Vulnerabilities (CVE)

Filtered by CWE-762
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-2955 2024-04-19 N/A 7.8 HIGH
T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file
CVE-2023-41056 2 Fedoraproject, Redis 2 Fedora, Redis 2024-02-23 N/A 8.1 HIGH
Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4.