Vulnerabilities (CVE)

Filtered by CWE-119
Total 11965 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48655 2 Debian, Linux 2 Debian Linux, Linux Kernel 2025-01-10 N/A 7.8 HIGH
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations if the SCMI driver misbehave. Add an internal consistency check before any such domains descriptors accesses.
CVE-2017-11076 1 Qualcomm 54 Msm8909w, Msm8909w Firmware, Msm8996au and 51 more 2025-01-09 N/A 9.8 CRITICAL
On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder.
CVE-2017-9003 1 Hpe 1 Arubaos 2025-01-07 7.8 HIGH 7.5 HIGH
Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes. With sufficient time and effort, it is possible these vulnerabilities could lead to the ability to execute arbitrary code - remote code execution has not yet been confirmed.
CVE-2023-32270 1 Fujielectric 2 Tellus, Tellus Lite 2024-12-23 N/A 7.8 HIGH
Access of memory location after end of buffer issue exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution.
CVE-2024-50248 1 Linux 1 Linux Kernel 2024-12-14 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: ntfs3: Add bounds checking to mi_enum_attr() Added bounds checking to make sure that every attr don't stray beyond valid memory region.
CVE-2024-27879 1 Apple 2 Ipados, Iphone Os 2024-12-12 N/A 7.5 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18. An attacker may be able to cause unexpected app termination.
CVE-2024-27791 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-12-12 N/A 7.1 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.
CVE-2024-12343 1 Tp-link 2 Vn020 F3v, Vn020 F3v Firmware 2024-12-10 N/A 8.8 HIGH
A vulnerability classified as critical has been found in TP-Link VN020 F3v(T) TT_V6.2.1021. Affected is an unknown function of the file /control/WANIPConnection of the component SOAP Request Handler. The manipulation of the argument NewConnectionType leads to buffer overflow. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used.
CVE-2022-42418 1 Pdf-xchange 1 Pdf-xchange Editor 2024-11-27 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18677.
CVE-2022-42396 1 Pdf-xchange 1 Pdf-xchange Editor 2024-11-27 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-18278.
CVE-2024-11495 2024-11-20 N/A N/A
Buffer overflow vulnerability in OllyDbg, version 1.10, which could allow a local attacker to execute arbitrary code due to lack of proper bounds checking.
CVE-2024-11248 1 Tenda 2 Ac10, Ac10 Firmware 2024-11-19 N/A 8.8 HIGH
A vulnerability was found in Tenda AC10 16.03.10.13 and classified as critical. Affected by this issue is the function formSetRebootTimer of the file /goform/SetSysAutoRebbotCfg. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2021-1424 2024-11-18 N/A 5.3 MEDIUM
A vulnerability in the ipsecmgr process of Cisco ASR 5000 Series Software (StarOS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to insufficient validation of incoming Internet Key Exchange Version 2 (IKEv2) packets. An attacker could exploit this vulnerability by sending specifically malformed IKEv2 packets to an affected device. A successful exploit could allow the attacker to cause the ipsecmgr process to restart, which would disrupt ongoing IKE negotiations and result in a temporary DoS condition.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
CVE-2024-11261 2024-11-18 N/A N/A
A vulnerability, which was classified as critical, was found in SourceCodester Student Record Management System 1.0. Affected is an unknown function of the file StudentRecordManagementSystem.cpp of the component Number of Students Menu. The manipulation leads to memory corruption. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
CVE-2022-21852 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2024-11-14 7.2 HIGH 7.8 HIGH
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-11056 1 Tenda 2 Ac10, Ac10 Firmware 2024-11-14 N/A 8.8 HIGH
A vulnerability, which was classified as critical, was found in Tenda AC10 16.03.10.13. Affected is the function FUN_0046AC38 of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-11061 1 Tenda 2 Ac10, Ac10 Firmware 2024-11-13 N/A 8.8 HIGH
A vulnerability classified as critical was found in Tenda AC10 16.03.10.13. Affected by this vulnerability is the function FUN_0044db3c of the file /goform/fast_setting_wifi_set. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-11047 1 Dlink 2 Di-8003, Di-8003 Firmware 2024-11-13 N/A 9.8 CRITICAL
A vulnerability was found in D-Link DI-8003 16.07.16A1. It has been declared as critical. Affected by this vulnerability is the function upgrade_filter_asp of the file /upgrade_filter.asp. The manipulation of the argument path leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-11048 1 Dlink 2 Di-8003, Di-8003 Firmware 2024-11-13 N/A 9.8 CRITICAL
A vulnerability was found in D-Link DI-8003 16.07.16A1. It has been rated as critical. Affected by this issue is the function dbsrv_asp of the file /dbsrv.asp. The manipulation of the argument str leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-8937 2024-11-13 N/A N/A
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause a potential arbitrary code execution after a successful Man-In-The Middle attack followed by sending a crafted Modbus function call to tamper with memory area involved in the authentication process.