Vulnerabilities (CVE)

Filtered by CWE-119
Total 12110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39798 1 Google 1 Android 2024-02-04 7.2 HIGH 7.8 HIGH
In Bitmap_createFromParcel of Bitmap.cpp, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-213169612
CVE-2022-24415 1 Dell 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more 2024-02-04 7.2 HIGH 7.8 HIGH
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
CVE-2021-39693 1 Google 1 Android 2024-02-04 7.2 HIGH 7.8 HIGH
In onUidStateChanged of AppOpsService.java, there is a possible way to access location without a visible indicator due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-208662370
CVE-2022-24416 1 Dell 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more 2024-02-04 7.2 HIGH 7.8 HIGH
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
CVE-2022-0614 1 Brew 1 Mruby 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2021-44975 1 Radare 1 Radare2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
radareorg radare2 5.5.2 is vulnerable to Buffer Overflow via /libr/core/anal_objc.c mach-o parser.
CVE-2022-25818 1 Google 1 Android 2024-02-04 7.5 HIGH 9.8 CRITICAL
Improper boundary check in UWB stack prior to SMR Mar-2022 Release 1 allows arbitrary code execution.
CVE-2022-24322 1 Schneider-electric 1 Ecostruxure Control Expert 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could cause a disruption of communication between the Modicon controller and the engineering software when an attacker is able to intercept and manipulate specific Modbus response data. Affected Product: EcoStruxure Control Expert (V15.0 SP1 and prior)
CVE-2021-40764 3 Adobe, Apple, Microsoft 3 Character Animator, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40793 3 Adobe, Apple, Microsoft 3 Premiere Pro, Macos, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe Premiere Pro version 15.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2022-24419 1 Dell 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more 2024-02-04 7.2 HIGH 7.8 HIGH
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
CVE-2021-42526 3 Adobe, Apple, Microsoft 3 Premiere Elements, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-3582 1 Qemu 1 Qemu 2024-02-04 2.1 LOW 6.5 MEDIUM
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. The issue occurs while handling a "PVRDMA_CMD_CREATE_MR" command due to improper memory remapping (mremap). This flaw allows a malicious guest to crash the QEMU process on the host. The highest threat from this vulnerability is to system availability.
CVE-2021-3657 4 Debian, Fedoraproject, Isync Project and 1 more 4 Debian Linux, Fedora, Isync and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited for remote code execution.
CVE-2021-26372 1 Amd 88 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 85 more 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Insufficient bound checks related to PCIE in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.
CVE-2021-44503 1 Fisglobal 1 Gt.m 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in FIS GT.M through V7.0-000 (related to the YottaDB code base). Using crafted input, an attacker can cause a call to va_arg on an empty variadic parameter list, most likely causing a memory segmentation fault.
CVE-2021-22432 1 Huawei 3 Emui, Harmonyos, Magic Ui 2024-02-04 10.0 HIGH 9.8 CRITICAL
There is a vulnerability when configuring permission isolation in smartphones. Successful exploitation of this vulnerability may cause out-of-bounds access.
CVE-2022-24063 1 Santesoft 1 Dicom Viewer Pro 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Sante DICOM Viewer Pro 13.2.0.21165. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15105.
CVE-2021-40738 3 Adobe, Apple, Microsoft 3 Audition, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe Audition version 14.4 (and earlier) is affected by a memory corruption vulnerability when parsing a WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-46461 1 Nginx 1 Njs 2024-02-04 7.5 HIGH 9.8 CRITICAL
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.