Vulnerabilities (CVE)

Filtered by CWE-190
Total 2261 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15343 1 Huawei 4 Ar120-s Firmware, Ar1200 Firmware, Ar3200 and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
Huawei AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30 has an integer overflow vulnerability. The software does not sufficiently validate certain field in SCTP messages, a remote unauthenticated attacker could send a crafted SCTP message to the device. Successful exploit could system reboot.
CVE-2018-13615 1 Mjctoken Project 1 Mjctoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for MJCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2017-17725 1 Exiv2 1 Exiv2 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In Exiv2 0.26, there is an integer overflow leading to a heap-based buffer over-read in the Exiv2::getULong function in types.cpp. Remote attackers can exploit the vulnerability to cause a denial of service via a crafted image file. Note that this vulnerability is different from CVE-2017-14864, which is an invalid memory address dereference.
CVE-2018-13474 1 Fanschaintoken Project 1 Fanschaintoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for FansChainToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-3577 1 Google 1 Android 2023-12-10 5.0 MEDIUM 7.5 HIGH
While processing fragments, when the fragment count becomes very large, an integer overflow leading to a buffer overflow can occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
CVE-2015-9160 1 Qualcomm 58 Mdm9206, Mdm9206 Firmware, Mdm9607 and 55 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, and SD 850, integer overflow may occur when values passed from HLOS (graphics driver busy time, and total time) in TZBSP_GFX_DCVS_UPDATE_ID are very large.
CVE-2018-13673 1 Goldtokenerc20 Project 1 Goldtokenerc20 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for GoldTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-12896 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2023-12-10 2.1 LOW 5.5 MEDIUM
An issue was discovered in the Linux kernel through 4.17.3. An Integer Overflow in kernel/time/posix-timers.c in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically makes the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. For example, a local user can cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls.
CVE-2018-13690 1 Instacocoa Project 1 Instacocoa 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for Instacocoa, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13480 1 Qrg Project 1 Qrg 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for QRG, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13074 1 Fibtoken Project 1 Fibtoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for FIBToken (FIB), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13529 1 Betterthanadrien Project 1 Betterthanadrien 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for BetterThanAdrien, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-6485 4 Gnu, Netapp, Oracle and 1 more 15 Glibc, Cloud Backup, Data Ontap Edge and 12 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.
CVE-2018-13069 1 Dychain Project 1 Dychain 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for DYchain (DYC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13765 1 Landcoin Project 1 Landcoin 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for LandCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13731 1 Tokenmachu Project 1 Tokenmachu 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for TokenMACHU, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2017-5804 1 Hp 1 Intelligent Management Center 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found.
CVE-2018-13556 1 Cosmotokenerc20 Project 1 Cosmotokenerc20 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for COSMOTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13506 1 Self Drive Rental Project 1 Self Drive Rental 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for SDR22, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13585 1 Cherrycoin Project 1 Cherrycoin 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for CHERRYCOIN, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.