Show filters
214 Total Results
Displaying 161-170 of 214
Sort by:
Attacker Value
Unknown

CVE-2022-24420

Disclosure Date: March 10, 2022 (last updated February 23, 2025)
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
Attacker Value
Unknown

CVE-2022-24415

Disclosure Date: March 10, 2022 (last updated February 23, 2025)
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
Attacker Value
Unknown

CVE-2022-24419

Disclosure Date: March 10, 2022 (last updated February 23, 2025)
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
Attacker Value
Unknown

CVE-2021-26341

Disclosure Date: March 08, 2022 (last updated February 23, 2025)
Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.
Attacker Value
Unknown

CVE-2021-26401

Disclosure Date: March 08, 2022 (last updated October 07, 2023)
LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.
Attacker Value
Unknown

CVE-2021-33945

Disclosure Date: February 15, 2022 (last updated February 23, 2025)
RICOH Printer series SP products 320DN, SP 325DNw, SP 320SN, SP 320SFN, SP 325SNw, SP 325SFNw, SP 330SN, Aficio SP 3500SF, SP 221S, SP 220SNw, SP 221SNw, SP 221SF, SP 220SFNw, SP 221SFNw v1.06 were discovered to contain a stack buffer overflow in the file /etc/wpa_supplicant.conf. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
Attacker Value
Unknown

CVE-2022-22566

Disclosure Date: February 07, 2022 (last updated February 23, 2025)
Select Dell Client Commercial and Consumer platforms contain a pre-boot direct memory access (DMA) vulnerability. An authenticated attacker with physical access to the system may potentially exploit this vulnerability in order to execute arbitrary code on the device.
Attacker Value
Unknown

CVE-2022-22567

Disclosure Date: February 07, 2022 (last updated February 23, 2025)
Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient verification of data authenticity vulnerability. An authenticated malicious user may exploit this vulnerability in order to install modified BIOS firmware.
Attacker Value
Unknown

CVE-2021-22816

Disclosure Date: January 28, 2022 (last updated February 23, 2025)
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause a Denial of Service of the RTU when receiving a specially crafted request over Modbus, and the RTU is configured as a Modbus server. Affected Products: SCADAPack 312E, 313E, 314E, 330E, 333E, 334E, 337E, 350E and 357E RTUs with firmware V8.18.1 and prior
Attacker Value
Unknown

CVE-2021-34739

Disclosure Date: November 03, 2021 (last updated February 23, 2025)
A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device. This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid session credentials and then replaying the intercepted credentials toward the same device at a later time. A successful exploit could allow the attacker to access the web-based management interface with administrator privileges.