Show filters
1,431 Total Results
Displaying 161-170 of 1,431
Sort by:
Attacker Value
Unknown
CVE-2024-33514
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
0
Attacker Value
Unknown
CVE-2024-33513
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
0
Attacker Value
Unknown
CVE-2024-33512
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-33511
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-26304
Disclosure Date: May 01, 2024 (last updated May 02, 2024)
There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
0
Attacker Value
Unknown
CVE-2024-33585
Disclosure Date: April 29, 2024 (last updated April 30, 2024)
Missing Authorization vulnerability in Tyche Softwares Payment Gateway Based Fees and Discounts for WooCommerce.This issue affects Payment Gateway Based Fees and Discounts for WooCommerce: from n/a through 2.12.1.
0
Attacker Value
Unknown
CVE-2024-3052
Disclosure Date: April 26, 2024 (last updated September 27, 2024)
Malformed S2 Nonce Get command classes can be sent to crash the gateway. A hard reset is required to recover the gateway.
0
Attacker Value
Unknown
CVE-2024-3051
Disclosure Date: April 26, 2024 (last updated September 27, 2024)
Malformed Device Reset Locally command classes can be sent to temporarily deny service to an end device. Any frames sent by the end device will not be acknowledged by the gateway during this time.
0
Attacker Value
Unknown
CVE-2024-4163
Disclosure Date: April 26, 2024 (last updated April 26, 2024)
The Skylab IGX IIoT Gateway allowed users to connect to it via a limited shell terminal (IGX). However, it was discovered that the process was running under root privileges. This allowed the attacker to read, write, and modify any file in the operating system by utilizing the limited shell file exec and download functions. By replacing the /etc/passwd file with a new root user entry, the attacker was able to breakout from the limited shell and login to a unrestricted shell with root access. With the root access, the attacker will be able take full control of the IIoT Gateway.
0
Attacker Value
Unknown
CVE-2023-47714
Disclosure Date: April 12, 2024 (last updated April 13, 2024)
IBM Sterling File Gateway 6.0.0.0 through 6.0.3.9, 6.1.0.0 through 6.1.2.3, and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 271531.
0