Page 2 of 37976 results (0.002 seconds)

CVSS: 7.5EPSS: %CPEs: -EXPL: 0

Multiple invalid pointer dereference vulnerabilities exist in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC_v3 16bf8bac1a36d95b73e7b8722d0edb8b9c5bb56a. A specially crafted EtherNet/IP request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger these vulnerabilities.This instance of the vulnerability occurs within the `Protected_Logical_Read_Reply` function • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 10.0EPSS: %CPEs: -EXPL: 0

CIRCUTOR Q-SMT in its firmware version 1.0.4, could be affected by a denial of service (DoS) attack if an attacker with access to the web service bypasses the authentication mechanisms on the login page, allowing the attacker to use all the functionalities implemented at web level that allow interacting with the device. • https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-circutor-products • CWE-1284: Improper Validation of Specified Quantity in Input •

CVSS: 4.5EPSS: 0%CPEs: -EXPL: 0

Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of service attack. • https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1028984 • CWE-122: Heap-based Buffer Overflow •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

The resulting buffer overflow can cause a crash, resulting in a denial of service. • https://trianglemicroworks.com/products/source-code-libraries/iec-61850-scl-pages/what%27s-new https://www.cisa.gov/news-events/ics-advisories/icsa-24-256-16 •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input. • https://ink-desk-28f.notion.site/Draytek-vigor-3910-Analysis-Report-b3b23e150c4f4bab822c3c47fd7b9de9#bffdd8897d944a77834b865d9326a1d7 •