Total
11736 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-9142 | 1 Huawei | 2 Emui, Magic Ui | 2021-01-19 | 6.4 MEDIUM | 9.1 CRITICAL |
There is a heap base buffer overflow vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability can cause heap overflow and memory overwriting when the system incorrectly processes the update file. | |||||
CVE-2020-9145 | 1 Huawei | 2 Emui, Magic Ui | 2021-01-19 | 6.4 MEDIUM | 9.1 CRITICAL |
There is an Out-of-bounds Write vulnerability in some Huawei smartphone. Successful exploitation of this vulnerability may cause out-of-bounds access to the physical memory. | |||||
CVE-2018-11009 | 1 K7computing | 4 Antivrius, Enterprise Security, Total Security and 1 more | 2021-01-13 | 6.8 MEDIUM | 7.8 HIGH |
A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53. | |||||
CVE-2020-26800 | 1 Ethereum | 1 Aleth | 2021-01-13 | 4.3 MEDIUM | 5.5 MEDIUM |
A stack overflow vulnerability in Aleth Ethereum C++ client version <= 1.8.0 using a specially crafted a config.json file may result in a denial of service. | |||||
CVE-2020-24027 | 1 Live555 | 1 Liblivemedia | 2021-01-13 | 7.5 HIGH | 9.8 CRITICAL |
In Live Networks, Inc., liblivemedia version 20200625, there is a potential buffer overflow bug in the server handling of a RTSP "PLAY" command, when the command specifies seeking by absolute time. | |||||
CVE-2021-0301 | 1 Google | 1 Android | 2021-01-13 | 4.6 MEDIUM | 6.7 MEDIUM |
In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android SoC; Android ID: A-172514667. | |||||
CVE-2021-0316 | 1 Google | 1 Android | 2021-01-13 | 10.0 HIGH | 9.8 CRITICAL |
In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-11, Android-8.0, Android-8.1, Android-9, Android-10; Android ID: A-168802990. | |||||
CVE-2021-0312 | 1 Google | 1 Android | 2021-01-13 | 7.1 HIGH | 6.5 MEDIUM |
In WAVSource::read of WAVExtractor.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-8.1, Android-9, Android-10, Android-11, Android-8.0; Android ID: A-170583712. | |||||
CVE-2021-0311 | 1 Google | 1 Android | 2021-01-13 | 7.1 HIGH | 6.5 MEDIUM |
In ElementaryStreamQueue::dequeueAccessUnitH264() of ESQueue.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android; Versions: Android-9, Android-10, Android-11, Android-8.0, Android-8.1; Android ID: A-170240631. | |||||
CVE-2021-0318 | 1 Google | 1 Android | 2021-01-13 | 7.2 HIGH | 7.8 HIGH |
In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a possible out of bounds write due to a use-after-free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-8.1, Android-10, Android-11; Android ID: A-168211968. | |||||
CVE-2018-11010 | 1 K7computing | 4 Antivrius, Enterprise Security, Total Security and 1 more | 2021-01-12 | 6.8 MEDIUM | 7.8 HIGH |
A Buffer Overflow issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53. | |||||
CVE-2018-11007 | 1 K7computing | 4 Antivrius, Enterprise Security, Total Security and 1 more | 2021-01-12 | 4.3 MEDIUM | 5.5 MEDIUM |
A Memory Leak issue was discovered in K7Computing K7AntiVirus Premium 15.01.00.53. | |||||
CVE-2020-35113 | 1 Mozilla | 3 Firefox, Firefox Esr, Thunderbird | 2021-01-12 | 6.8 MEDIUM | 8.8 HIGH |
Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. | |||||
CVE-2020-35114 | 1 Mozilla | 1 Firefox | 2021-01-12 | 6.8 MEDIUM | 8.8 HIGH |
Mozilla developers reported memory safety bugs present in Firefox 83. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84. | |||||
CVE-2020-26974 | 1 Mozilla | 3 Firefox, Firefox Esr, Thunderbird | 2021-01-12 | 6.8 MEDIUM | 8.8 HIGH |
When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type. This resulted in a heap user-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. | |||||
CVE-2020-36177 | 1 Wolfssl | 1 Wolfssl | 2021-01-12 | 10.0 HIGH | 9.8 CRITICAL |
RsaPad_PSS in wolfcrypt/src/rsa.c in wolfSSL before 4.6.0 has an out-of-bounds write for certain relationships between key size and digest size. | |||||
CVE-2020-26971 | 1 Mozilla | 3 Firefox, Firefox Esr, Thunderbird | 2021-01-11 | 6.8 MEDIUM | 8.8 HIGH |
Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. | |||||
CVE-2020-16028 | 1 Google | 1 Chrome | 2021-01-11 | 6.8 MEDIUM | 8.8 HIGH |
Heap buffer overflow in WebRTC in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | |||||
CVE-2021-22495 | 2 Google, Samsung | 2 Android, Exynos | 2021-01-08 | 7.1 HIGH | 5.5 MEDIUM |
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) (Exynos chipsets) software. The Mali GPU driver allows out-of-bounds access and a device reset. The Samsung ID is SVE-2020-19174 (January 2021). | |||||
CVE-2018-20309 | 1 Foxitsoftware | 2 Phantompdf, Reader | 2021-01-08 | 6.8 MEDIUM | 8.1 HIGH |
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyGetAppEdition race condition that can cause a stack-based buffer overflow or an out-of-bounds read. |