cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-21937,https://securityvulnerability.io/vulnerability/CVE-2024-21937,Privilege Escalation Vulnerability in AMD HIP SDK Installation Directory,"The AMD HIP SDK has been found to have an issue with incorrect default permissions in its installation directory. This flaw could potentially allow an attacker to escalate their privileges, leading to the possibility of arbitrary code execution within the affected environment. Proper permissions should be enforced to mitigate such risks and ensure the security of systems utilizing the AMD HIP SDK.",Amd,"Radeon Software,Radeon Software For Hip",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-11-12T18:15:00.000Z,0 CVE-2023-20586,https://securityvulnerability.io/vulnerability/CVE-2023-20586,Radeon™ Software Crimson ReLive Edition,"A potential vulnerability in the Radeon Software Crimson ReLive Edition has been identified, which may allow an attacker to escalate privileges within the system. Notably, this particular version has fallen outside the standard security support lifecycle, and AMD has indicated that it does not intend to release any mitigations for this issue. Users are advised to be aware of this vulnerability and take appropriate measures to safeguard their systems.",Amd,Radeon™ Software Crimson Relive Edition,9.8,CRITICAL,0.0019399999873712659,false,,false,false,false,,,false,false,,2023-08-08T18:15:00.000Z,0 CVE-2020-12891,https://securityvulnerability.io/vulnerability/CVE-2020-12891,DLL Hijacking Vulnerability in AMD Radeon Software,"AMD Radeon Software is susceptible to a DLL Hijacking vulnerability stemming from improper handling of the path environment variable. This issue allows an unprivileged user to potentially place a malicious DLL file in a writable location included in the path variable. As a result, upon execution, the software may inadvertently load the malicious DLL, leading to unauthorized actions. It's crucial for users to be aware of this vulnerability to safeguard their systems against potential exploits.",Amd,"Radeon Software,Radeon Pro Software For Enterprise",7.8,HIGH,0.0006300000241026282,false,,false,false,false,,,false,false,,2022-02-04T23:15:00.000Z,0 CVE-2020-12903,https://securityvulnerability.io/vulnerability/CVE-2020-12903,Out of Bounds Vulnerability in AMD Graphics Driver for Windows 10,"An out of bounds write and read vulnerability exists in the AMD Graphics Driver for Windows 10. This issue arises in the Escape 0x6002d03 process, potentially allowing attackers to escalate their privileges or cause a denial of service. Users are advised to review the latest security bulletins and apply any necessary updates to mitigate these risks.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12893,https://securityvulnerability.io/vulnerability/CVE-2020-12893,Stack Buffer Overflow Vulnerability in AMD Graphics Driver for Windows 10,"A stack buffer overflow vulnerability exists in the AMD Graphics Driver for Windows 10, specifically in Escape code 0x15002a. This flaw could allow an attacker to execute arbitrary code, potentially leading to escalation of privileges or causing a denial of service, compromising system integrity and functionality. It is crucial for users to update their drivers to mitigate potential risks associated with this vulnerability.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12894,https://securityvulnerability.io/vulnerability/CVE-2020-12894,Arbitrary Write Vulnerability in AMD Graphics Driver for Windows 10,"An arbitrary write vulnerability exists in the AMD Graphics Driver for Windows 10 due to improper handling in the Escape 0x40010d function. Exploitation of this weakness may allow attackers to write to kernel memory, potentially leading to system instability or denial of service, jeopardizing the security and reliability of the Windows operating system.",Amd,Amd Radeon Software,7.1,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12962,https://securityvulnerability.io/vulnerability/CVE-2020-12962,Privilege Escalation Vulnerability in AMD Graphics Driver for Windows,"The AMD Graphics Driver for Windows contains a flaw in the escape call interface that may allow an attacker to escalate privileges. This vulnerability can potentially be exploited to gain unauthorized access to system-level resources, making it crucial for users to apply the recommended security updates and reviews.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12901,https://securityvulnerability.io/vulnerability/CVE-2020-12901,Arbitrary Free After Use in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10 is vulnerable to an arbitrary free after use condition, which could potentially allow attackers to bypass Kernel Address Space Layout Randomization (KASLR) or disclose sensitive information. This can compromise system security by exposing memory content that should remain protected. Users are encouraged to review the latest security updates and apply necessary patches to mitigate risks.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12960,https://securityvulnerability.io/vulnerability/CVE-2020-12960,Denial of Service Risk in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10, specifically the amdfender.sys component, may have improper input validation on InputBuffer, which could lead to a potential denial of service. This vulnerability allows an attacker to exploit the flaw and disrupt service, affecting system stability and performance. Users are advised to review the security bulletin from AMD for mitigation strategies and updates.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12905,https://securityvulnerability.io/vulnerability/CVE-2020-12905,Out of Bounds Read Vulnerability in AMD Graphics Driver for Windows 10,"The impacted AMD Graphics Driver for Windows 10 contains an Out of Bounds Read vulnerability triggered by Escape code 0x3004403. This flaw could allow an attacker to exploit the driver to access sensitive information from system memory, potentially leading to unauthorized data exposure. Users are advised to review the relevant security bulletin and apply any security updates provided by AMD to mitigate this risk.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T20:15:00.000Z,0 CVE-2020-12892,https://securityvulnerability.io/vulnerability/CVE-2020-12892,Privilege Escalation Vulnerability in AMD Radeon Settings Installer,"The AMD Radeon Settings Installer has a vulnerability related to an untrusted search path that could be exploited, allowing attackers to escalate privileges or execute unauthorized code. This poses a significant risk to system security as it may lead to unauthorized access or manipulation of system parameters.",Amd,Amd Radeon Software,7.8,HIGH,0.0007200000109151006,false,,false,false,false,,,false,false,,2021-11-15T19:15:00.000Z,0 CVE-2020-12898,https://securityvulnerability.io/vulnerability/CVE-2020-12898,Stack Buffer Overflow in AMD Graphics Driver for Windows 10,"A stack buffer overflow vulnerability exists in the AMD Graphics Driver for Windows 10, which could allow an attacker to gain elevated privileges or cause a denial of service. This issue arises from a failure to properly validate input, leading to potential exploitation. Users are urged to update their drivers to the latest version to mitigate risks associated with this vulnerability.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T19:15:00.000Z,0 CVE-2020-12895,https://securityvulnerability.io/vulnerability/CVE-2020-12895,Heap Overflow in AMD Graphics Driver for Windows 10,"A vulnerability exists in the AMD Graphics Driver for Windows 10 that involves a pool/heap overflow in Escape 0x110037. This flaw can potentially allow attackers to escalate privileges, disclose sensitive information, or cause a denial of service. Users of affected versions are advised to apply the necessary updates to mitigate risks associated with this vulnerability.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12897,https://securityvulnerability.io/vulnerability/CVE-2020-12897,Kernel Pool Address Disclosure in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10 contains a vulnerability that allows a Kernel Pool Address disclosure. This issue may lead to a potential bypass of the Kernel Address Space Layout Randomization (KASLR) security feature, increasing the risk of further exploitation.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12899,https://securityvulnerability.io/vulnerability/CVE-2020-12899,Arbitrary Read in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10 contains a vulnerability that allows arbitrary read access, potentially leading to a bypass of Kernel Address Space Layout Randomization (KASLR) and possible denial of service conditions. This issue may expose sensitive information or disrupt system operations, thereby affecting the overall security posture of the affected systems.",Amd,Amd Radeon Software,7.1,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12900,https://securityvulnerability.io/vulnerability/CVE-2020-12900,Arbitrary Write Vulnerability in AMD Radeon Graphics Driver for Windows 10,"The AMD Radeon Graphics Driver for Windows 10 contains an arbitrary write vulnerability that may allow unprivileged users to manipulate system memory. This flaw could potentially lead to elevation of privileges, enabling attackers to gain unauthorized access to sensitive information or control over the system. Furthermore, it may expose devices to denial of service attacks, compromising system stability. Users are urged to apply the recommended updates from AMD to mitigate these risks.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12902,https://securityvulnerability.io/vulnerability/CVE-2020-12902,Privilege Escalation Vulnerability in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10 contains a vulnerability that allows an attacker to perform arbitrary decrement operations, potentially enabling them to escalate their privileges within the system. This may result in unauthorized access to sensitive information or denial of service, compromising system integrity. Users are encouraged to apply the latest updates from AMD to mitigate potential risks associated with this vulnerability.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12904,https://securityvulnerability.io/vulnerability/CVE-2020-12904,Out of Bounds Read Vulnerability in AMD Graphics Driver for Windows 10,"An out of bounds read vulnerability exists in the AMD Graphics Driver for Windows 10. This issue can occur in Escape 0x3004203, potentially allowing unauthorized access to sensitive information from system memory, which could be exploited for further attacks.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12920,https://securityvulnerability.io/vulnerability/CVE-2020-12920,Denial of Service Vulnerability in AMD Display Driver,"A denial of service vulnerability exists in AMD Display Driver due to an exploitable flaw in the Escape 0x130007 Call handler. An attacker with low privileges could exploit this vulnerability to induce a Windows BugCheck, potentially disrupting system operations and affecting the stability of the affected systems.",Amd,Amd Radeon Software,5.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12929,https://securityvulnerability.io/vulnerability/CVE-2020-12929,Local Code Execution Vulnerability in AMD Graphics Driver PSP,"Improper parameters validation in the trusted applications of the PSP (Platform Security Processor) within AMD Graphics Driver poses a risk of local code execution. This vulnerability could allow a local attacker to exploit the system by bypassing security restrictions, potentially leading to arbitrary code execution within the affected environment.",Amd,Amd Radeon Software,7.8,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12963,https://securityvulnerability.io/vulnerability/CVE-2020-12963,Insufficient Pointer Validation in AMD Graphics Driver for Windows,"The AMD Graphics Driver for Windows contains a vulnerability that arises from insufficient pointer validation. This flaw could potentially allow unprivileged users to exploit the driver, leading to unauthorized access and system compromise. Proper updates and patches should be applied to mitigate the risks associated with this vulnerability, ensuring the security and integrity of affected systems.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T16:15:00.000Z,0 CVE-2020-12964,https://securityvulnerability.io/vulnerability/CVE-2020-12964,Privilege Escalation and Denial of Service Risk in AMD Radeon Kernel Mode Driver,"The AMD Radeon Kernel Mode driver contains a vulnerability within the Escape 0x2000c00 Call handler that could allow an attacker with low privileges to induce a Windows BugCheck. This can lead to system instability or the potential leakage of sensitive information, raising significant security concerns for affected environments.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-11-15T15:15:00.000Z,0 CVE-2020-12985,https://securityvulnerability.io/vulnerability/CVE-2020-12985,Insufficient Pointer Validation in AMD Graphics Driver for Windows 10,"The AMD Graphics Driver for Windows 10 contains a vulnerability due to inadequate pointer validation. This flaw could allow an attacker to escalate their privileges on the affected system or potentially cause a denial of service, disrupting user activities or accessing sensitive data.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-11T22:15:00.000Z,0 CVE-2020-12983,https://securityvulnerability.io/vulnerability/CVE-2020-12983,Out of Bounds Write Vulnerability in AMD Graphics Driver for Windows 10,"An out of bounds write vulnerability exists in the AMD Graphics Driver for Windows 10, which may allow attackers to escalate privileges or disrupt service. This flaw could potentially be exploited to cause adverse effects on system stability or security. Users are encouraged to apply relevant updates as issued by AMD to mitigate risks associated with this vulnerability.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-11T22:15:00.000Z,0 CVE-2020-12982,https://securityvulnerability.io/vulnerability/CVE-2020-12982,Invalid Object Pointer Free Vulnerability in AMD Graphics Driver for Windows 10,"An invalid object pointer free issue in the AMD Graphics Driver for Windows 10 can allow attackers to exploit this vulnerability, potentially leading to unauthorized privilege escalation or denial of service on affected systems. Ensuring up-to-date drivers is crucial to maintaining system security.",Amd,Amd Radeon Software,7.8,HIGH,0.0004400000034365803,false,,false,false,false,,,false,false,,2021-06-11T22:15:00.000Z,0