Page 79 of 38478 results (0.230 seconds)

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Transient DOS while parsing ESP IE from beacon/probe response frame. • https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Transient DOS when transmission of management frame sent by host is not successful and error status is received in the host. • https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Transient DOS while parsing noninheritance IE of Extension element when length of IE is 2 of beacon frame. • https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

This could lead to remote denial of service with no additional execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/October-2024 • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

(The request is meant to probe the new printer but can be used to create DDoS amplification attacks.) ... This vulnerability allows an attacker to launch DDoS amplification attacks via an HTTP POST request to an arbitrary destination and port in response to a single IPP UDP packet requesting a printer to be added. • https://github.com/OpenPrinting/cups https://www.akamai.com/blog/security-research/october-cups-ddos-threat https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-rq86-c7g6-r2h8 https://access.redhat.com/security/cve/CVE-2024-47850 https://bugzilla.redhat.com/show_bug.cgi? • CWE-400: Uncontrolled Resource Consumption •