Lucene search

K

650 Security Vulnerabilities

cve
cve

CVE-2022-37894

An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x:...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-07 07:15 PM
41
6
cve
cve

CVE-2022-37891

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

9.8CVSS

10AI Score

0.002EPSS

2022-10-07 06:15 PM
43
5
cve
cve

CVE-2022-37892

A vulnerability in the Aruba InstantOS and ArubaOS 10 web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-07 06:15 PM
38
4
cve
cve

CVE-2022-37889

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
62
7
cve
cve

CVE-2022-37890

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

9.8CVSS

10AI Score

0.002EPSS

2022-10-07 06:15 PM
44
5
cve
cve

CVE-2022-37887

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
38
6
cve
cve

CVE-2022-37885

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
40
5
cve
cve

CVE-2022-37886

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
46
4
cve
cve

CVE-2022-37888

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.005EPSS

2022-10-06 06:16 PM
41
3
cve
cve

CVE-2021-39301

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
79
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
100
cve
cve

CVE-2021-39299

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
67
2
cve
cve

CVE-2021-39300

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
76
cve
cve

CVE-2021-39297

Potential vulnerabilities have been identified in UEFI firmware (BIOS) for some PC products which may allow escalation of privilege and arbitrary code...

8.8CVSS

9.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
69
cve
cve

CVE-2021-34400

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed memory, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
21
cve
cve

CVE-2021-1125

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to corrupt program...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
27
cve
cve

CVE-2021-23219

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to information...

4.1CVSS

4.2AI Score

0.0004EPSS

2021-11-20 03:15 PM
31
cve
cve

CVE-2021-1088

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to utilize debug mechanisms with insufficient access control, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
22
cve
cve

CVE-2021-1105

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to access debug registers during runtime, which may lead to information...

4.4CVSS

5.1AI Score

0.0004EPSS

2021-11-20 03:15 PM
26
cve
cve

CVE-2021-23217

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to instantiate a DMA write operation only within a specific time window timed to corrupt code execution, which may impact confidentiality, integrity, or...

7.5CVSS

7.5AI Score

0.0004EPSS

2021-11-20 03:15 PM
25
cve
cve

CVE-2021-34399

NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller which may allow a user with elevated privileges to gain access to information from unscrubbed registers, which may lead to information...

4.4CVSS

5.3AI Score

0.0004EPSS

2021-11-20 03:15 PM
23
cve
cve

CVE-2021-35534

Insufficient security control vulnerability in internal database access mechanism of Hitachi Energy Relion 670/650/SAM600-IO, Relion 650, GMS600, PWC600 allows attacker who successfully exploited this vulnerability, of which the product does not sufficiently restrict access to an internal database....

7.2CVSS

6.9AI Score

0.002EPSS

2021-11-18 05:15 PM
33
4
cve
cve

CVE-2021-35535

Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process...

8.1CVSS

7.8AI Score

0.002EPSS

2021-11-18 04:15 PM
36
cve
cve

CVE-2020-28419

During installation with certain driver software or application packages an arbitrary code execution could...

8.8CVSS

8.9AI Score

0.002EPSS

2021-11-09 07:15 PM
26
cve
cve

CVE-2021-26588

A potential security vulnerability has been identified in HPE 3PAR StoreServ, HPE Primera Storage and HPE Alletra 9000 Storage array firmware. An unauthenticated user could remotely exploit the low complexity issue to execute code as administrator. This vulnerability impacts completely the...

9.8CVSS

9.4AI Score

0.003EPSS

2021-10-11 05:15 PM
26
cve
cve

CVE-2021-20107

There exists an unauthenticated BLE Interface in Sloan SmartFaucets including Optima EAF, Optima ETF/EBF, BASYS EFX, and Flushometers including SOLIS. The vulnerability allows for unauthenticated kinetic effects and information disclosure on the faucets. It is possible to use the Bluetooth Low...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-30 02:15 PM
25
5
cve
cve

CVE-2021-27196

Improper Input Validation vulnerability in Hitachi ABB Power Grids Relion 670 Series, Relion 670/650 Series, Relion 670/650/SAM600-IO, Relion 650, REB500, RTU500 Series, FOX615 (TEGO1), MSM, GMS600, PWC600 allows an attacker with access to the IEC 61850 network with knowledge of how to reproduce...

7.5CVSS

7.4AI Score

0.009EPSS

2021-06-14 10:15 PM
47
2
cve
cve

CVE-2019-18618

Incorrect access control in the firmware of Synaptics VFS75xx family fingerprint sensors that include external flash (all versions prior to 2019-11-15) allows a local administrator or physical attacker to compromise the confidentiality of sensor data via injection of an unverified partition...

6CVSS

6.4AI Score

0.0004EPSS

2020-07-22 02:15 PM
37
cve
cve

CVE-2019-18913

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP...

6.8CVSS

6.7AI Score

0.001EPSS

2020-01-31 04:15 AM
80
cve
cve

CVE-2019-18247

An attacker may use a specially crafted message to force Relion 650 series (versions 1.3.0.5 and prior) or Relion 670 series (versions 1.2.3.18, 2.0.0.11, 2.1.0.1 and prior) to reboot, which could cause a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2019-11-27 11:15 PM
28
cve
cve

CVE-2019-2275

While deserializing any key blob during key operations, buffer overflow could occur exposing partial key information if any key operations are invoked(Depends on CVE-2018-13907) in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity,...

5.5CVSS

5.6AI Score

0.001EPSS

2019-11-06 05:15 PM
28
cve
cve

CVE-2019-2258

Improper validation of array index causes OOB write and then leads to memory corruption in MMCP in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607,...

9.8CVSS

9.5AI Score

0.002EPSS

2019-11-06 05:15 PM
29
cve
cve

CVE-2019-10504

Firmware not able to send EXT scan response to host within 1 sec due to resource consumption issue in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MSM8909W, Qualcomm 215, SD 210/SD 212/SD 205, SD...

6.5CVSS

6.6AI Score

0.001EPSS

2019-11-06 05:15 PM
29
cve
cve

CVE-2019-10505

Out of bound access while processing a non-standard IE measurement request with length crossing past the size of frame in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,.....

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 05:15 PM
20
cve
cve

CVE-2019-16284

A potential security vulnerability has been identified in multiple HP products and versions which involves possible execution of arbitrary code during boot services that can result in elevation of privilege. The EFI_BOOT_SERVICES structure might be overwritten by an attacker to execute arbitrary...

7.2CVSS

7.3AI Score

0.001EPSS

2019-11-05 09:15 PM
29
cve
cve

CVE-2019-2294

Usage of hard-coded magic number for calculating heap guard bytes can allow users to corrupt heap blocks without heap algorithm knowledge in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial...

9.8CVSS

9.3AI Score

0.002EPSS

2019-09-30 04:15 PM
23
cve
cve

CVE-2019-10508

Lack of input validation for data received from user space can lead to OOB access in WLAN in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-09-30 04:15 PM
27
cve
cve

CVE-2019-12948

A vulnerability in the web-based management interface of VVX, Trio, SoundStructure, SoundPoint, and SoundStation phones running Polycom UC Software, if exploited, could allow an authenticated, remote attacker with admin privileges to cause a denial of service (DoS) condition or execute arbitrary...

8.3CVSS

8.3AI Score

0.002EPSS

2019-07-29 04:15 PM
24
cve
cve

CVE-2019-2273

IOMMU page fault while playing h265 video file leads to denial of service issue in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MSM8909W, QCS605, Qualcomm 215,.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-25 05:15 PM
25
cve
cve

CVE-2019-2236

Null pointer dereference during secure application termination using specific application ids. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

5.5CVSS

5.8AI Score

0.0004EPSS

2019-07-25 05:15 PM
20
cve
cve

CVE-2019-2263

Access to freed memory can happen while reading from diag driver due to use after free issue in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in IPQ4019, IPQ8064,....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-25 05:15 PM
23
cve
cve

CVE-2019-2290

Multiple open and close from multiple threads will lead camera driver to access destroyed session data pointer in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W,...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-07-25 05:15 PM
25
cve
cve

CVE-2019-2239

Sanity checks are missing in layout which can lead to SUI Corruption or can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

5.5CVSS

5.7AI Score

0.0004EPSS

2019-07-25 05:15 PM
23
cve
cve

CVE-2019-2254

Position determination accuracy may be degraded due to wrongly decoded information in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9615,...

9.8CVSS

9.1AI Score

0.002EPSS

2019-07-25 05:15 PM
22
cve
cve

CVE-2019-2272

Buffer overflow can occur in display function due to lack of validation of header block size set by user. in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9206, MDM9607, MDM9650,...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-07-25 05:15 PM
22
cve
cve

CVE-2018-13897

Clients hostname gets added to DNS record on device which is running dnsmasq resulting in an information exposure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in MDM9206, MDM9607, MDM9640,...

7.5CVSS

7.5AI Score

0.001EPSS

2019-07-25 05:15 PM
24
cve
cve

CVE-2019-2261

Unauthorized access from GPU subsystem to HLOS or other non secure subsystem memory can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired.....

5.5CVSS

5.5AI Score

0.0004EPSS

2019-07-22 02:15 PM
47
cve
cve

CVE-2018-13924

Lack of check to prevent the buffer length taking negative values can lead to stack overflow. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-22 02:15 PM
44
cve
cve

CVE-2018-5913

A non-time constant function memcmp is used which creates a side channel that could leak information in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile,....

7.8CVSS

7.4AI Score

0.0004EPSS

2019-06-14 05:29 PM
238
cve
cve

CVE-2018-5903

Out of bounds read occurs due to improper validation of array while processing VDEV stop response from WLAN firmware in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music in MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU,....

7.8CVSS

7.6AI Score

0.0004EPSS

2019-06-14 05:29 PM
188
Total number of security vulnerabilities404