Vulnerabilities (CVE)

Filtered by CWE-787
Total 11736 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33217 1 Commscope 1 Ruckus Iot Controller 2021-07-09 9.0 HIGH 8.8 HIGH
An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. The Web Application allows Arbitrary Read/Write actions by authenticated users. The API allows an HTTP POST of arbitrary content into any file on the filesystem as root.
CVE-2021-36083 1 Kde 1 Kimageformats 2021-07-08 4.3 MEDIUM 5.5 MEDIUM
KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer overflow in XCFImageFormat::loadTileRLE.
CVE-2021-36082 1 Ntop 1 Ndpi 2021-07-08 6.8 MEDIUM 8.8 HIGH
ntop nDPI 3.4 has a stack-based buffer overflow in processClientServerHello.
CVE-2010-3843 1 Ettercap-project 1 Ettercap 2021-07-08 4.6 MEDIUM 7.8 HIGH
The GTK version of ettercap uses a global settings file at /tmp/.ettercap_gtk and does not verify ownership of this file. When parsing this file for settings in gtkui_conf_read() (src/interfacesgtk/ec_gtk_conf.c), an unchecked sscanf() call allows a maliciously placed settings file to overflow a statically-sized buffer on the stack.
CVE-2018-25018 2 Linux, Rarlab 2 Linux Kernel, Unrar 2021-07-07 6.8 MEDIUM 7.8 HIGH
UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.
CVE-2017-20006 2 Linux, Rarlab 2 Linux Kernel, Unrar 2021-07-07 6.8 MEDIUM 7.8 HIGH
UnRAR 5.6.1.2 and 5.6.1.3 has a heap-based buffer overflow in Unpack::CopyString (called from Unpack::Unpack5 and CmdExtract::ExtractCurrentFile).
CVE-2020-36402 2 Linux, Soliditylang 2 Linux Kernel, Solidity 2021-07-06 6.8 MEDIUM 7.8 HIGH
Solidity 0.7.5 has a stack-use-after-return issue in smtutil::CHCSmtLib2Interface::querySolver. NOTE: c39a5e2b7a3fabbf687f53a2823fc087be6c1a7e is cited in the OSV "fixed" field but does not have a code change.
CVE-2021-36089 2 Linux, Zope 2 Linux Kernel, Grok 2021-07-06 6.8 MEDIUM 7.8 HIGH
Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).
CVE-2020-36407 2 Aomedia, Linux 2 Libavif, Linux Kernel 2021-07-06 6.8 MEDIUM 8.8 HIGH
libavif 0.8.0 and 0.8.1 has an out-of-bounds write in avifDecoderDataFillImageGrid.
CVE-2018-25017 1 Rawspeed 1 Rawspeed 2021-07-06 7.5 HIGH 9.8 CRITICAL
RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in TableLookUp::setTable.
CVE-2021-34384 1 Nvidia 9 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 6 more 2021-07-06 4.6 MEDIUM 7.8 HIGH
Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow could cause memory corruption, which might lead to denial of service or code execution.
CVE-2021-34383 1 Nvidia 9 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 6 more 2021-07-06 4.6 MEDIUM 6.7 MEDIUM
Bootloader contains a vulnerability in NVIDIA MB2 where a potential heap overflow might lead to denial of service or escalation of privileges.
CVE-2021-34380 1 Nvidia 9 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 6 more 2021-07-06 4.6 MEDIUM 7.8 HIGH
Bootloader contains a vulnerability in NVIDIA MB2 where potential heap overflow might cause corruption of the heap metadata, which might lead to arbitrary code execution, denial of service, and information disclosure during secure boot.
CVE-2021-34375 1 Nvidia 9 Jetson Agx Xavier 16gb, Jetson Agx Xavier 32gb, Jetson Agx Xavier 8gb and 6 more 2021-07-06 4.6 MEDIUM 6.7 MEDIUM
Trusty contains a vulnerability in all trusted applications (TAs) where the stack cookie was not randomized, which might result in stack-based buffer overflow, leading to denial of service, escalation of privileges, and information disclosure.
CVE-2021-34373 1 Nvidia 2 Jetson Linux, Jetson Tx1 2021-07-06 3.6 LOW 6.0 MEDIUM
Trusty trusted Linux kernel (TLK) contains a vulnerability in the NVIDIA TLK kernel where a lack of heap hardening could cause heap overflows, which might lead to information disclosure and denial of service.
CVE-2021-21101 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-06 9.3 HIGH 8.8 HIGH
Adobe Illustrator version 25.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21098 2 Adobe, Microsoft 2 Indesign, Windows 2021-07-06 9.3 HIGH 8.8 HIGH
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21099 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2021-07-06 9.3 HIGH 8.8 HIGH
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-36400 1 Zeromq 1 Libzmq 2021-07-06 7.5 HIGH 9.8 CRITICAL
ZeroMQ libzmq 4.3.3 has a heap-based buffer overflow in zmq::tcp_read, a different vulnerability than CVE-2021-20235.
CVE-2021-32988 1 Fatek 1 Winproladder 2021-07-02 7.5 HIGH 9.8 CRITICAL
FATEK Automation WinProladder Versions 3.30 and prior are vulnerable to an out-of-bounds write, which may allow an attacker to execute arbitrary code.