22830 Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability - Any Version of Linux
26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows
18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux
20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS
26940 Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability - Any Version of Windows
16710 Dell dbutil Driver Insufficient Access Control Vulnerability - Any Version of Windows
26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux
18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux
20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS
26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux
20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS
10580 Microsoft Windows Spoofing Vulnerability - Windows Server 2012
16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows
26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux
8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016
18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux
22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS
18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux
20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux
22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS
16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows
27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS
20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS
22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS
16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows
27010 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Any Version of MacOS
27020 Apple Multiple Products Improper Certificate Validation Vulnerability - Any Version of MacOS
18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows
16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows
27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS
16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows
27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS
18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux
27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS
8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016
20920 VMware Multiple Products Privilege Escalation Vulnerability - Any Version of MacOS
14780 GIGABYTE Multiple Products Code Execution Vulnerability - Any Version of Windows
16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows
8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016
27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS
25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows
4560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2
16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows
27090 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Any Version of MacOS
12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows
14810 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows
27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10
18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux
10720 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012
12770 Citrix ShareFile Improper Access Control Vulnerability - Any Version of Windows
14820 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows
25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows
27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10
6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10
20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
2540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1
14830 GIGABYTE Multiple Products Unspecified Vulnerability - Any Version of Windows
27120 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 SP2
29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11
20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10
16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows
29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11
20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10
27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019
2570 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1
25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS
27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019
21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10
2580 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1
27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016
6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10
27170 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2
21030 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2
27180 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012
21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2
27190 Microsoft Word Information Disclosure Vulnerability - Word
29250 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019
19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux
21060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2
10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012
23110 Microsoft Exchange Server Information Disclosure - Exchange Server 2016
27210 Apple Multiple Products Improper Certificate Validation Vulnerability - Apple iOS
19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux
14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS
27220 Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability - Apple iOS
21080 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1
23130 Microsoft Exchange Server Information Disclosure - Exchange Server 2019
4700 Microsoft Windows Spoofing Vulnerability - Windows Server 2008 SP2
21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1
17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows
27240 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Apple iOS
23150 Microsoft Exchange Server Information Disclosure - Exchange Server 2013
17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows
27250 Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability - Apple iOS
19060 Apache Airflow’s Experimental API Authentication Bypass - Any Version of Linux
27260 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Apple iOS
17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows
19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux
21130 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1
25230 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016
27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022
8850 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2012 R2
27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022
29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL
21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1
25250 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019
17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows
6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019
27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11
17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows
27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11
25270 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013
17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows
6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019
8890 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2
19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux
21180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1
27320 Samsung Mobile Devices Use-After-Free Vulnerability - Any Version of Android
17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows
27330 Android OS Privilege Escalation Vulnerability - Any Version of Android
21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1
27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows
6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019
27350 Atlassian Confluence Data Center and Server Broken Access Control Vulnerability - Any Version of Linux
10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012
25310 Roundcube Webmail SQL Injection Vulnerability - Any Operating System
17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows
27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS
6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019
8930 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2
21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019
19170 Webmin Command Injection Vulnerability - Any Version of Linux
27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10
29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows
19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux
21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019
25330 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System
4850 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 SP2
27380 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 SP2
29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016
8950 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2
21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019
29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019
19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux
25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows
27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019
29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10
21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016
25360 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows
27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016
29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022
21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016
25370 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows
27420 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 R2
29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11
25380 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows
27430 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012
29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019
19240 Linux Kernel Integer Overflow Vulnerability - Any Version of Linux
21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016
27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022
29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10
25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux
17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows
27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11
29500 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS
21310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2
4930 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 SP2