Total
12111 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2018-16711 | 1 Iobit | 1 Advanced Systemcare | 2024-02-04 | 6.5 MEDIUM | 8.8 HIGH |
IObit Advanced SystemCare, which includes Monitor_win10_x64.sys or Monitor_win7_x64.sys, 1.2.0.5 (and possibly earlier versions) allows a user to send an IOCTL (0x9C402088) with a buffer containing user defined content. The driver's subroutine will execute a wrmsr instruction with the user's buffer for input. | |||||
CVE-2018-12150 | 1 Intel | 1 Extreme Tuning Utility | 2024-02-04 | 4.6 MEDIUM | 6.7 MEDIUM |
Escalation of privilege in Installer for Intel Extreme Tuning Utility before 6.4.1.21 may allow an authenticated user to potentially execute code or disclose information as administrator via local access. | |||||
CVE-2018-15871 | 1 Libming | 1 Libming | 2024-02-04 | 4.3 MEDIUM | 6.5 MEDIUM |
An invalid memory address dereference was discovered in decompileSingleArgBuiltInFunctionCall in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. | |||||
CVE-2018-20361 | 1 Audiocoding | 1 Freeware Advanced Audio Decoder 2 | 2024-02-04 | 4.3 MEDIUM | 5.5 MEDIUM |
An invalid memory address dereference was discovered in the hf_assembly function of libfaad/sbr_hfadj.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. | |||||
CVE-2018-11832 | 1 Google | 1 Android | 2024-02-04 | 4.6 MEDIUM | 7.8 HIGH |
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, lack of input size validation before copying to buffer in PMIC function can lead to heap overflow. | |||||
CVE-2018-0684 | 1 Neo | 2 Debun Imap, Debun Pop | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
Buffer overflow in Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R3.0 and earlier, Denbun IMAP version V3.3I R3.0 and earlier) allows remote attackers to execute arbitrary code or cause a denial-of-service (DoS) condition via multipart/form-data format data. | |||||
CVE-2018-11861 | 1 Qualcomm | 6 Sd 845, Sd 845 Firmware, Sd 850 and 3 more | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
Buffer overflow can happen in WLAN function due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850, SDA660. | |||||
CVE-2018-19242 | 1 Trendnet | 4 Tew-632brp, Tew-632brp Firmware, Tew-673gru and 1 more | 2024-02-04 | 6.5 MEDIUM | 8.8 HIGH |
Buffer overflow in apply.cgi on TRENDnet TEW-632BRP 1.010B32 and TEW-673GRU devices allows attackers to hijack the control flow to any attacker-specified location by crafting a POST request payload (with authentication). | |||||
CVE-2018-15839 | 1 Dlink | 2 Dir-615, Dir-615 Firmware | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
D-Link DIR-615 devices have a buffer overflow via a long Authorization HTTP header. | |||||
CVE-2018-14615 | 1 Linux | 1 Linux Kernel | 2024-02-04 | 7.1 HIGH | 5.5 MEDIUM |
An issue was discovered in the Linux kernel through 4.17.10. There is a buffer overflow in truncate_inline_inode() in fs/f2fs/inline.c when umounting an f2fs image, because a length value may be negative. | |||||
CVE-2018-1000663 | 1 Jsish | 1 Jsish | 2024-02-04 | 4.3 MEDIUM | 6.5 MEDIUM |
jsish version 2.4.70 2.047 contains a Buffer Overflow vulnerability in function _jsi_evalcode from jsiEval.c that can result in Crash due to segmentation fault. This attack appear to be exploitable via The victim must execute crafted javascript code. | |||||
CVE-2018-10881 | 4 Canonical, Debian, Linux and 1 more | 8 Ubuntu Linux, Debian Linux, Linux Kernel and 5 more | 2024-02-04 | 4.9 MEDIUM | 5.5 MEDIUM |
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. | |||||
CVE-2018-14740 | 1 Pbc Project | 1 Pbc | 2024-02-04 | 5.0 MEDIUM | 7.5 HIGH |
An issue was discovered in libpbc.a in cloudwu PBC through 2017-03-02. A SEGV can occur in set_field_one in bootstrap.c while making a query. | |||||
CVE-2018-12376 | 4 Canonical, Debian, Mozilla and 1 more | 11 Ubuntu Linux, Debian Linux, Firefox and 8 more | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
Memory safety bugs present in Firefox 61 and Firefox ESR 60.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1. | |||||
CVE-2018-14793 | 1 Emerson | 1 Deltav | 2024-02-04 | 5.8 MEDIUM | 8.8 HIGH |
DeltaV Versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, and R5 is vulnerable to a buffer overflow exploit through an open communication port to allow arbitrary code execution. | |||||
CVE-2017-14444 | 1 Insteon | 2 Hub, Hub Firmware | 2024-02-04 | 8.0 HIGH | 9.9 CRITICAL |
An exploitable buffer overflow vulnerability exists in Insteon Hub running firmware version 1012. The HTTP server implementation incorrectly handles the URL parameter during a firmware update request, leading to a buffer overflow on a global section. An attacker can send an HTTP GET request to trigger this vulnerability. | |||||
CVE-2019-1684 | 1 Cisco | 28 Ip Conference Phone 7832, Ip Conference Phone 7832 Firmware, Ip Conference Phone 8832 and 25 more | 2024-02-04 | 6.1 MEDIUM | 6.5 MEDIUM |
A vulnerability in the Cisco Discovery Protocol or Link Layer Discovery Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series could allow an unauthenticated, adjacent attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to missing length validation of certain Cisco Discovery Protocol or LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol or LLDP packet to the targeted phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition. Versions prior to 12.6(1)MN80 are affected. | |||||
CVE-2018-1159 | 1 Mikrotik | 1 Routeros | 2024-02-04 | 4.0 MEDIUM | 6.5 MEDIUM |
Mikrotik RouterOS before 6.42.7 and 6.40.9 is vulnerable to a memory corruption vulnerability. An authenticated remote attacker can crash the HTTP server by rapidly authenticating and disconnecting. | |||||
CVE-2018-0470 | 1 Cisco | 1 Ios Xe | 2024-02-04 | 7.8 HIGH | 8.6 HIGH |
A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed HTTP packets that are destined to a device. An attacker could exploit this vulnerability by sending a malformed HTTP packet to an affected device for processing. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected device, resulting in a DoS condition. | |||||
CVE-2018-3990 | 2 Microsoft, Wibu | 2 Windows, Wibukey | 2024-02-04 | 7.2 HIGH | 7.8 HIGH |
An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An attacker can send an IRP request to trigger this vulnerability. |