Vulnerabilities (CVE)

Filtered by CWE-762
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45510 1 Justdan96 1 Tsmuxer 2024-09-18 N/A 7.5 HIGH
tsMuxer version git-2539d07 was discovered to contain an alloc-dealloc-mismatch (operator new [] vs operator delete) error.
CVE-2024-4853 2024-08-29 N/A 3.6 LOW
Memory handling issue in editcap could cause denial of service via crafted capture file
CVE-2024-2955 2024-08-29 N/A 7.8 HIGH
T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file
CVE-2024-32503 1 Samsung 16 Exynos 1080, Exynos 1080 Firmware, Exynos 1280 and 13 more 2024-08-19 N/A 7.8 HIGH
An issue was discovered in Samsung Mobile Processor and Wearable Processor Exynos 850, Exynos 1080, Exynos 2100, Exynos 1280, Exynos 1380, Exynos 1330, Exynos W920, Exynos W930. The mobile processor lacks proper memory deallocation checking, which can result in a UAF (Use-After-Free) vulnerability.
CVE-2023-41056 2 Fedoraproject, Redis 2 Fedora, Redis 2024-02-23 N/A 8.1 HIGH
Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4.