A vulnerability was found in Nortel SSL VPN 4.2.1.6. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to improper privilege management.
This vulnerability is handled as CVE-2005-4197. The attack may be launched remotely. Furthermore, there is an exploit available.
It is recommended to apply a patch to fix this issue.
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Apple, Oracle Agile PLM bugs to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: This week, Apple released security updates for two zero-day vulnerabilities, tracked as CVE-2024-44309 and CVE-2024-44308, in iOS, iPadOS, […]
Met succes zijn deze week 2 raketten afgeschoten vanaf Luchtverdedigings- en Commandofregat (LC-fregat) Zr.Ms. De Ruyter. Dat gebeurde voor de Westkust van Schotland. Het ging om testlanceringen van een zogenoemde Standard Missile 2 en een Evolved Sea Sparrow Missile.
A vulnerability was found in Apple watchOS. It has been classified as problematic. Affected is an unknown function of the component Kernel Memory Handler. The manipulation leads to use after free.
This vulnerability is traded as CVE-2024-44285. Local access is required to approach this attack. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apple visionOS. It has been classified as critical. This affects an unknown part of the component Kernel Memory Handler. The manipulation leads to memory corruption.
This vulnerability is uniquely identified as CVE-2024-44277. Attacking locally is a requirement. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apple tvOS. It has been declared as critical. This vulnerability affects unknown code of the component Kernel Memory Handler. The manipulation leads to memory corruption.
This vulnerability was named CVE-2024-44277. It is possible to launch the attack on the local host. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apple iOS and iPadOS. It has been rated as critical. This issue affects some unknown processing of the component Kernel Memory Handler. The manipulation leads to memory corruption.
The identification of this vulnerability is CVE-2024-44277. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability has been found in Apple visionOS and classified as problematic. This vulnerability affects unknown code of the component Kernel Memory Handler. The manipulation leads to use after free.
This vulnerability was named CVE-2024-44285. The attack needs to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability was found in Apple tvOS and classified as problematic. This issue affects some unknown processing of the component Kernel Memory Handler. The manipulation leads to use after free.
The identification of this vulnerability is CVE-2024-44285. An attack has to be approached locally. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability classified as problematic has been found in Apple visionOS. This affects an unknown part. The manipulation leads to state issue.
This vulnerability is uniquely identified as CVE-2024-44259. It is possible to initiate the attack remotely. There is no exploit available.
It is recommended to upgrade the affected component.
A vulnerability classified as problematic was found in Apple iOS and iPadOS. This vulnerability affects unknown code. The manipulation leads to state issue.
This vulnerability was named CVE-2024-44259. The attack can be initiated remotely. There is no exploit available.
It is recommended to upgrade the affected component.