Show filters
94 Total Results
Displaying 31-40 of 94
Sort by:
Attacker Value
Unknown

CVE-2022-27537

Disclosure Date: February 01, 2023 (last updated October 08, 2023)
Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential vulnerabilities.
Attacker Value
Unknown

CVE-2021-3809

Disclosure Date: February 01, 2023 (last updated October 08, 2023)
Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities.
Attacker Value
Unknown

CVE-2021-3808

Disclosure Date: February 01, 2023 (last updated October 08, 2023)
Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities.
Attacker Value
Unknown

CVE-2021-3439

Disclosure Date: February 01, 2023 (last updated October 08, 2023)
HP has identified a potential vulnerability in BIOS firmware of some Workstation products. Firmware updates are being released to mitigate these potential vulnerabilities.
Attacker Value
Unknown

CVE-2022-3270

Disclosure Date: December 01, 2022 (last updated February 24, 2025)
In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and availability.
Attacker Value
Unknown

CVE-2022-20865

Disclosure Date: August 24, 2022 (last updated February 24, 2025)
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The attacker would need to have Administrator privileges on the device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
Attacker Value
Unknown

CVE-2022-20829

Disclosure Date: June 22, 2022 (last updated February 24, 2025)
A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains malicious code to a device that is running Cisco ASA Software. This vulnerability is due to insufficient validation of the authenticity of an ASDM image during its installation on a device that is running Cisco ASA Software. An attacker could exploit this vulnerability by installing a crafted ASDM image on the device that is running Cisco ASA Software and then waiting for a targeted user to access that device using ASDM. A successful exploit could allow the attacker to execute arbitrary code on the machine of the targeted user with the privileges of that user on that machine. Notes: To successfully exploit this vulnerability, the attacker must have administrative privileges on the device that is run…
Attacker Value
Unknown

CVE-2022-30311

Disclosure Date: June 08, 2022 (last updated February 23, 2025)
In Festo Controller CECC-X-M1 product family in multiple versions, the http-endpoint "cecc-x-refresh-request" POST request doesn’t check for port syntax. This can result in unauthorized execution of system commands with root privileges due to improper access control command injection.
0
Attacker Value
Unknown

CVE-2022-30309

Disclosure Date: June 08, 2022 (last updated February 23, 2025)
In Festo Controller CECC-X-M1 product family in multiple versions, the http-endpoint "cecc-x-web-viewer-request-off" POST request doesn’t check for port syntax. This can result in unauthorized execution of system commands with root privileges due to improper access control command injection.
0
Attacker Value
Unknown

CVE-2022-30310

Disclosure Date: June 08, 2022 (last updated February 23, 2025)
In Festo Controller CECC-X-M1 product family in multiple versions, the http-endpoint "cecc-x-acknerr-request" POST request doesn’t check for port syntax. This can result in unauthorized execution of system commands with root privileges due to improper access control command injection.
0