Vulnerabilities (CVE)

Filtered by CWE-787
Total 11301 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-39124 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-05-14 N/A 5.5 MEDIUM
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39123 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-05-14 N/A 5.5 MEDIUM
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39122 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-05-14 N/A 5.5 MEDIUM
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-39121 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2025-05-14 N/A 5.5 MEDIUM
In sensor driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel.
CVE-2022-41601 1 Huawei 2 Emui, Harmonyos 2025-05-14 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41600 1 Huawei 2 Emui, Harmonyos 2025-05-14 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2017-20149 1 Mikrotik 1 Routeros 2025-05-14 N/A 9.8 CRITICAL
The Mikrotik RouterOS web server allows memory corruption in releases before Stable 6.38.5 and Long-term 6.37.5, aka Chimay-Red. A remote and unauthenticated user can trigger the vulnerability by sending a crafted HTTP request. An attacker can use this vulnerability to execute arbitrary code on the affected system, as exploited in the wild in mid-2017 and later.
CVE-2025-30318 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2025-05-14 N/A 7.8 HIGH
InDesign Desktop versions ID19.5.2, ID20.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-41603 1 Huawei 2 Emui, Harmonyos 2025-05-14 N/A 3.4 LOW
The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint service.
CVE-2022-41305 1 Autodesk 1 Subassembly Composer 2025-05-14 N/A 7.8 HIGH
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2025-4354 1 Dlink 2 Dap-1520, Dap-1520 Firmware 2025-05-13 9.0 HIGH 8.8 HIGH
A vulnerability was found in Tenda DAP-1520 1.10B04_BETA02 and classified as critical. Affected by this issue is the function check_dws_cookie of the file /storage. The manipulation leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-4355 1 Dlink 2 Dap-1520, Dap-1520 Firmware 2025-05-13 9.0 HIGH 8.8 HIGH
A vulnerability was found in Tenda DAP-1520 1.10B04_BETA02. It has been classified as critical. This affects the function set_ws_action of the file /dws/api/. The manipulation leads to heap-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-4356 1 Dlink 2 Dap-1520, Dap-1520 Firmware 2025-05-13 9.0 HIGH 8.8 HIGH
A vulnerability was found in Tenda DAP-1520 1.10B04_BETA02. It has been declared as critical. This vulnerability affects the function mod_graph_auth_uri_handler of the file /storage of the component Authentication Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-20937 1 Samsung 1 Android 2025-05-13 N/A 6.7 MEDIUM
Out-of-bounds write in Keymaster trustlet prior to SMR May-2025 Release 1 allows local privileged attackers to write out-of-bounds memory.
CVE-2025-32405 1 Rt-labs 1 P-net 2025-05-13 N/A 7.5 HIGH
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.
CVE-2025-32404 1 Rt-labs 1 P-net 2025-05-13 N/A 4.8 MEDIUM
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.
CVE-2025-32403 1 Rt-labs 1 P-net 2025-05-13 N/A 4.8 MEDIUM
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.
CVE-2025-32402 1 Rt-labs 1 P-net 2025-05-13 N/A 7.5 HIGH
An Out-of-bounds Write in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.
CVE-2025-32401 1 Rt-labs 1 P-net 2025-05-13 N/A 4.8 MEDIUM
An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to corrupt the memory of IO devices that use the library by sending a malicious RPC packet.
CVE-2025-32400 1 Rt-labs 1 P-net 2025-05-13 N/A 7.5 HIGH
An Heap-based Buffer Overflow in RT-Labs P-Net version 1.0.1 or earlier allows an attacker to induce a crash in IO devices that use the library by sending a malicious RPC packet.