Show filters
1,681 Total Results
Displaying 391-400 of 1,681
Sort by:
Attacker Value
Unknown
CVE-2024-31470
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-31469
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-31468
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-31467
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-31466
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2023-46714
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.1 through 7.2.6 and version 7.4.0 through 7.4.1 allows a privileged attacker over the administrative interface to execute arbitrary code or commands via crafted HTTP or HTTPs requests.
0
Attacker Value
Unknown
CVE-2024-34773
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current process.
0
Attacker Value
Unknown
CVE-2024-34085
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
A vulnerability has been identified in JT2Go (All versions < V2312.0001), Teamcenter Visualization V14.1 (All versions < V14.1.0.13), Teamcenter Visualization V14.2 (All versions < V14.2.0.10), Teamcenter Visualization V14.3 (All versions < V14.3.0.7), Teamcenter Visualization V2312 (All versions < V2312.0001). The affected applications contain a stack overflow vulnerability while parsing specially crafted XML files. This could allow an attacker to execute code in the context of the current process.
0
Attacker Value
Unknown
CVE-2024-33577
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected applications contain a stack overflow vulnerability while parsing specially strings as argument for one of the application binaries. This could allow an attacker to execute code in the context of the current process.
0
Attacker Value
Unknown
CVE-2024-1598
Disclosure Date: May 14, 2024 (last updated February 26, 2025)
Potential buffer overflow
in unsafe UEFI variable handling
in Phoenix SecureCore™ for Intel Gemini Lake.This issue affects:
SecureCore™ for Intel Gemini Lake: from 4.1.0.1 before 4.1.0.567.
0