Show filters
1,167 Total Results
Displaying 31-40 of 1,167
Sort by:
Attacker Value
Unknown

CVE-2024-38415

Disclosure Date: November 04, 2024 (last updated November 08, 2024)
Memory corruption while handling session errors from firmware.
Attacker Value
Unknown

CVE-2024-0106

Disclosure Date: November 01, 2024 (last updated November 01, 2024)
NVIDIA ConnectX Host Firmware for the BlueField Data Processing Unit (DPU) contains a vulnerability where an attacker may cause an improper handling of insufficient privileges issue. A successful exploit of this vulnerability may lead to denial of service, data tampering, and limited information disclosure.
0
Attacker Value
Unknown

CVE-2024-0105

Disclosure Date: November 01, 2024 (last updated November 01, 2024)
NVIDIA ConnectX Firmware contains a vulnerability where an attacker may cause an improper handling of insufficient privileges issue. A successful exploit of this vulnerability may lead to denial of service, data tampering, and limited information disclosure.
0
Attacker Value
Unknown

CVE-2024-24117

Disclosure Date: October 02, 2024 (last updated November 14, 2024)
Insecure Permissions vulnerability in Ruijie RG-NBS2009G-P RGOS v.10.4(1)P2 Release (9736) allows a remote attacker to gain privileges via the login check state component.
Attacker Value
Unknown

CVE-2024-24116

Disclosure Date: October 02, 2024 (last updated November 14, 2024)
An issue in Ruijie RG-NBS2009G-P RGOS v.10.4(1)P2 Release(9736) allows a remote attacker to gain privileges via the system/config_menu.htm.
Attacker Value
Unknown

CVE-2024-20433

Disclosure Date: September 25, 2024 (last updated October 04, 2024)
A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Attacker Value
Unknown

CVE-2024-3100

Disclosure Date: September 13, 2024 (last updated September 14, 2024)
A potential buffer overflow vulnerability was reported in some Lenovo Notebook products that could allow a local attacker with elevated privileges to execute arbitrary code.
0
Attacker Value
Unknown

CVE-2024-7699

Disclosure Date: September 10, 2024 (last updated September 28, 2024)
An low privileged remote attacker can execute OS commands with root privileges due to improper neutralization of special elements in user data.
Attacker Value
Unknown

CVE-2024-7698

Disclosure Date: September 10, 2024 (last updated September 28, 2024)
A low privileged remote attacker can get access to CSRF tokens of higher privileged users which can be abused to mount CSRF attacks.
Attacker Value
Unknown

CVE-2024-43393

Disclosure Date: September 10, 2024 (last updated October 01, 2024)
A low privileged remote attacker can perform configuration changes of the firewall services, including packet filter, packet forwarding, network access control or NAT through the FW_INCOMING.FROM_IP FW_INCOMING.IN_IP FW_OUTGOING.FROM_IP FW_OUTGOING.IN_IP FW_RULESETS.FROM_IP FW_RULESETS.IN_IP environment variable which can lead to a DoS.