Vulnerabilities (CVE)

Filtered by CWE-787
Total 9606 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-0326 1 Google 1 Android 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In NFC, there is a possible out of bounds write due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-146453119
CVE-2020-11153 1 Qualcomm 12 Apq8053, Apq8053 Firmware, Qca6390 and 9 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
u'Out of bound memory access while processing GATT data received due to lack of check of pdu data length and leads to remote code execution' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8053, QCA6390, QCA9379, QCN7605, SC8180X, SDX55
CVE-2020-27821 2 Debian, Qemu 2 Debian Linux, Qemu 2023-12-10 2.1 LOW 6.0 MEDIUM
A flaw was found in the memory management API of QEMU during the initialization of a memory region cache. This issue could lead to an out-of-bounds write access to the MSI-X table while performing MMIO operations. A guest user may abuse this flaw to crash the QEMU process on the host, resulting in a denial of service. This flaw affects QEMU versions prior to 5.2.0.
CVE-2021-25289 1 Python 1 Pillow 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
CVE-2020-16158 1 Gopro 1 Gpmf-parser 2023-12-10 6.8 MEDIUM 8.8 HIGH
GoPro gpmf-parser through 1.5 has a stack out-of-bounds write vulnerability in GPMF_ExpandComplexTYPE(). Parsing malicious input can result in a crash or potentially arbitrary code execution.
CVE-2020-35895 1 Stack Project 1 Stack 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in the stack crate before 0.3.1 for Rust. ArrayVec has an out-of-bounds write via element insertion.
CVE-2018-20312 1 Foxitsoftware 2 Phantompdf, Reader 2023-12-10 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2021-21071 2 Adobe, Microsoft 2 Animate, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.3 (and earlier) is affected by a Memory Corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-6540 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Buffer overflow in Skia in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-1214 1 Cisco 9 Application Extension Platform, Rv110w, Rv110w Firmware and 6 more 2023-12-10 9.0 HIGH 7.2 HIGH
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
CVE-2020-17529 1 Apache 1 Nuttx 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
Out-of-bounds Write vulnerability in TCP Stack of Apache NuttX (incubating) versions up to and including 9.1.0 and 10.0.0 allows attacker to corrupt memory by supplying and invalid fragmentation offset value specified in the IP header. This is only impacts builds with both CONFIG_EXPERIMENTAL and CONFIG_NET_TCP_REASSEMBLY build flags enabled.
CVE-2020-16011 4 Debian, Google, Microsoft and 1 more 5 Debian Linux, Chrome, Windows and 2 more 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-17430 1 Foxitsoftware 1 Foxit Studio Photo 2023-12-10 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CR2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11332.
CVE-2020-16589 2 Debian, Openexr 2 Debian Linux, Openexr 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.
CVE-2020-28383 1 Siemens 3 Jt2go, Solid Edge, Teamcenter Visualization 2023-12-10 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing PAR files. This can result in an out of bounds write past the memory location that is a read only image address. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11885)
CVE-2020-0456 1 Google 1 Android 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a possible out of bounds write due to a missing bounds check.Product: AndroidVersions: Android SoCAndroid ID: A-170378843
CVE-2020-6539 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-9879 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-28384 1 Siemens 1 Solid Edge 2023-12-10 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP12), Solid Edge SE2021 (All Versions < SE2021MP2). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could lead to a stack based buffer overflow. An attacker could leverage this vulnerability to execute code in the context of the current process.
CVE-2021-0318 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a possible out of bounds write due to a use-after-free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-8.1, Android-10, Android-11; Android ID: A-168211968.