Total
7830 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2014-2032 | 2 Deadwood Project, Maradns Project | 2 Deadwood, Maradns | 2024-11-21 | N/A |
Deadwood before 2.3.09, 3.x before 3.2.05, and as used in MaraDNS before 1.4.14 and 2.x before 2.0.09, allow remote attackers to cause a denial of service (out-of-bounds read and crash) by leveraging permission to perform recursive queries against Deadwood, related to missing input validation. | ||||
CVE-2014-2031 | 2 Deadwood Project, Maradns Project | 2 Deadwood, Maradns | 2024-11-21 | N/A |
Deadwood before 2.3.09, 3.x before 3.2.05, and as used in MaraDNS before 1.4.14 and 2.x before 2.0.09, allow remote attackers to cause a denial of service (out-of-bounds read and crash) by leveraging permission to perform recursive queries against Deadwood, related to a logic error. | ||||
CVE-2013-2807 | 1 Rockwellautomation | 1 Rslinx Enterprise | 2024-11-21 | N/A |
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it calculates an incorrect value for the “Total Record Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to a specifically oversized value, the service will calculate an undersized value for the “Total Record Size” that will cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to these vulnerabilities can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599 | ||||
CVE-2013-2805 | 1 Rockwellautomation | 1 Rslinx Enterprise | 2024-11-21 | N/A |
Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it receives a datagram with an incorrect value in the “Record Data Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to an oversized value, an attacker could cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to this vulnerability can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599 | ||||
CVE-2012-4428 | 4 Canonical, Debian, Fedoraproject and 1 more | 4 Ubuntu Linux, Debian Linux, Fedora and 1 more | 2024-11-21 | 7.5 High |
openslp: SLPIntersectStringList()' Function has a DoS vulnerability | ||||
CVE-2010-5332 | 1 Linux | 1 Linux Kernel | 2024-11-21 | 5.6 Medium |
In the Linux kernel before 2.6.37, an out of bounds array access happened in drivers/net/mlx4/port.c. When searching for a free entry in either mlx4_register_vlan() or mlx4_register_mac(), and there is no free entry, the loop terminates without updating the local variable free thus causing out of array bounds access. | ||||
CVE-2024-33014 | 1 Qualcomm | 653 315 5g Iot Modem, 315 5g Iot Modem Firmware, 860 Mobile Platform and 650 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing ESP IE from beacon/probe response frame. | ||||
CVE-2024-33015 | 1 Qualcomm | 393 Ar8035, Ar8035 Firmware, Csr8811 and 390 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing SCAN RNR IE when bytes received from AP is such that the size of the last param of IE is less than neighbor report. | ||||
CVE-2024-33025 | 1 Qualcomm | 340 Csr8811, Csr8811 Firmware, Fastconnect 6800 and 337 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing the BSS parameter change count or MLD capabilities fields of the ML IE. | ||||
CVE-2024-33018 | 1 Qualcomm | 303 Ar8035, Ar8035 Firmware, Csr8811 and 300 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing the received TID-to-link mapping element of the TID-to-link mapping action frame. | ||||
CVE-2024-33026 | 1 Qualcomm | 332 Ar8035, Ar8035 Firmware, Csr8811 and 329 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing probe response and assoc response frame when received frame length is less than max size of timestamp. | ||||
CVE-2024-33020 | 1 Qualcomm | 198 Ar8035, Ar8035 Firmware, Fastconnect 6700 and 195 more | 2024-11-20 | 7.5 High |
Transient DOS while processing TID-to-link mapping IE elements. | ||||
CVE-2024-33019 | 1 Qualcomm | 299 Ar8035, Ar8035 Firmware, Csr8811 and 296 more | 2024-11-20 | 7.5 High |
Transient DOS while parsing the received TID-to-link mapping action frame. | ||||
CVE-2024-52613 | 1 Justdan96 | 1 Tsmuxer | 2024-11-20 | 5.5 Medium |
A heap-based buffer under-read in tsMuxer version nightly-2024-05-12-02-01-18 allows attackers to cause Denial of Service (DoS) via a crafted MOV video file. | ||||
CVE-2024-49536 | 3 Adobe, Apple, Microsoft | 3 Audition, Macos, Windows | 2024-11-19 | 5.5 Medium |
Audition versions 23.6.9, 24.4.6 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2024-24425 | 2 Magma, Oai Epc Federation | 2 Magma, Oai Epc Federation | 2024-11-19 | 6.5 Medium |
Magma v1.8.0 and OAI EPC Federation v1.20 were discovered to contain an out-of-bounds read in the amf_as_establish_req function at /tasks/amf/amf_as.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet. | ||||
CVE-2024-49527 | 3 Adobe, Apple, Microsoft | 3 Animate, Macos, Windows | 2024-11-18 | 5.5 Medium |
Animate versions 23.0.7, 24.0.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2024-52876 | 1 Holy Stone Remote Id Module | 1 Holy Stone Remote Id Module | 2024-11-18 | 7.5 High |
Holy Stone Remote ID Module HSRID01, firmware distributed with the Drone Go2 mobile application before 1.1.8, allows unauthenticated "remote power off" actions (in broadcast mode) via multiple read operations on the ASTM Remote ID (0xFFFA) GATT. | ||||
CVE-2024-52523 | 2024-11-18 | 4.6 Medium | ||
Nextcloud Server is a self hosted personal cloud system. After setting up a user or administrator defined external storage with fixed credentials, the API returns them and adds them into the frontend again, allowing to read them in plain text when an attacker already has access to an active session of a user. It is recommended that the Nextcloud Server is upgraded to 28.0.12, 29.0.9 or 30.0.2 and Nextcloud Enterprise Server is upgraded to 25.0.13.14, 26.0.13.10, 27.1.11.10, 28.0.12, 29.0.9 or 30.0.2. | ||||
CVE-2022-20766 | 1 Cisco | 1 Ata 190 Firmware | 2024-11-18 | 5.3 Medium |
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to an out-of-bounds read when processing Cisco Discovery Protocol packets. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to cause a service restart.Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. |