Vulnerabilities (CVE)

Filtered by CWE-120
Total 2602 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-21443 1 Qualcomm 72 Qam8255p, Qam8255p Firmware, Qam8295p and 69 more 2025-08-19 N/A 7.8 HIGH
Memory corruption while processing message content in eAVB.
CVE-2025-27071 1 Qualcomm 68 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 65 more 2025-08-19 N/A 9.8 CRITICAL
Memory corruption while processing specific files in Powerline Communication Firmware.
CVE-2025-27072 1 Qualcomm 72 Qam8255p, Qam8255p Firmware, Qam8295p and 69 more 2025-08-18 N/A 5.5 MEDIUM
Information disclosure while processing a packet at EAVB BE side with invalid header length.
CVE-2025-36525 1 F5 1 Big-ip Access Policy Manager 2025-08-18 N/A N/A
When a BIG-IP APM virtual server is configured to use a PingAccess profile, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2021-30191 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 5.0 MEDIUM 7.5 HIGH
CODESYS V2 Web-Server before 1.1.9.20 has a a Buffer Copy without Checking the Size of the Input.
CVE-2025-9023 2025-08-15 N/A 8.8 HIGH
A vulnerability has been found in Tenda AC7 and AC18 15.03.05.19/15.03.06.44. Affected is the function formSetSchedLed of the file /goform/SetLEDCfg. The manipulation of the argument Time leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-20222 2025-08-15 N/A 8.6 HIGH
A vulnerability in the RADIUS proxy feature for the IPsec VPN feature of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of IPv6 packets. An attacker could exploit this vulnerability by sending IPv6 packets over an IPsec VPN connection to an affected device. A successful exploit could allow the attacker to trigger a reload of the device, resulting in a DoS condition.
CVE-2020-25969 1 Gnuplot 1 Gnuplot 2025-08-14 N/A 9.8 CRITICAL
gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().
CVE-2015-7747 3 Audiofile, Canonical, Fedoraproject 3 Audiofile, Ubuntu Linux, Fedora 2025-08-13 6.8 MEDIUM 8.8 HIGH
Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file, as demonstrated by sixteen-stereo-to-eight-mono.c.
CVE-2025-5601 1 Wireshark 1 Wireshark 2025-08-13 N/A 7.5 HIGH
Column handling crashes in Wireshark 4.4.0 to 4.4.6 and 4.2.0 to 4.2.12 allows denial of service via packet injection or crafted capture file
CVE-2025-8760 2025-08-13 N/A 9.8 CRITICAL
A vulnerability was identified in INSTAR 2K+ and 4K 3.11.1 Build 1124. This affects the function base64_decode of the component fcgi_server. The manipulation of the argument Authorization leads to buffer overflow. It is possible to initiate the attack remotely.
CVE-2020-19695 1 F5 1 Njs 2025-08-12 N/A 9.8 CRITICAL
Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.
CVE-2020-19692 1 F5 1 Njs 2025-08-12 N/A 9.8 CRITICAL
Buffer Overflow vulnerabilty found in Nginx NJS v.0feca92 allows a remote attacker to execute arbitrary code via the njs_module_read in the njs_module.c file.
CVE-2025-54642 1 Huawei 2 Emui, Harmonyos 2025-08-11 N/A 5.5 MEDIUM
Issue of buffer overflow caused by insufficient data verification in the kernel gyroscope module. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2025-54641 1 Huawei 2 Emui, Harmonyos 2025-08-11 N/A 5.5 MEDIUM
Issue of buffer overflow caused by insufficient data verification in the kernel acceleration module. Impact: Successful exploitation of this vulnerability may affect availability.
CVE-2023-33023 1 Qualcomm 576 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 573 more 2025-08-11 N/A 7.8 HIGH
Memory corruption while processing finish_sign command to pass a rsp buffer.
CVE-2024-45541 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 99 more 2025-08-11 N/A 7.8 HIGH
Memory corruption when IOCTL call is invoked from user-space to read board data.
CVE-2023-43519 1 Qualcomm 268 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 265 more 2025-08-11 N/A 9.8 CRITICAL
Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo size.
CVE-2023-33035 1 Qualcomm 288 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 285 more 2025-08-11 N/A 7.8 HIGH
Memory corruption while invoking callback function of AFE from ADSP.
CVE-2023-33087 1 Qualcomm 236 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 233 more 2025-08-11 N/A 7.8 HIGH
Memory corruption in Core while processing RX intent request.