Vulnerabilities (CVE)

Filtered by CWE-787
Total 9607 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29391 1 Totolink 2 N600r, N600r Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_004200c8.
CVE-2022-27529 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.
CVE-2022-0982 1 Accel-ppp 1 Accel-ppp 2023-12-10 7.5 HIGH 9.8 CRITICAL
The telnet_input_char function in opt/src/accel-pppd/cli/telnet.c suffers from a memory corruption vulnerability, whereby user input cmdline_len is copied into a fixed buffer b->buf without any bound checks. If the server connects with a malicious client, crafted client requests can remotely trigger this vulnerability.
CVE-2022-28848 3 Adobe, Apple, Microsoft 3 Bridge, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28973 1 Tenda 2 Ax1806, Ax1806 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the wanMTU parameter in the function fromAdvSetMacMtuWan. This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2021-39793 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In kbase_jd_user_buf_pin_pages of mali_kbase_mem.c, there is a possible out of bounds write due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-210470189References: N/A
CVE-2022-0572 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2021-46264 1 Tenda 2 Ac11, Ac11 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the onlineList module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-24126 1 Fromsoftware 1 Dark Souls Iii 2023-12-10 7.5 HIGH 9.8 CRITICAL
A buffer overflow in the NRSessionSearchResult parser in Bandai Namco FromSoftware Dark Souls III through 2022-03-19 allows remote attackers to execute arbitrary code via matchmaking servers, a different vulnerability than CVE-2021-34170.
CVE-2021-46393 1 Tenda 2 Ax3, Ax3 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v10 variable is directly retrieved from the http request parameter startIp. Then v10 will be splice to stack by function sscanf without any security check,which causes stack overflow. By POSTing the page /goform/SetPptpServerCfg with proper startIp, the attacker can easily perform remote code execution with carefully crafted overflow data.
CVE-2022-26748 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-23206 1 Htmldoc Project 1 Htmldoc 2023-12-10 6.8 MEDIUM 7.8 HIGH
A flaw was found in htmldoc in v1.9.12 and prior. A stack buffer overflow in parse_table() in ps-pdf.cxx may lead to execute arbitrary code and denial of service.
CVE-2022-25461 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the startip parameter in the SetPptpServerCfg function.
CVE-2021-42781 3 Fedoraproject, Opensc Project, Redhat 3 Fedora, Opensc, Enterprise Linux 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.
CVE-2014-125019 1 Ffmpeg 1 Ffmpeg 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A vulnerability, which was classified as problematic, was found in FFmpeg 2.0. This affects the function decode_nal_unit of the component Slice Segment Handler. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue.
CVE-2022-20140 1 Google 1 Android 2023-12-10 10.0 HIGH 9.8 CRITICAL
In read_multi_rsp of gatt_sr.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-227618988
CVE-2021-42585 1 Gnu 1 Libredwg 2023-12-10 6.8 MEDIUM 8.8 HIGH
A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file.
CVE-2021-0116 2 Intel, Netapp 1360 Atom C3308, Atom C3308 Firmware, Atom C3336 and 1357 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2022-27532 1 Autodesk 1 3ds Max 2023-12-10 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file in Autodesk 3ds Max 2022 and 2021 can be used to write beyond the allocated buffer while parsing TIF files. This vulnerability in conjunction with other vulnerabilities could lead to arbitrary code execution.
CVE-2021-45391 1 Tenda 2 Ax12, Ax12 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN in the sub_422CE4 function in the goform/setIPv6Status binary file /usr/sbin/httpd via the conType parameter, which causes a Denial of Service.