Page 3 of 50713 results (0.014 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2025 — (Chromium security severity: Medium) Security issues were discovered in Chromium which could result in the execution of arbitrary code, denial of service, or information disclosure. • https://chromereleases.googleblog.com/2025/06/stable-channel-update-for-desktop_24.html • CWE-416: Use After Free •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2025 — An IEC 61850-8 crafted message content from IED or remote system can cause a denial of service resulting in disconnection loop. • https://publisher.hitachienergy.com/preview?DocumentID=8DBD000218&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-354: Improper Validation of Integrity Check Value •

CVSS: 8.7EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2025 — A denial-of-service vulnerability due to improper prioritization of network traffic over protection mechanism exists in Relion 670/650 and SAM600-IO series device that if exploited could potentially cause critical functions like LDCM (Line Distance Communication Module) to malfunction. • https://publisher.hitachienergy.com/preview?DocumentID=8DBD000216&LanguageCode=en&DocumentPartId=&Action=Launch • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 8.5EPSS: 0%CPEs: 4EXPL: 0

24 Jun 2025 — An unauthenticated remote attacker can obtain limited sensitive information and/or DoS the device due to missing authentication for critical function. • https://certvde.com/en/advisories/VDE-2025-034 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

24 Jun 2025 — A denial-of-service issue in the dns implemenation could cause an infinite loop. • https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-2qp5-c2vq-g2ww • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

24 Jun 2025 — Prior to version 0.0.3, there are several memory safety issues that can lead to memory corruption, disk image corruption, denial of service, and potential code execution. • https://github.com/nekernel-org/nekernel/commit/6506875ad0ab210b82a5c4ce227bf851508de17d • CWE-20: Improper Input Validation CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

24 Jun 2025 — Successful exploitation of the vulnerability could allow an attacker to cause repeated reboots, potentially leading to remote denial-of-service and system unavailability. • https://www.csa.gov.sg/alerts-and-advisories/alerts/al-2025-061 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

24 Jun 2025 — Attackers can exploit this to replace valid licenses with expired or trial licenses, causing denial of service. ... Attackers can exploit this to replace valid licenses with expired or trial licenses, causing denial of service. • https://seclists.org/fulldisclosure/2025/Jun/25 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

24 Jun 2025 — An issue in Realtek RTL8762EKF-EVB RTL8762E SDK v1.4.0 allows attackers to cause a Denial of Service (DoS) via sending a crafted before a pairing public key is received during a Bluetooth connection attempt. • http://realtek.com • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.9EPSS: 0%CPEs: -EXPL: 1

23 Jun 2025 — The manipulation leads to denial of service. ... Durch Manipulation mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. • https://github.com/geo-chen/70mai/blob/main/README.md#finding-8-remotely-crashing-the-dashcam • CWE-404: Improper Resource Shutdown or Release •