Lucene search

K

Marvell Security Vulnerabilities

cve
cve

CVE-2015-5738

The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel...

7.5CVSS

7.1AI Score

0.002EPSS

2016-07-26 05:59 PM
43
cve
cve

CVE-2020-15643

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

8.9AI Score

0.229EPSS

2020-08-25 09:15 PM
31
cve
cve

CVE-2020-15645

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

8.9AI Score

0.168EPSS

2020-08-25 09:15 PM
30
cve
cve

CVE-2020-5805

In Marvell QConvergeConsole GUI <= 5.5.0.74, credentials are stored in cleartext in tomcat-users.xml. OS-level users on the QCC host who are not authorized to use QCC may use the plaintext credentials to login to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-01-08 04:15 PM
27
2
cve
cve

CVE-2020-5804

Marvell QConvergeConsole GUI <= 5.5.0.74 is affected by a path traversal vulnerability. The deleteEventLogFile method of the GWTTestServiceImpl class lacks proper validation of a user-supplied path prior to using it in file deletion operations. An authenticated, remote attacker can leverage this...

8.1CVSS

8AI Score

0.002EPSS

2021-01-08 04:15 PM
19
cve
cve

CVE-2020-5803

Relative Path Traversal in Marvell QConvergeConsole GUI 5.5.0.74 allows a remote, authenticated attacker to delete arbitrary files on disk as SYSTEM or...

8.1CVSS

7.8AI Score

0.002EPSS

2020-12-18 09:15 PM
24
4
cve
cve

CVE-2020-17388

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Tomcat.....

8.8CVSS

9AI Score

0.019EPSS

2020-08-25 09:15 PM
31
cve
cve

CVE-2020-15642

This vulnerability allows remote attackers to execute arbitrary code on affected installations of installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists...

8.8CVSS

8.9AI Score

0.011EPSS

2020-08-25 09:15 PM
49
cve
cve

CVE-2020-15644

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

8.9AI Score

0.031EPSS

2020-08-25 09:15 PM
39
cve
cve

CVE-2020-17387

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

8.9AI Score

0.018EPSS

2020-08-25 09:15 PM
35
cve
cve

CVE-2020-17389

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

8.9AI Score

0.018EPSS

2020-08-25 09:15 PM
30
cve
cve

CVE-2020-15640

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole 5.5.0.64. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getFileUploadBytes method of the FlashValidatorServiceImpl.....

7.5CVSS

7.3AI Score

0.031EPSS

2020-08-25 09:15 PM
23
cve
cve

CVE-2020-15641

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole 5.5.0.64. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getFileUploadBytes method of the FlashValidatorServiceImpl.....

7.5CVSS

7.3AI Score

0.031EPSS

2020-08-25 09:15 PM
33
cve
cve

CVE-2020-15639

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64. Authentication is not required to exploit this vulnerability. The specific flaw exists within the decryptFile method of the FlashValidatorServiceImpl class. The...

9.8CVSS

9.7AI Score

0.038EPSS

2020-08-25 09:15 PM
34
cve
cve

CVE-2019-13581

An issue was discovered in Marvell 88W8688 Wi-Fi firmware before version p52, as used on Tesla Model S/X vehicles manufactured before March 2018, via the Parrot Faurecia Automotive FC6050W module. A heap-based buffer overflow allows remote attackers to cause a denial of service or execute...

9.8CVSS

9.7AI Score

0.022EPSS

2019-11-15 09:15 PM
53
1
cve
cve

CVE-2019-13582

An issue was discovered in Marvell 88W8688 Wi-Fi firmware before version p52, as used on Tesla Model S/X vehicles manufactured before March 2018, via the Parrot Faurecia Automotive FC6050W module. A stack overflow could lead to denial of service or arbitrary code...

9.8CVSS

9.6AI Score

0.004EPSS

2019-11-15 09:15 PM
63
1
cve
cve

CVE-2019-10637

Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices are vulnerable in manipulating a combination of IO pins to bypass the...

4.6CVSS

4.8AI Score

0.001EPSS

2019-06-05 04:29 PM
46
cve
cve

CVE-2019-10636

Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices allow reprogramming flash memory to bypass the secure boot protection...

4.6CVSS

5.2AI Score

0.001EPSS

2019-06-04 09:29 PM
258
cve
cve

CVE-2019-6496

The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks....

8.8CVSS

8.9AI Score

0.017EPSS

2019-01-20 08:29 PM
28
cve
cve

CVE-2007-5475

Multiple buffer overflows in the Marvell wireless driver, as used in Linksys WAP4400N Wi-Fi access point with firmware 1.2.17 on the Marvell 88W8361P-BEM1 chipset, and other products, allow remote 802.11-authenticated users to cause a denial of service (wireless access point crash) and possibly...

7.9AI Score

0.001EPSS

2009-11-12 11:30 PM
17
cve
cve

CVE-2008-4594

Unspecified vulnerability in the SNMPv3 component in Linksys WAP4400N firmware 1.2.14 on the Marvell Semiconductor 88W8361P-BEM1 chipset has unknown impact and attack vectors, probably...

6.7AI Score

0.003EPSS

2008-10-17 08:33 PM
25
cve
cve

CVE-2008-4441

The Marvell driver for the Linksys WAP4400N Wi-Fi access point with firmware 1.2.14 on the Marvell 88W8361P-BEM1 chipset, when WEP mode is enabled, does not properly parse malformed 802.11 frames, which allows remote attackers to cause a denial of service (reboot or hang-up) via a malformed...

6.5AI Score

0.019EPSS

2008-10-14 03:28 PM
19
cve
cve

CVE-2008-1144

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse EAPoL-Key packets, which allows remote authenticated users to cause a denial of service (device reboot or hang) or possibly execute arbitrary code via a...

7.6AI Score

0.009EPSS

2008-09-05 04:08 PM
22
cve
cve

CVE-2008-1197

The Marvell driver for the Netgear WN802T Wi-Fi access point with firmware 1.3.16 on the Marvell 88W8361P-BEM1 chipset does not properly parse the SSID information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or hang) or...

7.5AI Score

0.009EPSS

2008-09-05 04:08 PM
22