Show filters
1,987 Total Results
Displaying 71-80 of 1,987
Sort by:
Attacker Value
Unknown
CVE-2024-49054
Disclosure Date: November 22, 2024 (last updated January 22, 2025)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
0
Attacker Value
Unknown
CVE-2021-1461
Disclosure Date: November 18, 2024 (last updated January 06, 2025)
A vulnerability in the Image Signature Verification feature of Cisco SD-WAN Software could allow an authenticated, remote attacker with Administrator-level credentials to install a malicious software patch on an affected device.
The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.Cisco has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability.
0
Attacker Value
Unknown
CVE-2020-26071
Disclosure Date: November 18, 2024 (last updated November 19, 2024)
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to create or overwrite arbitrary files on an affected device, which could result in a denial of service (DoS) condition.
The vulnerability is due to insufficient input validation for specific commands. An attacker could exploit this vulnerability by including crafted arguments to those specific commands. A successful exploit could allow the attacker to create or overwrite arbitrary files on the affected device, which could result in a DoS condition.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
0
Attacker Value
Unknown
CVE-2024-41974
Disclosure Date: November 18, 2024 (last updated February 04, 2025)
A low privileged remote attacker may modify the BACNet service properties due to incorrect permission assignment for critical resources which may lead to a DoS limited to BACNet communication.
0
Attacker Value
Unknown
CVE-2024-41973
Disclosure Date: November 18, 2024 (last updated February 04, 2025)
A low privileged remote attacker can specify an arbitrary file on the filesystem which may lead to an arbitrary file writes with root privileges.
0
Attacker Value
Unknown
CVE-2024-41972
Disclosure Date: November 18, 2024 (last updated February 04, 2025)
A low privileged remote attacker can overwrite an arbitrary file on the filesystem which may lead to an arbitrary file read with root privileges.
0
Attacker Value
Unknown
CVE-2024-41971
Disclosure Date: November 18, 2024 (last updated February 04, 2025)
A low privileged remote attacker can overwrite an arbitrary file on the filesystem leading to a DoS and data loss.
0
Attacker Value
Unknown
CVE-2024-41970
Disclosure Date: November 18, 2024 (last updated February 05, 2025)
A low privileged remote attacker may gain access to forbidden diagnostic data due to incorrect permission assignment for critical resources.
0
Attacker Value
Unknown
CVE-2024-41969
Disclosure Date: November 18, 2024 (last updated November 18, 2024)
A low privileged remote attacker may modify the configuration of the CODESYS V3 service through a missing authentication vulnerability which could lead to full system access and/or DoS.
0
Attacker Value
Unknown
CVE-2024-41968
Disclosure Date: November 18, 2024 (last updated February 05, 2025)
A low privileged remote attacker may modify the docker settings setup of the device, leading to a limited DoS.
0