Show filters
53 Total Results
Displaying 1-10 of 53
Sort by:
Attacker Value
Unknown
CVE-2021-21532
Disclosure Date: March 31, 2021 (last updated February 22, 2025)
Dell Wyse ThinOS 8.6 MR9 contains remediation for an improper management server validation vulnerability that could be potentially exploited to redirect a client to an attacker-controlled management server, thus allowing the attacker to change the device configuration or certificate file.
0
Attacker Value
Unknown
CVE-2021-0222
Disclosure Date: January 13, 2021 (last updated February 22, 2025)
A vulnerability in Juniper Networks Junos OS allows an attacker to cause a Denial of Service (DoS) to the device by sending certain crafted protocol packets from an adjacent device with invalid payloads to the device. These crafted packets, which should be discarded, are instead replicated and sent to the RE. Over time, a Denial of Service (DoS) occurs. Continued receipt of these crafted protocol packets will cause an extended Denial of Service (DoS) condition, which may cause wider traffic impact due to protocol flapping. An indication of compromise is to check "monitor interface traffic" on the ingress and egress port packet counts. For each ingress packet, two duplicate packets are seen on egress. This issue can be triggered by IPv4 and IPv6 packets. This issue affects all traffic through the device. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D53 on EX4300, QFX3500, QFX5100, EX4600; 15.1 versions prior to 15.1R7-S6 on EX4300, QFX3500, QFX5100, …
0
Attacker Value
Unknown
CVE-2020-8351
Disclosure Date: November 30, 2020 (last updated February 22, 2025)
A privilege escalation vulnerability was reported in Lenovo PCManager prior to version 3.0.50.9162 that could allow an authenticated user to execute code with elevated privileges.
0
Attacker Value
Unknown
CVE-2020-8353
Disclosure Date: November 11, 2020 (last updated February 22, 2025)
Prior to August 10, 2020, some Lenovo Desktop and Workstation systems were shipped with the Embedded Host Based Configuration (EHBC) feature of Intel AMT enabled. This could allow an administrative user with local access to configure Intel AMT.
0
Attacker Value
Unknown
CVE-2020-16247
Disclosure Date: September 18, 2020 (last updated February 22, 2025)
Philips Clinical Collaboration Platform, Versions 12.2.1 and prior. The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.
0
Attacker Value
Unknown
CVE-2020-2041
Disclosure Date: September 09, 2020 (last updated February 22, 2025)
An insecure configuration of the appweb daemon of Palo Alto Networks PAN-OS 8.1 allows a remote unauthenticated user to send a specifically crafted request to the device that causes the appweb service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts all versions of PAN-OS 8.0, and PAN-OS 8.1 versions earlier than 8.1.16.
0
Attacker Value
Unknown
CVE-2020-3484
Disclosure Date: August 26, 2020 (last updated February 22, 2025)
A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to view potentially sensitive information on an affected device. The vulnerability is due to incorrect permissions within Apache configuration. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface. A successful exploit could allow the attacker to view potentially sensitive information on the affected device.
0
Attacker Value
Unknown
CVE-2019-19000
Disclosure Date: April 02, 2020 (last updated February 21, 2025)
For ABB eSOMS 4.0 to 6.0.3, the Cache-Control and Pragma HTTP header(s) have not been properly configured within the application response. This can potentially allow browsers and proxies to cache sensitive information.
0
Attacker Value
Unknown
CVE-2019-19001
Disclosure Date: April 02, 2020 (last updated February 21, 2025)
For ABB eSOMS versions 4.0 to 6.0.2, the X-Frame-Options header is not configured in HTTP response. This can potentially allow 'ClickJacking' attacks where an attacker can frame parts of the application on a malicious web site, revealing sensitive user information such as authentication credentials.
0
Attacker Value
Unknown
CVE-2019-19092
Disclosure Date: April 02, 2020 (last updated February 21, 2025)
ABB eSOMS versions 4.0 to 6.0.3 use ASP.NET Viewstate without Message Authentication Code (MAC). Alterations to Viewstate might thus not be noticed.
0