Vulnerabilities > Marvell

DATE CVE VULNERABILITY TITLE RISK
2020-08-25 CVE-2020-15641 Path Traversal vulnerability in Marvell Qconvergeconsole
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole 5.5.0.64.
network
low complexity
marvell CWE-22
5.0
2020-08-25 CVE-2020-15640 Path Traversal vulnerability in Marvell Qconvergeconsole
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole 5.5.0.64.
network
low complexity
marvell CWE-22
5.0
2020-08-25 CVE-2020-15639 Path Traversal vulnerability in Marvell Qconvergeconsole
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Marvell QConvergeConsole 5.5.0.64.
network
low complexity
marvell CWE-22
critical
10.0
2019-11-15 CVE-2019-13582 Out-of-bounds Write vulnerability in Marvell 88W8688 Firmware
An issue was discovered in Marvell 88W8688 Wi-Fi firmware before version p52, as used on Tesla Model S/X vehicles manufactured before March 2018, via the Parrot Faurecia Automotive FC6050W module.
network
low complexity
marvell CWE-787
7.5
2019-11-15 CVE-2019-13581 Out-of-bounds Write vulnerability in Marvell 88W8688 Firmware
An issue was discovered in Marvell 88W8688 Wi-Fi firmware before version p52, as used on Tesla Model S/X vehicles manufactured before March 2018, via the Parrot Faurecia Automotive FC6050W module.
network
low complexity
marvell CWE-787
7.5
2019-06-05 CVE-2019-10637 Unspecified vulnerability in Marvell products
Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices are vulnerable in manipulating a combination of IO pins to bypass the secure boot protection mechanism.
local
low complexity
marvell
2.1
2019-06-04 CVE-2019-10636 Resource Exhaustion vulnerability in Marvell products
Marvell SSD Controller (88SS1074, 88SS1079, 88SS1080, 88SS1093, 88SS1092, 88SS1095, 88SS9174, 88SS9175, 88SS9187, 88SS9188, 88SS9189, 88SS9190, 88SS1085, 88SS1087, 88SS1090, 88SS1100, 88SS1084, 88SS1088, & 88SS1098) devices allow reprogramming flash memory to bypass the secure boot protection mechanism.
local
low complexity
marvell CWE-400
4.9
2019-01-20 CVE-2019-6496 Out-of-bounds Write vulnerability in Marvell products
The ThreadX-based firmware on Marvell Avastar Wi-Fi devices, models 88W8787, 88W8797, 88W8801, 88W8897, and 88W8997, allows remote attackers to execute arbitrary code or cause a denial of service (block pool overflow) via malformed Wi-Fi packets during identification of available Wi-Fi networks.
low complexity
marvell CWE-787
8.3
2016-07-26 CVE-2015-5738 Information Exposure vulnerability in multiple products
The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack.
network
low complexity
marvell f5 CWE-200
7.5
2009-11-12 CVE-2007-5475 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple buffer overflows in the Marvell wireless driver, as used in Linksys WAP4400N Wi-Fi access point with firmware 1.2.17 on the Marvell 88W8361P-BEM1 chipset, and other products, allow remote 802.11-authenticated users to cause a denial of service (wireless access point crash) and possibly execute arbitrary code via an association request with long (1) rates, (2) extended rates, and unspecified other information elements.
network
low complexity
marvell linksys CWE-119
6.8