Vulnerabilities (CVE)

Filtered by CWE-120
Total 2128 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24807 2024-04-17 N/A 6.5 MEDIUM
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a malformed OID in a SET request to `SNMP-VIEW-BASED-ACM-MIB::vacmAccessTable` can cause an out-of-bounds memory access. A user with read-write credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
CVE-2022-24805 2024-04-17 N/A 6.5 MEDIUM
net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a buffer overflow in the handling of the `INDEX` of `NET-SNMP-VACM-MIB` can cause an out-of-bounds memory access. A user with read-only credentials can exploit the issue. Version 5.9.2 contains a patch. Users should use strong SNMPv3 credentials and avoid sharing the credentials. Those who must use SNMPv1 or SNMPv2c should use a complex community string and enhance the protection by restricting access to a given IP address range.
CVE-2024-3871 2024-04-17 N/A 9.8 CRITICAL
The Delta Electronics DVW-W02W2-E2 devices expose a web administration interface to users. This interface implements multiple features that are affected by command injections and stack overflows vulnerabilities. Successful exploitation of these flaws would allow remote unauthenticated attackers to gain remote code execution with elevated privileges on the affected devices. This issue affects DVW-W02W2-E2 through version 2.5.2.
CVE-2024-26134 2024-04-17 N/A 7.5 HIGH
cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) (RFC 8949) serialization format. Starting in version 5.5.1 and prior to version 5.6.2, an attacker can crash a service using cbor2 to parse a CBOR binary by sending a long enough object. Version 5.6.2 contains a patch for this issue.
CVE-2023-51199 1 Openrobotics 1 Robot Operating System 2024-04-17 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in ROS2 Foxy Fitzroy ROS_VERSION=2 and ROS_PYTHON_VERSION=3 allows attackers to run arbitrary code or cause a denial of service via improper handling of arrays or strings. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability.
CVE-2023-33055 1 Qualcomm 304 Apq5053-aa, Apq5053-aa Firmware, Aqt1000 and 301 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in Audio while invoking callback function in driver from ADSP.
CVE-2023-33045 1 Qualcomm 258 Ar8035, Ar8035 Firmware, Csr8811 and 255 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3 attribute.
CVE-2023-33035 1 Qualcomm 288 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 285 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while invoking callback function of AFE from ADSP.
CVE-2023-33031 1 Qualcomm 330 Apq5053-aa, Apq5053-aa Firmware, Apq8009 and 327 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
CVE-2023-28570 1 Qualcomm 168 Aqt1000, Aqt1000 Firmware, Ar8035 and 165 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while processing audio effects.
CVE-2023-28562 1 Qualcomm 136 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 133 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption while handling payloads from remote ESL.
CVE-2023-28561 1 Qualcomm 2 Qcn7606, Qcn7606 Firmware 2024-04-12 N/A 9.8 CRITICAL
Memory corruption in QESL while processing payload from external ESL device to firmware.
CVE-2023-28560 1 Qualcomm 534 8098, 8098 Firmware, 8998 and 531 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
CVE-2023-28559 1 Qualcomm 426 Aqt1000, Aqt1000 Firmware, Ar8031 and 423 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
CVE-2023-28544 1 Qualcomm 412 Aqt1000, Aqt1000 Firmware, Ar9380 and 409 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
CVE-2023-28539 1 Qualcomm 314 Ar8035, Ar8035 Firmware, Ar9380 and 311 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.
CVE-2023-24851 1 Qualcomm 382 Ar8035, Ar8035 Firmware, Csr8811 and 379 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in WLAN HOST while parsing QMI response message from firmware.
CVE-2023-22386 1 Qualcomm 402 215, 215 Firmware, Ar8035 and 399 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
CVE-2023-22384 1 Qualcomm 18 Qca6574au, Qca6574au Firmware, Qca6696 and 15 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ).
CVE-2023-21664 1 Qualcomm 274 Aqt1000, Aqt1000 Firmware, Ar8035 and 271 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in Core Platform while printing the response buffer in log.