Lucene search

K

SD Security Vulnerabilities

cve
cve

CVE-2024-4009

Replay Attack in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to capture/replay KNX telegram to local KNX...

9.2CVSS

6.6AI Score

0.0004EPSS

2024-06-05 06:15 PM
26
cve
cve

CVE-2024-4008

FDSK Leak in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to take control via access to local KNX...

9.6CVSS

6.7AI Score

0.001EPSS

2024-06-05 06:15 PM
32
cve
cve

CVE-2024-33517

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-01 05:15 PM
28
cve
cve

CVE-2024-33518

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-01 05:15 PM
25
cve
cve

CVE-2024-33516

An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-01 05:15 PM
24
cve
cve

CVE-2024-33513

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
28
cve
cve

CVE-2024-33515

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
26
cve
cve

CVE-2024-33514

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-01 05:15 PM
22
cve
cve

CVE-2024-33511

There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-01 03:15 PM
29
cve
cve

CVE-2024-33512

There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-01 03:15 PM
29
cve
cve

CVE-2024-26304

There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-05-01 03:15 PM
29
cve
cve

CVE-2024-26305

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability...

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-01 03:15 PM
31
cve
cve

CVE-2024-22248

VMware SD-WAN Orchestrator contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
45
cve
cve

CVE-2024-22247

VMware SD-WAN Edge contains a missing authentication and protection mechanism vulnerability. A malicious actor with physical access to the SD-WAN Edge appliance during activation can potentially exploit this vulnerability to access the BIOS configuration. In addition, the malicious actor may be...

4.8CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
37
cve
cve

CVE-2024-22246

VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution. A malicious actor with local access to the Edge Router UI during activation may be able to perform a command injection attack that could lead to full control of the...

7.4CVSS

7.8AI Score

0.0004EPSS

2024-04-02 04:15 PM
38
cve
cve

CVE-2024-2049

Server-Side Request Forgery (SSRF) in Citrix SD-WAN Standard/Premium Editions on or after 11.4.0 and before 11.4.4.46 allows an attacker to disclose limited information from the appliance via Access to management...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-03-12 01:15 PM
35
cve
cve

CVE-2023-43536

Transient DOS while parse fils IE with length equal to...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
35
cve
cve

CVE-2023-43522

Transient DOS while key unwrapping process, when the given encrypted key is empty or...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43523

Transient DOS while processing 11AZ RTT management action frame received through...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
36
cve
cve

CVE-2023-43533

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43518

Memory corruption in video while parsing invalid mp2...

9.8CVSS

9.5AI Score

0.001EPSS

2024-02-06 06:16 AM
38
cve
cve

CVE-2023-43519

Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo...

9.8CVSS

9.5AI Score

0.001EPSS

2024-02-06 06:16 AM
37
cve
cve

CVE-2023-43513

Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 06:16 AM
41
cve
cve

CVE-2023-33072

Memory corruption in Core while processing control...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
37
cve
cve

CVE-2023-33076

Memory corruption in Core when updating rollback version for TA and OTA feature is...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 06:16 AM
36
cve
cve

CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains IPPROTO_NONE as the next...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33120

Memory corruption in Audio when memory map command is executed consecutively in...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
34
cve
cve

CVE-2023-33113

Memory corruption when resource manager sends the host kernel a reply message with multiple...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-33109

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from...

7.5CVSS

7.6AI Score

0.0005EPSS

2024-01-02 06:15 AM
27
cve
cve

CVE-2023-33112

Transient DOS when WLAN firmware receives "reassoc response" frame including RIC_DATA...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-02 06:15 AM
29
cve
cve

CVE-2023-33038

Memory corruption while receiving a message in Bus Socket Transport...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
26
cve
cve

CVE-2023-33040

Transient DOS in Data Modem during DTLS...

7.5CVSS

7.5AI Score

0.0005EPSS

2024-01-02 06:15 AM
28
cve
cve

CVE-2023-33037

Cryptographic issue in Automotive while unwrapping the key secs2d and verifying with RPMB...

7.1CVSS

5.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
35
cve
cve

CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33033

Memory corruption in Audio during playback with speaker...

8.4CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33036

Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI...

7.1CVSS

5.5AI Score

0.0004EPSS

2024-01-02 06:15 AM
37
cve
cve

CVE-2023-33030

Memory corruption in HLOS while running playready...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-01-02 06:15 AM
30
cve
cve

CVE-2023-33032

Memory corruption in TZ Secure OS while requesting a memory allocation from TA...

9.3CVSS

7.7AI Score

0.0004EPSS

2024-01-02 06:15 AM
33
cve
cve

CVE-2023-33106

Memory corruption while submitting a large list of sync points in an AUX command to the...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
146
In Wild
cve
cve

CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL...

8.4CVSS

8.2AI Score

0.001EPSS

2023-12-05 03:15 AM
133
In Wild
cve
cve

CVE-2023-33098

Transient DOS while parsing WPA IES, when it is passed with length more than expected...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
28
cve
cve

CVE-2023-33097

Transient DOS in WLAN Firmware while processing a FTMR...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-05 03:15 AM
29
cve
cve

CVE-2023-33088

Memory corruption when processing cmd parameters while parsing...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
23
cve
cve

CVE-2023-33089

Transient DOS when processing a NULL buffer while parsing WLAN...

7.5CVSS

7.6AI Score

0.0004EPSS

2023-12-05 03:15 AM
28
cve
cve

CVE-2023-33070

Transient DOS in Automotive OS due to improper authentication to the secure IO...

7.1CVSS

5.6AI Score

0.0004EPSS

2023-12-05 03:15 AM
29
cve
cve

CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-12-05 03:15 AM
27
cve
cve

CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to...

7.8CVSS

8.1AI Score

0.001EPSS

2023-12-05 03:15 AM
138
In Wild
cve
cve

CVE-2023-28588

Transient DOS in Bluetooth Host while rfc slot...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-05 03:15 AM
35
cve
cve

CVE-2023-33018

Memory corruption while using the UIM diag command to get the operators...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
32
cve
cve

CVE-2023-33022

Memory corruption in HLOS while invoking IOCTL calls from...

8.4CVSS

7.8AI Score

0.0004EPSS

2023-12-05 03:15 AM
25
Total number of security vulnerabilities1467