Vulnerabilities (CVE)

Filtered by CWE-120
Total 2137 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22819 1 Nxp 12 Lpc55s66jbd100, Lpc55s66jbd100 Firmware, Lpc55s66jbd64 and 9 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
NXP LPC55S66JBD64, LPC55S66JBD100, LPC55S66JEV98, LPC55S69JBD64, LPC55S69JBD100, and LPC55S69JEV98 microcontrollers (ROM version 1B) have a buffer overflow in parsing SB2 updates before the signature is verified. This can allow an attacker to achieve non-persistent code execution via a crafted unsigned update.
CVE-2021-30324 1 Qualcomm 302 Apq8096au, Apq8096au Firmware, Ar8031 and 299 more 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Possible out of bound write due to lack of boundary check for the maximum size of buffer when sending a DCI packet to remote process in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-41751 1 Jerryscript 1 Jerryscript 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow vulnerability in file ecma-builtin-array-prototype.c:909 in function ecma_builtin_array_prototype_object_slice in Jerryscript before commit e1ce7dd7271288be8c0c8136eea9107df73a8ce2 on Oct 20, 2021.
CVE-2022-26749 1 Apple 1 Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-29246 1 Microsoft 1 Azure Rtos Usbx 2023-12-10 7.5 HIGH 9.8 CRITICAL
Azure RTOS USBX is a USB host, device, and on-the-go (OTG) embedded stack. Prior to version 6.1.11, he USBX DFU UPLOAD functionality may be utilized to introduce a buffer overflow resulting in overwrite of memory contents. In particular cases this may allow an attacker to bypass security features or execute arbitrary code. The implementation of `ux_device_class_dfu_control_request` function does not assure that a buffer overflow will not occur during handling of the DFU UPLOAD command. When an attacker issues the `UX_SLAVE_CLASS_DFU_COMMAND_UPLOAD` control transfer request with `wLenght` larger than the buffer size (`UX_SLAVE_REQUEST_CONTROL_MAX_LENGTH`, 256 bytes), depending on the actual implementation of `dfu -> ux_slave_class_dfu_read`, a buffer overflow may occur. In example `ux_slave_class_dfu_read` may read 4096 bytes (or more up to 65k) to a 256 byte buffer ultimately resulting in an overflow. Furthermore in case an attacker has some control over the read flash memory, this may result in execution of arbitrary code and platform compromise. A fix for this issue has been included in USBX release 6.1.11. As a workaround, align request and buffer size to assure that buffer boundaries are respected.
CVE-2022-26750 1 Apple 1 Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-4206 3 Debian, Qemu, Redhat 3 Debian Linux, Qemu, Enterprise Linux 2023-12-10 4.6 MEDIUM 8.2 HIGH
A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process.
CVE-2021-26621 1 Netu 2 Mex01, Mex01 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Buffer Overflow vulnerability leading to remote code execution was discovered in MEX01. Remote attackers can use this vulnerability by using the property that the target program copies parameter values to memory through the strcpy() function.
CVE-2022-32981 1 Linux 1 Linux Kernel 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.
CVE-2021-44630 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/modify_account_pwd feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44623 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 via the /cloud_config/router_post/check_reset_pwd_verify_code interface.
CVE-2022-24764 2 Debian, Teluu 2 Debian Linux, Pjsip 2023-12-10 5.0 MEDIUM 7.5 HIGH
PJSIP is a free and open source multimedia communication library written in C. Versions 2.12 and prior contain a stack buffer overflow vulnerability that affects PJSUA2 users or users that call the API `pjmedia_sdp_print(), pjmedia_sdp_media_print()`. Applications that do not use PJSUA2 and do not directly call `pjmedia_sdp_print()` or `pjmedia_sdp_media_print()` should not be affected. A patch is available on the `master` branch of the `pjsip/pjproject` GitHub repository. There are currently no known workarounds.
CVE-2022-26754 1 Apple 1 Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-44628 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerabiltiy exists in TP-LINK WR-886N 20190826 2.3.8 in thee /cloud_config/router_post/login feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2022-31031 2 Debian, Teluu 2 Debian Linux, Pjsip 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applications, either by: setting a STUN server in their account/media config in PJSUA/PJSUA2 level, or directly using `pjlib-util/stun_simple` API. A patch is available in commit 450baca which should be included in the next release. There are no known workarounds for this issue.
CVE-2021-44629 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerabilitiy exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/register feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-40062 1 Huawei 2 Emui, Magic Ui 2023-12-10 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2022-24910 1 Inhandnetworks 2 Ir302, Ir302 Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
A buffer overflow vulnerability exists in the httpd parse_ping_result API functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-35081 1 Qualcomm 146 Aqt1000, Aqt1000 Firmware, Ar8035 and 143 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Possible buffer overflow due to improper validation of SSID length received from beacon or probe response during an IBSS session in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-22570 1 Ui 2 Ua Lite, Ua Lite Firmware 2023-12-10 7.5 HIGH 10.0 CRITICAL
A buffer overflow vulnerability found in the UniFi Door Access Reader Lite’s (UA Lite) firmware (Version 3.8.28.24 and earlier) allows a malicious actor who has gained access to a network to control all connected UA devices. This vulnerability is fixed in Version 3.8.31.13 and later.