Total
11736 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2019-17251 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d43. | |||||
CVE-2019-17249 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b. | |||||
CVE-2019-17246 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000258c. | |||||
CVE-2019-17252 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115. | |||||
CVE-2019-17253 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8. | |||||
CVE-2019-17254 | 1 Irfanview | 1 Irfanview | 2019-10-10 | 6.8 MEDIUM | 7.8 HIGH |
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at FORMATS!Read_BadPNG+0x0000000000000101. | |||||
CVE-2019-1887 | 1 Cisco | 1 Unified Communications Manager | 2019-10-09 | 5.0 MEDIUM | 7.5 HIGH |
A vulnerability in the Session Initiation Protocol (SIP) protocol implementation of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of input SIP traffic. An attacker could exploit this vulnerability by sending a malformed SIP packet to an affected Cisco Unified Communications Manager. A successful exploit could allow the attacker to trigger a new registration process on all connected phones, temporarily disrupting service. | |||||
CVE-2019-12810 | 2 Estsoft, Microsoft | 2 Alsee, Windows | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in code execution. By persuading a victim to open a specially-crafted .PSD file, an attacker could execute arbitrary code. | |||||
CVE-2019-13544 | 1 Deltaww | 1 Tpeditor | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
Delta Electronics TPEditor, Versions 1.94 and prior. Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files, which may allow remote code execution. | |||||
CVE-2018-9982 | 1 Foxitsoftware | 2 Foxit Reader, Phantompdf | 2019-10-09 | 6.8 MEDIUM | 8.8 HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the Texture Width in U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5483. | |||||
CVE-2018-7517 | 1 Omron | 1 Cx-supervisor | 2019-10-09 | 4.6 MEDIUM | 5.3 MEDIUM |
In Omron CX-Supervisor Versions 3.30 and prior, parsing malformed project files may cause an out of bounds vulnerability. | |||||
CVE-2018-7509 | 1 Deltaww | 1 Wplsoft | 2019-10-09 | 6.8 MEDIUM | 8.8 HIGH |
WPLSoft in Delta Electronics versions 2.45.0 and prior writes data from a file outside the bounds of the intended buffer space, which could cause memory corruption or may allow remote code execution. | |||||
CVE-2018-8837 | 1 Advantech | 1 Webaccess Hmi Designer | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
Processing specially crafted .pm3 files in Advantech WebAccess HMI Designer 2.1.7.32 and prior may cause the system to write outside the intended buffer area and may allow remote code execution. | |||||
CVE-2018-20252 | 1 Rarlab | 1 Winrar | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user. | |||||
CVE-2018-20253 | 1 Rarlab | 1 Winrar | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
In WinRAR versions prior to and including 5.60, There is an out-of-bounds write vulnerability during parsing of a crafted LHA / LZH archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user. | |||||
CVE-2018-1176 | 1 Foxitsoftware | 2 Foxit Reader, Phantompdf | 2019-10-09 | 6.8 MEDIUM | 8.8 HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ePub files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5442. | |||||
CVE-2018-17901 | 1 Lcds | 1 Laquis Scada | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
LAquis SCADA Versions 4.1.0.3870 and prior, when processing project files the application fails to sanitize user input prior to performing write operations on a stack object, which may allow an attacker to execute code under the current process. | |||||
CVE-2018-17927 | 1 Deltaww | 1 Tpeditor | 2019-10-09 | 6.8 MEDIUM | 7.8 HIGH |
In Delta Industrial Automation TPEditor, TPEditor Versions 1.90 and prior, multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution. | |||||
CVE-2018-18981 | 1 Rockwellautomation | 1 Factorytalk Services Platform | 2019-10-09 | 7.8 HIGH | 7.5 HIGH |
In Rockwell Automation FactoryTalk Services Platform 2.90 and earlier, a remote unauthenticated attacker could send numerous crafted packets to service ports resulting in memory consumption that could lead to a partial or complete denial-of-service condition to the affected services. | |||||
CVE-2018-17692 | 2 Foxitsoftware, Microsoft | 3 Phantompdf, Reader, Windows | 2019-10-09 | 6.8 MEDIUM | 8.8 HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion of HTML files to PDF. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7129. |