Vulnerabilities (CVE)

Filtered by CWE-122
Total 369 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39823 2 Adobe, Linux 2 Svg-native-viewer, Linux Kernel 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe svg-native-viewer 8182d14dfad5d1e10f53ed830328d7d9a3cfa96d and earlier versions are affected by a heap buffer overflow vulnerability due to insecure handling of a malicious .svg file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-3903 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0158 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-12-10 4.3 MEDIUM 3.3 LOW
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3984 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3927 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0213 2 Debian, Vim 2 Debian Linux, Vim 2023-12-10 6.8 MEDIUM 6.6 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3875 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-39863 3 Adobe, Apple, Microsoft 8 Acrobat, Acrobat 2017, Acrobat Dc and 5 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-0407 1 Vim 1 Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 9.3 HIGH 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3968 2 Fedoraproject, Vim 2 Fedora, Vim 2023-12-10 8.5 HIGH 8.0 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-0392 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.
CVE-2022-0080 1 Mruby 1 Mruby 2023-12-10 7.5 HIGH 9.8 CRITICAL
mruby is vulnerable to Heap-based Buffer Overflow
CVE-2021-3872 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-38415 1 Fujielectric 2 V-server, V-simulator 2023-12-10 6.8 MEDIUM 7.8 HIGH
Fuji Electric V-Server Lite and Tellus Lite V-Simulator prior to v4.0.12.0 is vulnerable a heap-based buffer overflow when parsing a specially crafted project file, which may allow an attacker to execute arbitrary code.
CVE-2021-28629 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-3770 3 Fedoraproject, Netapp, Vim 3 Fedora, Ontap Select Deploy Administration Utility, Vim 2023-12-10 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-31478 1 Opentext 1 Brava\! Desktop 2023-12-10 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12633.
CVE-2021-28560 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28638 1 Adobe 2 Acrobat Dc, Acrobat Reader Dc 2023-12-10 6.8 MEDIUM 7.8 HIGH
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.