Show filters
1,228 Total Results
Displaying 171-180 of 1,228
Sort by:
Attacker Value
Unknown

CVE-2023-20049

Disclosure Date: March 08, 2023 (last updated February 24, 2025)
A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads.
Attacker Value
Unknown

CVE-2022-34841

Disclosure Date: February 16, 2023 (last updated February 24, 2025)
Improper buffer restrictions in the Intel(R) Media SDK software before version 22.2.2 may allow an authenticated user to potentially enable escalation of privilege via local access.
Attacker Value
Unknown

CVE-2021-46023

Disclosure Date: February 14, 2023 (last updated February 24, 2025)
An Untrusted Pointer Dereference was discovered in function mrb_vm_exec in mruby before 3.1.0-rc. The vulnerability causes a segmentation fault and application crash.
Attacker Value
Unknown

CVE-2023-24564

Disclosure Date: February 14, 2023 (last updated February 24, 2025)
A vulnerability has been identified in Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected application contains a memory corruption vulnerability while parsing specially crafted DWG files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19069)
Attacker Value
Unknown

CVE-2022-47977

Disclosure Date: February 14, 2023 (last updated February 24, 2025)
A vulnerability has been identified in JT Open (All versions < V11.2.3.0), JT Utilities (All versions < V13.2.3.0). The affected application contains a memory corruption vulnerability while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process.
Attacker Value
Unknown

CVE-2022-33246

Disclosure Date: February 12, 2023 (last updated February 24, 2025)
Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.
Attacker Value
Unknown

CVE-2022-34377

Disclosure Date: February 10, 2023 (last updated February 24, 2025)
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
Attacker Value
Unknown

CVE-2022-34376

Disclosure Date: February 10, 2023 (last updated February 24, 2025)
Dell PowerEdge BIOS and Dell Precision BIOS contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause a denial of service during SMM.
Attacker Value
Unknown

CVE-2023-0251

Disclosure Date: February 08, 2023 (last updated February 24, 2025)
Delta Electronics DIAScreen versions 1.2.1.23 and prior are vulnerable to a buffer overflow through improper restrictions of operations within memory, which could allow an attacker to remotely execute arbitrary code.
Attacker Value
Unknown

CVE-2022-43762

Disclosure Date: February 08, 2023 (last updated February 24, 2025)
 Lack of verification in B&R APROL Tbase server versions < R 4.2-07 may lead to memory leaks when receiving messages