Forum
Forum-Navigation
Beitragsübersicht: MITs Forum
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to cr …In: CVE-2023-20234 - Cisco FXOS Software
vor 1 Monat
A vulnerability in the restricted security domain implementation of Cisco Application Policy Infrast …In: CVE-2023-20230 - Cisco Application Policy Infrastructure Controller
vor 1 Monat
A vulnerability in the Simple Network Management Protocol (SNMP) service of Cisco FXOS Software for …In: CVE-2023-20200 - Cisco FXOS Software
vor 1 Monat
A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco NX-OS So …In: CVE-2023-20169 - Cisco NX-OS Software
vor 1 Monat
A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an …In: CVE-2023-20168 - Cisco NX-OS Software
vor 1 Monat
A vulnerability in the SFTP server implementation for Cisco Nexus 3000 Series Switches and 9000 Seri …In: CVE-2023-20115 - Cisco Nexus 3000 Series Switches and 9000 Series Switche
vor 1 Monat
If the MongoDB Server running on Windows or macOS is configured to use TLS with a specific set of co …In: CVE-2023-1409 - MongoDB Server
vor 1 Monat
Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attac …In: CVE-2023-4431 - Google Chrome
vor 1 Monat
Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to poten …In: CVE-2023-4430 - Google Chrome
vor 1 Monat
Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to poten …In: CVE-2023-4429 - Google Chrome
vor 1 Monat
Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacke …In: CVE-2023-4428 - Google Chrome
vor 1 Monat
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker …In: CVE-2023-4427 - Google Chrome
vor 1 Monat
A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c …In: CVE-2023-4459 - vmxnet3 in the Linux Kernel
vor 1 Monat
Improper access controls in the entry duplication component in Devolutions Remote Desktop Manager 20 …In: CVE-2023-4417 - Devolutions Remote Desktop Manager
vor 1 Monat
Inadequate validation of permissions when employing remote tools and macros within Devolutions Remot …In: CVE-2023-4373 - Devolutions Remote Desktop Manager
vor 1 Monat
McAfee Safe Connect before 2.16.1.126 may allow an adversary with system privileges to achieve privi …In: CVE-2023-40352 - McAfee Safe Connect
vor 1 Monat
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
References
https://msrc.micros …In: CVE-2023-38158 - Microsoft Edge (Chromium-based)
vor 1 Monat
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
References
https://msrc.micros …In: CVE-2023-36787 - Microsoft Edge (Chromium-based)
vor 1 Monat
TP-Link TL-WR941ND V6 were discovered to contain a buffer overflow via the pSize parameter at /userR …In: CVE-2023-39751 - TP-Link TL-WR941ND V6
vor 1 Monat
D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the f_ipv6_enable parameter at …In: CVE-2023-39750 - D-Link DAP-2660
vor 1 Monat
D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the component /adv_resource. T …In: CVE-2023-39749 - D-Link DAP-2660
vor 1 Monat
An issue in the component /userRpm/NetworkCfgRpm of TP-Link TL-WR1041N V2 allows attackers to cause …In: CVE-2023-39748 - TP-Link TL-WR1041N V2
vor 1 Monat
TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overf …In: CVE-2023-39747 - TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5
vor 1 Monat
TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a bu …In: CVE-2023-39745 - TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8
vor 1 Monat
Improper path handling in Obsidian desktop before 1.2.8 on Windows, Linux and macOS allows a crafted …In: CVE-2023-2110 - Obsidian desktop
vor 2 Monaten
A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file- …In: CVE-2023-4394 - btrfs file-system in the Linux Kernel
vor 2 Monaten
A vulnerability was reported in BIOS for ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2 t …In: CVE-2023-4030 - ThinkPad P14s Gen 2, P15s Gen 2, T14 Gen 2, and T15 Gen 2
vor 2 Monaten
A buffer overflow has been identified in the BoardUpdateAcpiDxe driver in some Lenovo ThinkPad produ …In: CVE-2023-4029 - Lenovo ThinkPad products
vor 2 Monaten
A buffer overflow has been identified in the SystemUserMasterHddPwdDxe driver in some Lenovo Noteboo …In: CVE-2023-4028 - Lenovo Notebook products
vor 2 Monaten
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function fgets.
Re …In: CVE-2023-39674 - D-Link DIR-880
vor 2 Monaten
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be …In: CVE-2023-39671 - D-Link DIR-880
vor 2 Monaten
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a NULL pointer dereference in the function FU …In: CVE-2023-39669 - D-Link DIR-880
vor 2 Monaten
D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered to contain multiple buffer overflows in …In: CVE-2023-39666 - D-Link DIR-842
vor 2 Monaten
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Serie …In: CVE-2023-36845 - Juniper Networks Junos OS
vor 2 Monaten
A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Serie …In: CVE-2023-36844 - Juniper Networks Junos OS
vor 2 Monaten
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prio …In: CVE-2023-34217 - Moxa TN-4900 Series
vor 2 Monaten
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prio …In: CVE-2023-34216 - Moxa TN-4900 Series
vor 2 Monaten
TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerabilit …In: CVE-2023-34215 - Moxa TN-5900 Series
vor 2 Monaten
An uncontrolled search path vulnerability was reported in the Lenovo Universal Device Client (UDC) t …In: CVE-2023-3078 - Lenovo Universal Device Client
vor 2 Monaten
NPort IAW5000A-I/O Series firmware version v2.2 and prior is affected by a hardcoded credential vuln …In: CVE-2023-4204 - Moxa NPort IAW5000A-I/O Series
vor 2 Monaten
Dell Storage Integration Tools for VMware (DSITV) 06.01.00.016 contain an information disclosure vul …In: CVE-2023-39250 - Dell Storage Integration Tools for VMware
vor 2 Monaten
IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of ser …In: CVE-2023-38737 - IBM WebSphere Application Server
vor 2 Monaten
TN-5900 Series firmware versions v3.3 and prior are vulnerable to command-injection vulnerability. T …In: CVE-2023-34213 - Moxa TN-5900 Series
vor 2 Monaten
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prio …In: CVE-2023-33239 - Moxa TN-4900 Series
vor 2 Monaten
TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prio …In: CVE-2023-33238 - Moxa TN-4900 Series
vor 2 Monaten
TN-5900 Series firmware version v3.3 and prior is vulnerable to improper-authentication vulnerabilit …In: CVE-2023-33237 - Moxa TN-5900 Series
vor 2 Monaten
Dell PowerScale OneFS, 8.2.x-9.5.x, contains a exposure of sensitive information to an unauthorized …In: CVE-2023-32495 - Dell PowerScale OneFS
vor 2 Monaten
Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulnera …In: CVE-2023-32494 - Dell PowerScale OneFS
vor 2 Monaten