Page 76 of 4107 results (0.036 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

DHCP Server Service Denial of Service Vulnerability Vulnerabilidad de Denegación de Servicio del Servicio del Servidor DHCP • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38162 • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 158EXPL: 0

The OPC UA implementations (ANSI C and C++) in affected products contain an integer overflow vulnerability that could cause the application to run into an infinite loop during certificate validation. This could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. • https://cert-portal.siemens.com/productcert/html/ssa-118850.html https://cert-portal.siemens.com/productcert/html/ssa-711309.html https://cert-portal.siemens.com/productcert/pdf/ssa-118850.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-711309.pdf • CWE-190: Integer Overflow or Wraparound

CVSS: 3.3EPSS: 0%CPEs: 12EXPL: 0

An integer overflow can bypass detection of error cases via a crafted application. • https://semiconductor.samsung.com/support/quality-support/product-security-updates • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

In avdt_msg_asmbl of avdt_msg.cc, there is a possible out of bounds write due to an integer overflow. • https://android.googlesource.com/platform/packages/modules/Bluetooth/+/668bbca29797728004d88db4c9b69102f3939008 https://source.android.com/security/bulletin/2023-09-01 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

In eatt_l2cap_reconfig_completed of eatt_impl.h, there is a possible out of bounds write due to an integer overflow. • https://android.googlesource.com/platform/packages/modules/Bluetooth/+/d8d95291f16a8f18f8ffbd6322c14686897c5730 https://source.android.com/security/bulletin/2023-09-01 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •