2011
|
7.1 |
HIGH
Local
|
linux
|
linux_kernel
|
In the Linux kernel, the following vulnerability has been resolved:
ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference
Gwangun Jung reported a slab-out-of-bounds …
|
CWE-125
Out-of-bounds Read
|
CVE-2022-48999
|
2024-10-31 23:44 |
2024-10-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2012
|
7.2 |
HIGH
Network
|
hitachienergy
|
tro610_firmware tro620_firmware tro670_firmware
|
Command injection vulnerability in the Edge Computing UI for the
TRO600 series radios that allows for the execution of arbitrary system commands. If exploited, an attacker with write access to the
we…
|
CWE-77
Command Injection
|
CVE-2024-41153
|
2024-10-31 23:37 |
2024-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2013
|
5.5 |
MEDIUM
Local
|
cisco
|
ata_191_firmware ata_192_firmware
|
A vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view …
|
CWE-522
Insufficiently Protected Credentials
|
CVE-2024-20462
|
2024-10-31 23:35 |
2024-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2014
|
8.8 |
HIGH
Network
|
cisco
|
ata_191_firmware ata_192_firmware
|
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an…
|
NVD-CWE-Other
|
CVE-2024-20420
|
2024-10-31 23:35 |
2024-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2015
|
6.1 |
MEDIUM
Network
|
cisco
|
ata_191_firmware ata_192_firmware
|
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a reflected cross-site scrip…
|
NVD-CWE-Other
|
CVE-2024-20460
|
2024-10-31 23:35 |
2024-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2016
|
6.5 |
MEDIUM
Network
|
cisco
|
ata_191_firmware ata_192_firmware
|
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery…
|
CWE-352
Origin Validation Error
|
CVE-2024-20421
|
2024-10-31 23:35 |
2024-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2017
|
- |
|
-
|
-
|
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device.
…
|
-
|
CVE-2024-20466
|
2024-10-31 23:35 |
2024-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2018
|
- |
|
-
|
-
|
Lack of stack protection exploit mechanisms in ASP Secure OS Trusted Execution Environment (TEE) may allow a privileged attacker with access to AMD signing
keys to c006Frrupt the return address, caus…
|
-
|
CVE-2021-46746
|
2024-10-31 23:35 |
2024-08-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2019
|
- |
|
-
|
-
|
In affected versions of Octopus Server under certain conditions, a user with specific role assignments can access restricted project artifacts.
|
-
|
CVE-2024-4811
|
2024-10-31 23:35 |
2024-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2020
|
- |
|
-
|
-
|
An issue was discovered in the Agent in Delinea Privilege Manager (formerly Thycotic Privilege Manager) before 12.0.1096 on Windows. Sometimes, a non-administrator user can copy a crafted DLL file to…
|
-
|
CVE-2024-39708
|
2024-10-31 23:35 |
2024-06-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|