Vulnerabilities (CVE)

Filtered by CWE-119
Total 12110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45767 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
GPAC 1.1.0 was discovered to contain an invalid memory address dereference via the function lsr_read_id(). This vulnerability can lead to a Denial of Service (DoS).
CVE-2021-40759 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-45764 1 Gpac 1 Gpac 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
GPAC v1.1.0 was discovered to contain an invalid memory address dereference via the function shift_chunk_offsets.isra().
CVE-2021-34934 1 Bentley 2 Bentley View, Microstation 2024-02-04 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14912.
CVE-2021-45067 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-22474 1 Huawei 2 Emui, Magic Ui 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is an Out-of-bounds memory access in Huawei Smartphone.Successful exploitation of this vulnerability may cause process exceptions.
CVE-2021-25493 1 Samsung 1 Notes 2024-02-04 3.6 LOW 7.1 HIGH
Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Samsung Note version 4.3.02.61 allows OOB read
CVE-2021-43013 3 Adobe, Apple, Microsoft 3 Media Encoder, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe Media Encoder version 15.4.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-26336 1 Amd 190 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 187 more 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.
CVE-2021-40752 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-40757 2 Adobe, Microsoft 2 After Effects, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-42725 1 Adobe 1 Bridge 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-40772 2 Adobe, Microsoft 2 Prelude, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe Prelude version 10.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-41839 1 Insyde 1 Insydeh2o 2024-02-04 4.6 MEDIUM 8.2 HIGH
An issue was discovered in NvmExpressDxe in the kernel 5.0 through 5.5 in Insyde InsydeH2O. Because of an Untrusted Pointer Dereference that causes SMM memory corruption, an attacker may be able to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.
CVE-2021-39633 1 Google 1 Android 2024-02-04 2.1 LOW 5.5 MEDIUM
In gre_handle_offloads of ip_gre.c, there is a possible page fault due to an invalid memory access. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150694665References: Upstream kernel
CVE-2021-30316 1 Qualcomm 154 Ar8031, Ar8031 Firmware, Csra6620 and 151 more 2024-02-04 7.2 HIGH 7.8 HIGH
Possible out of bound memory access due to improper boundary check while creating HSYNC fence in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2021-4010 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2024-02-04 7.2 HIGH 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcScreenSaverSuspend function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2022-22716 1 Microsoft 7 365 Apps, Excel, Office and 4 more 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Microsoft Excel Information Disclosure Vulnerability
CVE-2021-4008 3 Debian, Fedoraproject, X.org 3 Debian Linux, Fedora, X Server 2024-02-04 7.2 HIGH 7.8 HIGH
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-40700 3 Adobe, Apple, Microsoft 3 Premiere Elements, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe Premiere Elements version 2021.2235820 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.