Show filters
1,622 Total Results
Displaying 91-100 of 1,622
Sort by:
Attacker Value
Unknown
CVE-2024-41689
Disclosure Date: July 26, 2024 (last updated August 06, 2024)
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to unencrypted storing of WPA/ WPS credentials within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext WPA/ WPS credentials on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to bypass WPA/ WPS and gain access to the Wi-Fi network of the targeted system.
0
Attacker Value
Unknown
CVE-2024-41688
Disclosure Date: July 26, 2024 (last updated August 06, 2024)
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due lack of encryption in storing of usernames and passwords within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext credentials on the vulnerable system.
Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system.
0
Attacker Value
Unknown
CVE-2024-37533
Disclosure Date: July 24, 2024 (last updated October 02, 2024)
IBM InfoSphere Information Server 11.7 could disclose sensitive user information to another user with physical access to the machine. IBM X-Force ID: 294727.
0
Attacker Value
Unknown
CVE-2023-52886
Disclosure Date: July 16, 2024 (last updated August 22, 2024)
In the Linux kernel, the following vulnerability has been resolved:
USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
Syzbot reported an out-of-bounds read in sysfs.c:read_descriptors():
BUG: KASAN: slab-out-of-bounds in read_descriptors+0x263/0x280 drivers/usb/core/sysfs.c:883
Read of size 8 at addr ffff88801e78b8c8 by task udevd/5011
CPU: 0 PID: 5011 Comm: udevd Not tainted 6.4.0-rc6-syzkaller-00195-g40f71e7cd3c6 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0xd9/0x150 lib/dump_stack.c:106
print_address_description.constprop.0+0x2c/0x3c0 mm/kasan/report.c:351
print_report mm/kasan/report.c:462 [inline]
kasan_report+0x11c/0x130 mm/kasan/report.c:572
read_descriptors+0x263/0x280 drivers/usb/core/sysfs.c:883
...
Allocated by task 758:
...
__do_kmalloc_node mm/slab_common.c:966 [inline]
__kmalloc+0x5e/0x190 mm/slab_common.c:979
…
0
Attacker Value
Unknown
CVE-2024-39512
Disclosure Date: July 10, 2024 (last updated July 11, 2024)
An Improper Physical Access Control vulnerability in the console port control of Juniper Networks Junos OS Evolved allows an attacker with physical access to the device to get access to a user account.
When the console cable is disconnected, the logged in user is not logged out. This allows a malicious attacker with physical access to the console to resume a previous session and possibly gain administrative privileges.
This issue affects Junos OS Evolved:
* from 23.2R2-EVO before 23.2R2-S1-EVO,
* from 23.4R1-EVO before 23.4R2-EVO.
0
Attacker Value
Unknown
CVE-2024-38086
Disclosure Date: July 09, 2024 (last updated July 13, 2024)
Azure Kinect SDK Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2024-38065
Disclosure Date: July 09, 2024 (last updated July 12, 2024)
Secure Boot Security Feature Bypass Vulnerability
0
Attacker Value
Unknown
CVE-2024-38058
Disclosure Date: July 09, 2024 (last updated July 12, 2024)
BitLocker Security Feature Bypass Vulnerability
0
Attacker Value
Unknown
CVE-2024-39723
Disclosure Date: July 08, 2024 (last updated July 12, 2024)
IBM FlashSystem 5300 USB ports may be usable even if the port has been disabled by the administrator. A user with physical access to the system could use the USB port to cause loss of access to data. IBM X-Force ID: 295935.
0
Attacker Value
Unknown
CVE-2024-20894
Disclosure Date: July 02, 2024 (last updated July 06, 2024)
Improper handling of exceptional conditions in Secure Folder prior to SMR Jul-2024 Release 1 allows physical attackers to bypass authentication under certain condition. User interaction is required for triggering this vulnerability.
0