Show filters
20,401 Total Results
Displaying 111-120 of 10,000
Refine your search criteria for more targeted results.
Sort by:
Attacker Value
Unknown

CVE-2023-20162

Disclosure Date: May 17, 2023 (last updated February 25, 2025)
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
Attacker Value
Unknown

CVE-2023-20159

Disclosure Date: May 17, 2023 (last updated February 25, 2025)
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
Attacker Value
Unknown

CVE-2023-20024

Disclosure Date: May 17, 2023 (last updated February 25, 2025)
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
Attacker Value
Unknown

CVE-2022-46308

Disclosure Date: May 11, 2023 (last updated February 25, 2025)
SGUDA U-Lock central lock control service’s user management function has incorrect authorization. A remote attacker with general user privilege can exploit this vulnerability to call privileged APIs to access, modify and delete user information.
Attacker Value
Unknown

CVE-2023-20126

Disclosure Date: May 03, 2023 (last updated February 24, 2025)
A vulnerability in the web-based management interface of Cisco SPA112 2-Port Phone Adapters could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to a missing authentication process within the firmware upgrade function. An attacker could exploit this vulnerability by upgrading an affected device to a crafted version of firmware. A successful exploit could allow the attacker to execute arbitrary code on the affected device with full privileges. Cisco has not released firmware updates to address this vulnerability.
Attacker Value
Unknown

CVE-2022-47617

Disclosure Date: May 02, 2023 (last updated February 25, 2025)
Hitron CODA-5310 has hard-coded encryption/decryption keys in the program code. A remote attacker authenticated as an administrator can decrypt system files using the hard-coded keys for file access, modification, and cause service disruption.
Attacker Value
Unknown

CVE-2023-30602

Disclosure Date: May 02, 2023 (last updated February 25, 2025)
Hitron Technologies CODA-5310’s Telnet function transfers sensitive data in plaintext. An unauthenticated remote attacker can exploit this vulnerability to access credentials of normal users and administrator.
Attacker Value
Unknown

CVE-2023-24501

Disclosure Date: April 17, 2023 (last updated February 24, 2025)
Electra Central AC unit – Hardcoded Credentials in unspecified code used by the unit.
Attacker Value
Unknown

CVE-2023-24502

Disclosure Date: April 17, 2023 (last updated February 24, 2025)
Electra Central AC unit – The unit opens an AP with an easily calculated password.
Attacker Value
Unknown

CVE-2023-26978

Disclosure Date: April 07, 2023 (last updated February 24, 2025)
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the pppoeAcName parameter at /setting/setWanIeCfg.