Page 71 of 38356 results (0.020 seconds)

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

An attacker could leverage this vulnerability to crash the application causing denial of service condition. • https://cert-portal.siemens.com/productcert/html/ssa-583523.html • CWE-476: NULL Pointer Dereference •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-10.md • CWE-787: Out-of-bounds Write •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through improper input. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-10.md • CWE-20: Improper Input Validation •

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS by memory leak. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-10.md • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

Insecure permissions in the Bluetooth Low Energy (BLE) component of Fire-Boltt Artillery Smart Watch NJ-R6E-10.3 allow attackers to cause a Denial of Service (DoS). • https://github.com/harishmanam/-Fireboltt-Artillery-Smartwatch/blob/main/FB_Artillerysmart_watch_Security_Assessment_report.pdf https://nvd.nist.gov/vuln/detail/CVE-2024-32368 • CWE-284: Improper Access Control •