Page 70 of 37906 results (0.016 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Transient DOS when NAS receives ODAC criteria of length 1 and type 1 in registration accept OTA. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

Permanent DOS when DL NAS transport receives multiple payloads such that one payload contains SOR container whose integrity check has failed, and the other is LPP where UE needs to send status message to network. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Transient DOS during music playback of ALAC content. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

This vulnerability allows a denial of service (DoS) attack via improper synchronization during socket closure when a client keeps a socket open as the server is taken offline. • https://access.redhat.com/security/cve/CVE-2024-7409 https://bugzilla.redhat.com/show_bug.cgi?id=2302487 https://access.redhat.com/errata/RHSA-2024:6811 https://access.redhat.com/errata/RHSA-2024:6818 https://access.redhat.com/errata/RHSA-2024:6964 • CWE-662: Improper Synchronization •

CVSS: -EPSS: 0%CPEs: -EXPL: 0

A segmentation fault in KMPlayer v4.2.2.65 allows attackers to cause a Denial of Service (DoS) via a crafted AVI file. • https://gist.github.com/SecZone-SFuzz/3cf2d8b50ffe4b4951c193d8c0cd65a9 •