Vulnerabilities > Improper Check for Unusual or Exceptional Conditions

DATE CVE VULNERABILITY TITLE RISK
2023-11-06 CVE-2023-5967 Improper Check for Unusual or Exceptional Conditions vulnerability in Mattermost
Mattermost fails to properly validate requests to the Calls plugin, allowing an attacker sending a request without a User Agent header to cause a panic and crash the Calls plugin
network
low complexity
mattermost CWE-754
4.3
2023-10-18 CVE-2023-45812 Improper Check for Unusual or Exceptional Conditions vulnerability in Apollographql Apollo Helms-Charts Router and Apollo Router
The Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation.
network
low complexity
apollographql CWE-754
7.5
2023-10-13 CVE-2023-44196 Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos OS Evolved
An Improper Check for Unusual or Exceptional Conditions in the Packet Forwarding Engine (pfe) of Juniper Networks Junos OS Evolved on PTX10003 Series allows an unauthenticated adjacent attacker to cause an impact to the integrity of the system. When specific transit MPLS packets are received by the PFE, these packets are internally forwarded to the RE.
low complexity
juniper CWE-754
6.5
2023-10-13 CVE-2023-44198 Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks. If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid. This issue affects Juniper Networks Junos OS on SRX Series and MX Series: * 20.4 versions prior to 20.4R3-S5; * 21.1 versions prior to 21.1R3-S4; * 21.2 versions prior to 21.2R3-S4; * 21.3 versions prior to 21.3R3-S3; * 21.4 versions prior to 21.4R3-S2; * 22.1 versions prior to 22.1R2-S2, 22.1R3; * 22.2 versions prior to 22.2R2-S1, 22.2R3; * 22.3 versions prior to 22.3R1-S2, 22.3R2. This issue doesn't not affected releases prior to 20.4R1.
network
low complexity
juniper CWE-754
7.5
2023-10-13 CVE-2023-44199 Improper Check for Unusual or Exceptional Conditions vulnerability in Juniper Junos
An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on MX Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). On Junos MX Series platforms with Precision Time Protocol (PTP) configured, a prolonged routing protocol churn can lead to an FPC crash and restart. This issue affects Juniper Networks Junos OS on MX Series: * All versions prior to 20.4R3-S4; * 21.1 version 21.1R1 and later versions; * 21.2 versions prior to 21.2R3-S2; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3; * 22.1 versions prior to 22.1R3; * 22.2 versions prior to 22.2R1-S1, 22.2R2.
network
low complexity
juniper CWE-754
7.5
2023-10-11 CVE-2023-41304 Improper Check for Unusual or Exceptional Conditions vulnerability in Huawei Emui and Harmonyos
Parameter verification vulnerability in the window module.Successful exploitation of this vulnerability may cause the size of an app window to be adjusted to that of a floating window.
network
low complexity
huawei CWE-754
5.3
2023-09-29 CVE-2023-30591 Improper Check for Unusual or Exceptional Conditions vulnerability in Nodebb
Denial-of-service in NodeBB <= v2.8.10 allows unauthenticated attackers to trigger a crash, when invoking `eventName.startsWith()` or `eventName.toString()`, while processing Socket.IO messages via crafted Socket.IO messages containing array or object type for the event name respectively.
network
low complexity
nodebb CWE-754
7.5
2023-09-21 CVE-2023-41992 Improper Check for Unusual or Exceptional Conditions vulnerability in Apple Iphone OS and Macos
The issue was addressed with improved checks.
local
low complexity
apple CWE-754
7.8
2023-09-21 CVE-2023-41993 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The issue was addressed with improved checks.
network
low complexity
apple fedoraproject debian CWE-754
critical
9.8
2023-09-13 CVE-2023-4828 Improper Check for Unusual or Exceptional Conditions vulnerability in Proofpoint Insider Threat Management
An improper check for an exceptional condition in the Insider Threat Management (ITM) Server could be used by an attacker to change the server's configuration of any already-registered agent so that the agent sends all future communications to an attacker-chosen URL.
network
high complexity
proofpoint CWE-754
4.2