Vulnerabilities (CVE)

Filtered by CWE-120
Total 2137 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2211 2 Libguestfs, Redhat 2 Libguestfs, Enterprise Linux 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.
CVE-2022-32788 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 9.8 CRITICAL
A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. A remote user may be able to cause kernel code execution.
CVE-2022-24028 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2023-12-10 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the libcommonprod.so binary.
CVE-2022-22728 3 Apache, Debian, Fedoraproject 3 Libapreq2, Debian Linux, Fedora 2023-12-10 N/A 7.5 HIGH
A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack.
CVE-2021-39999 1 Huawei 2 Ese620x Vess, Ese620x Vess Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
There is a buffer overflow vulnerability in eSE620X vESS V100R001C10SPC200 and V100R001C20SPC200. An attacker can exploit this vulnerability by sending a specific message to the target device due to insufficient validation of packets. Successful exploit could cause a denial of service condition.
CVE-2022-24029 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2023-12-10 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the rp-pppoe.so binary.
CVE-2022-20911 1 Cisco 8 Rv110w, Rv110w Firmware, Rv130 and 5 more 2023-12-10 N/A 7.2 HIGH
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
CVE-2021-23172 1 Sox Project 1 Sox 2023-12-10 N/A 5.5 MEDIUM
A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function startread() in hcom.c file. The vulnerability is exploitable with a crafted hcomn file, that could cause an application to crash.
CVE-2022-20892 1 Cisco 8 Rv110w, Rv110w Firmware, Rv130 and 5 more 2023-12-10 N/A 7.2 HIGH
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
CVE-2022-34756 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2023-12-10 N/A 9.8 CRITICAL
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could result in remote code execution or the crash of HTTPs stack which is used for the device Web HMI. Affected Products: Easergy P5 (V01.401.102 and prior)
CVE-2021-23159 1 Sox Project 1 Sox 2023-12-10 N/A 5.5 MEDIUM
A vulnerability was found in SoX, where a heap-buffer-overflow occurs in function lsx_read_w_buf() in formats_i.c file. The vulnerability is exploitable with a crafted file, that could cause an application to crash.
CVE-2022-20912 1 Cisco 8 Rv110w, Rv110w Firmware, Rv130 and 5 more 2023-12-10 N/A 7.2 HIGH
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
CVE-2022-32941 1 Apple 3 Ipados, Iphone Os, Macos 2023-12-10 N/A 9.8 CRITICAL
The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A buffer overflow may result in arbitrary code execution.
CVE-2022-38326 1 Tendacn 4 Ac15, Ac15 Firmware, Ac18 and 1 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the page parameter at /goform/NatStaticSetting.
CVE-2022-37890 2 Arubanetworks, Siemens 4 Arubaos, Instant, Scalance W1750d and 1 more 2023-12-10 N/A 9.8 CRITICAL
Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.
CVE-2022-37842 1 Totolink 2 A860r, A860r Firmware 2023-12-10 N/A 9.8 CRITICAL
In TOTOLINK A860R V4.1.2cu.5182_B20201027, the parameters in infostat.cgi are not filtered, causing a buffer overflow vulnerability.
CVE-2022-36585 1 Tenda 2 G3, G3 Firmware 2023-12-10 N/A 9.8 CRITICAL
In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in httpd binary, the addDhcpRule function has a buffer overflow caused by sscanf.
CVE-2022-35161 1 Generalized Electric Vehicle Reverse Engineering Tool Project 1 Generalized Electric Vehicle Reverse Engineering Tool 2023-12-10 N/A 9.8 CRITICAL
GVRET Stable Release as of Aug 15, 2015 was discovered to contain a buffer overflow via the handleConfigCmd function at SerialConsole.cpp.
CVE-2022-38831 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList
CVE-2022-25657 1 Qualcomm 213 Apq8017, Apq8017 Firmware, Apq8053 and 210 more 2023-12-10 N/A 9.8 CRITICAL
Memory corruption due to buffer overflow occurs while processing invalid MKV clip which has invalid seek header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables