Total
12126 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2014-9843 | 4 Canonical, Imagemagick, Opensuse and 1 more | 8 Ubuntu Linux, Imagemagick, Opensuse and 5 more | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors. | |||||
CVE-2017-2394 | 1 Apple | 3 Iphone Os, Safari, Tvos | 2024-02-04 | 6.8 MEDIUM | 8.8 HIGH |
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | |||||
CVE-2017-6194 | 1 Radare | 1 Radare2 | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. | |||||
CVE-2017-6435 | 1 Libplist Project | 1 Libplist | 2024-02-04 | 1.9 LOW | 5.0 MEDIUM |
The parse_string_node function in bplist.c in libimobiledevice libplist 1.12 allows local users to cause a denial of service (memory corruption) via a crafted plist file. | |||||
CVE-2017-3004 | 2 Adobe, Microsoft | 2 Photoshop Cc, Windows | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 (17.0.1) and earlier have a memory corruption vulnerability when parsing malicious PCX files. Successful exploitation could lead to arbitrary code execution. | |||||
CVE-2017-7584 | 1 Foxitsoftware | 1 Foxit Pdf Toolkit | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
Memory Corruption Vulnerability in Foxit PDF Toolkit before 2.1 allows an attacker to cause Denial of Service & Remote Code Execution when a victim opens a specially crafted PDF file. | |||||
CVE-2016-2148 | 3 Busybox, Canonical, Debian | 3 Busybox, Ubuntu Linux, Debian Linux | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing. | |||||
CVE-2017-2970 | 3 Adobe, Apple, Microsoft | 6 Acrobat, Acrobat Dc, Acrobat Reader Dc and 3 more | 2024-02-04 | 9.3 HIGH | 7.8 HIGH |
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation. Successful exploitation could lead to arbitrary code execution. | |||||
CVE-2017-5364 | 1 Foxitsoftware | 1 Foxit Pdf Toolkit | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
Memory Corruption Vulnerability in Foxit PDF Toolkit v1.3 allows an attacker to cause Denial of Service and Remote Code Execution when the victim opens the specially crafted PDF file. The Vulnerability has been fixed in v2.0. | |||||
CVE-2016-7287 | 1 Microsoft | 2 Edge, Internet Explorer | 2024-02-04 | 7.6 HIGH | 7.5 HIGH |
The scripting engines in Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability." | |||||
CVE-2017-2787 | 1 Pharos | 1 Popup | 2024-02-04 | 9.3 HIGH | 9.0 CRITICAL |
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requires no user interaction to exploit. | |||||
CVE-2016-7940 | 1 Tcpdump | 1 Tcpdump | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions. | |||||
CVE-2016-8459 | 1 Linux | 1 Linux Kernel | 2024-02-04 | 10.0 HIGH | 9.8 CRITICAL |
Possible buffer overflow in storage subsystem. Bad parameters as part of listener responses to RPMB commands could lead to buffer overflow. Product: Android. Versions: Kernel 3.18. Android ID: A-32577972. References: QC-CR#988462. | |||||
CVE-2017-8373 | 1 Underbit | 1 Mad Libmad | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
The mad_layer_III function in layer3.c in Underbit MAD libmad 0.15.1b allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file. | |||||
CVE-2016-9303 | 1 Autodesk | 1 Fbx Software Development Kit | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files. | |||||
CVE-2016-9442 | 1 Tats | 1 W3m | 2024-02-04 | 4.3 MEDIUM | 6.5 MEDIUM |
An issue was discovered in the Tatsuya Kinoshita w3m fork before 0.5.3-31. w3m allows remote attackers to cause memory corruption in certain conditions via a crafted HTML page. | |||||
CVE-2016-7973 | 1 Tcpdump | 1 Tcpdump | 2024-02-04 | 7.5 HIGH | 9.8 CRITICAL |
The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functions. | |||||
CVE-2017-2487 | 1 Apple | 4 Iphone Os, Mac Os X, Tvos and 1 more | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file. | |||||
CVE-2017-5580 | 1 Virglrenderer Project | 1 Virglrenderer | 2024-02-04 | 2.1 LOW | 7.1 HIGH |
The parse_instruction function in gallium/auxiliary/tgsi/tgsi_text.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (out-of-bounds array access and process crash) via a crafted texture instruction. | |||||
CVE-2016-9831 | 1 Libming | 1 Libming | 2024-02-04 | 6.8 MEDIUM | 7.8 HIGH |
Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file. |