Page 36 of 4107 results (0.341 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Transient DOS while decoding the ToBeSignedMessage in Automotive Telematics. DOS transitorio mientras se decodifica el mensaje ToBeSignedMessage en telemática automotriz. • https://docs.qualcomm.com/product/publicresources/securitybulletin/april-2024-bulletin.html • CWE-680: Integer Overflow to Buffer Overflow

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

In battery, there is a possible out of bounds read due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 0

In battery, there is a possible escalation of privilege due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/April-2024 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

An malicious BLE device can crash BLE victim device by sending malformed gatt packet Un dispositivo BLE malicioso puede bloquear el dispositivo víctima de BLE al enviar un paquete gatt con formato incorrecto • https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gmfv-4vfh-2mh8 • CWE-126: Buffer Over-read CWE-190: Integer Overflow or Wraparound

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 1

This could lead to integer wraparound, under-allocations and heap buffer overflows. ... Eclipse ThreadX versions prior to 6.4.0 suffers from a missing array size check causing a memory overwrite, missing parameter checks leading to integer wraparound, under allocations, heap buffer overflows, and more. • https://github.com/W01fh4cker/CVE-2024-22120-RCE http://seclists.org/fulldisclosure/2024/May/35 http://www.openwall.com/lists/oss-security/2024/05/28/1 https://github.com/eclipse-threadx/threadx/security/advisories/GHSA-v9jj-7qjg-h6g6 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound