Page(s) : 1 ... 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 [1031] 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 ... | Result(s) : 300771 |
Alerts
DATE | NAME | CATEGORIES | DETAIL | |
---|---|---|---|---|
N/A | 2025-02-05 | CVE-2024-57086 | cve | A prototype pollution in the function fieldsToJson of node-opcua-alarm-condition v2.134.0 allows attackers to cause a Denial of Service (DoS) via supplying a crafted payload. |
N/A | 2025-02-05 | CVE-2024-57520 | cve | Insecure Permissions vulnerability in asterisk v22 allows a remote attacker to execute arbitrary code via the action_createconfig function |
N/A | 2025-02-05 | CVE-2024-57598 | cve | A floating point exception (divide-by-zero) vulnerability was discovered in Bento4 1.6.0-641 in function AP4_TfraAtom() of Ap4TfraAtom.cpp which allows a remote attacker to caus... |
N/A | 2025-02-05 | CVE-2024-57699 | cve | A security issue was found in Netplex Json-smart 2.5.0 through 2.5.1. When loading a specially crafted JSON input, containing a large number of ’{’, a stack exhaustion can be tr... |
N/A | 2025-02-05 | CVE-2025-0858 | cve | A vulnerability was discovered in the firmware builds up to 8.2.1.0820 in certain Poly devices. The firmware flaw does not properly prevent path traversal and could lead to info... |
7.5 | 2025-02-05 | CVE-2024-39564 | cve | This is a similar, but different vulnerability than the issue reported as CVE-2024-39549. A double-free vulnerability in the routing process daemon (rpd) of Juniper Networks Ju... |
N/A | 2025-02-05 | CVE-2024-42207 | cve | HCL iAutomate is affected by a session fixation vulnerability. An attacker could hijack a victim's session ID from their authenticated session. |
7.2 | 2025-02-05 | CVE-2025-20124 | cve | A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device. This vulnerability ... |
7.2 | 2025-02-05 | CVE-2025-20125 | cve | A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations... |
7.7 | 2025-02-05 | CVE-2025-20169 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
7.7 | 2025-02-05 | CVE-2025-20170 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
N/A | 2025-02-05 | CVE-2025-20171 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
N/A | 2025-02-05 | CVE-2025-20172 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condit... |
N/A | 2025-02-05 | CVE-2025-20173 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
7.7 | 2025-02-05 | CVE-2025-20174 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
7.7 | 2025-02-05 | CVE-2025-20175 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
N/A | 2025-02-05 | CVE-2025-20176 | cve | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected devic... |
6.1 | 2025-02-05 | CVE-2025-20179 | cve | A vulnerability in the web-based management interface of Cisco Expressway Series could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack a... |
4.8 | 2025-02-05 | CVE-2025-20180 | cve | A vulnerability in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager and Secure Email Gateway could allow an authenticated, rem... |
5.8 | 2025-02-05 | CVE-2025-20183 | cve | A vulnerability in a policy-based Cisco Application Visibility and Control (AVC) implementation of Cisco AsyncOS Software for Cisco Secure Web Appliance could allow an unauthent... |
Page(s) : 1 ... 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 [1031] 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 ... | Result(s) : 300771 |