Vulnerabilities (CVE)

Filtered by CWE-119
Total 12111 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5870 1 Qualcomm 6 Sd 835, Sd 835 Firmware, Sda660 and 3 more 2024-02-04 7.2 HIGH 7.8 HIGH
While loading a service image, an untrusted pointer dereference can occur in Snapdragon Mobile in versions SD 835, SDA660, SDX24.
CVE-2018-14829 1 Rockwellautomation 1 Rslinx 2024-02-04 7.5 HIGH 9.8 CRITICAL
Rockwell Automation RSLinx Classic Versions 4.00.01 and prior. This vulnerability may allow a remote threat actor to intentionally send a malformed CIP packet to Port 44818, causing the software application to stop responding and crash. This vulnerability also has the potential to exploit a buffer overflow condition, which may allow the threat actor to remotely execute arbitrary code.
CVE-2016-9577 3 Debian, Redhat, Spice Project 7 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.
CVE-2018-1000221 1 Pkgconf 1 Pkgconf 2024-02-04 7.5 HIGH 9.8 CRITICAL
pkgconf version 1.5.0 to 1.5.2 contains a Buffer Overflow vulnerability in dequote() that can result in dequote() function returns 1-byte allocation if initial length is 0, leading to buffer overflow. This attack appear to be exploitable via specially crafted .pc file. This vulnerability appears to have been fixed in 1.5.3.
CVE-2018-20762 3 Canonical, Debian, Gpac Project 3 Ubuntu Linux, Debian Linux, Gpac 2024-02-04 6.8 MEDIUM 7.8 HIGH
GPAC version 0.7.1 and earlier has a buffer overflow vulnerability in the cat_multiple_files function in applications/mp4box/fileimport.c when MP4Box is used for a local directory containing crafted filenames.
CVE-2018-19587 1 Cesanta 1 Mongoose 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In Cesanta Mongoose 6.13, a SIGSEGV exists in the mongoose.c mg_mqtt_add_session() function.
CVE-2018-14946 1 Flowpaper 1 Pdf2json 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue has been found in PDF2JSON 0.69. The HtmlString class in ImgOutputDev.cc has Mismatched Memory Management Routines (malloc versus operator delete).
CVE-2018-8476 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory, aka "Windows Deployment Services TFTP Server Remote Code Execution Vulnerability." This affects Windows Server 2012 R2, Windows Server 2008, Windows Server 2012, Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows 10 Servers.
CVE-2018-14947 1 Flowpaper 1 Pdf2json 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue has been found in PDF2JSON 0.69. XmlFontAccu::CSStyle in XmlFonts.cc has Mismatched Memory Management Routines (operator new [] versus operator delete).
CVE-2018-18730 1 Tenda 10 Ac10, Ac10 Firmware, Ac15 and 7 more 2024-02-04 7.8 HIGH 7.5 HIGH
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'startIp' and 'endIp' parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function.
CVE-2018-1000804 1 Contiki-ng 1 Contiki-ng 2024-02-04 10.0 HIGH 9.8 CRITICAL
contiki-ng version 4 contains a Buffer Overflow vulnerability in AQL (Antelope Query Language) database engine that can result in Attacker can perform Remote Code Execution on device using Contiki-NG operating system. This attack appear to be exploitable via Attacker must be able to run malicious AQL code (e.g. via SQL-like Injection attack).
CVE-2019-1637 1 Cisco 2 Webex Meetings Online, Webex Meetings Server 2024-02-04 9.3 HIGH 7.8 HIGH
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.
CVE-2017-16346 1 Insteon 2 Hub, Hub Firmware 2024-02-04 8.0 HIGH 9.9 CRITICAL
An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c368 the value for the s_mac key is copied using strcpy to the buffer at 0xa000170c. This buffer is 25 bytes large, sending anything longer will cause a buffer overflow. The destination can also be shifted by using an sn_speaker parameter between "0" and "3".
CVE-2019-1640 1 Cisco 2 Webex Meetings Online, Webex Meetings Server 2024-02-04 9.3 HIGH 7.8 HIGH
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.
CVE-2018-1710 3 Ibm, Linux, Microsoft 3 Db2, Linux Kernel, Windows 2024-02-04 4.6 MEDIUM 7.8 HIGH
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.1, 10.5, and 11.1 tool db2licm is affected by buffer overflow vulnerability that can potentially result in arbitrary code execution. IBM X-Force ID: 146364.
CVE-2018-19886 1 Audiocoding 1 Freeware Advanced Audio Coder 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An invalid memory address dereference was discovered in the huffcode function (libfaac/huff2.c) in Freeware Advanced Audio Coder (FAAC) 1.29.9.2. The vulnerability causes a segmentation fault and application crash, which leads to denial of service in the book 8 case.
CVE-2019-1000006 1 Riot-os 1 Riot 2024-02-04 7.5 HIGH 9.8 CRITICAL
RIOT RIOT-OS version after commit 7af03ab624db0412c727eed9ab7630a5282e2fd3 contains a Buffer Overflow vulnerability in sock_dns, an implementation of the DNS protocol utilizing the RIOT sock API that can result in Remote code executing. This attack appears to be exploitable via network connectivity.
CVE-2018-17470 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Enterprise Linux Desktop and 2 more 2024-02-04 4.3 MEDIUM 7.4 HIGH
A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2018-7796 1 Schneider-electric 1 Powersuite 2 2024-02-04 6.8 MEDIUM 6.3 MEDIUM
A Buffer Error vulnerability exists in PowerSuite 2, all released versions (VW3A8104 & Patches), which could cause an overflow in the memcpy function, leading to corruption of data and program instability.
CVE-2019-6224 1 Apple 4 Iphone Os, Mac Os X, Tv Os and 1 more 2024-02-04 6.8 MEDIUM 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution.