Vulnerabilities (CVE)

Filtered by CWE-120
Total 2430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40036 1 Notepad-plus-plus 1 Notepad\+\+ 2024-02-28 N/A 5.5 MEDIUM
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to global buffer read overflow in `CharDistributionAnalysis::HandleOneChar`. The exploitability of this issue is not clear. Potentially, it may be used to leak internal memory allocation information. As of time of publication, no known patches are available in existing versions of Notepad++.
CVE-2023-28213 1 Apple 1 Macos 2024-02-28 N/A 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.
CVE-2023-45797 1 Dreamsecurity 1 Magicline 4.0 2024-02-28 N/A 9.8 CRITICAL
A Buffer overflow vulnerability in DreamSecurity MagicLine4NX versions 1.0.0.1 to 1.0.0.26 allows an attacker to remotely execute code.
CVE-2023-4265 1 Zephyrproject 1 Zephyr 2024-02-28 N/A 6.8 MEDIUM
Potential buffer overflow vulnerabilities in the following locations: https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/drivers/usb/device/usb_dc_native_posix.c#L359 https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis... https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/usb/device/class/netusb/function_rndis.c#L841
CVE-2023-20160 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-02-28 N/A 9.8 CRITICAL
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-34115 1 Zoom 1 Meeting Sdk 2024-02-28 N/A 3.8 LOW
Buffer copy without checking size of input in Zoom Meeting SDK before 5.13.0 may allow an authenticated user to potentially enable a denial of service via local access. This issue may result in the Zoom Meeting SDK to crash and need to be restarted.
CVE-2023-26616 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-02-28 N/A 9.8 CRITICAL
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo.
CVE-2023-26966 1 Libtiff 1 Libtiff 2024-02-28 N/A 5.5 MEDIUM
libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.
CVE-2023-23305 1 Garmin 1 Connect-iq 2024-02-28 N/A 9.8 CRITICAL
The GarminOS TVM component in CIQ API version 1.0.0 through 4.1.7 is vulnerable to various buffer overflows when loading binary resources. A malicious application embedding specially crafted resources could hijack the execution of the device's firmware.
CVE-2021-46885 1 Huawei 1 Emui 2024-02-28 N/A 7.5 HIGH
The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability.
CVE-2023-24019 1 Milesight 2 Ur32l, Ur32l Firmware 2024-02-28 N/A 8.1 HIGH
A stack-based buffer overflow vulnerability exists in the urvpn_client http_connection_readcb functionality of Milesight UR32L v32.3.0.5. A specially crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2022-42431 1 Tesla 2 Model 3, Model 3 Firmware 2024-02-28 N/A 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected Tesla vehicles. An attacker must first obtain the ability to execute privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the bcmdhd driver. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-17544.
CVE-2022-47336 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 5.5 MEDIUM
In telecom service, there is a missing permission check. This could lead to local denial of service in telecom service.
CVE-2023-30083 1 Libming 1 Libming 2024-02-28 N/A 5.5 MEDIUM
Buffer Overflow vulnerability found in Libming swftophp v.0.4.8 allows a local attacker to cause a denial of service via the newVar_N in util/decompile.c.
CVE-2023-36358 1 Tp-link 8 Tl-wr743nd, Tl-wr743nd Firmware, Tl-wr841n and 5 more 2024-02-28 N/A 7.7 HIGH
TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2020-20118 1 Avast 1 Antivirus 2024-02-28 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in Avast AntiVirus before v.19.7 allows a local attacker to cause a denial of service via a crafted request to the aswSnx.sys driver.
CVE-2023-25076 1 Sniproxy Project 1 Sniproxy 2024-02-28 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the handling of wildcard backend hosts of SNIProxy 0.6.0-2 and the master branch (commit: 822bb80df9b7b345cc9eba55df74a07b498819ba). A specially crafted HTTP or TLS packet can lead to arbitrary code execution. An attacker could send a malicious packet to trigger this vulnerability.
CVE-2020-19695 1 Nginx 1 Njs 2024-02-28 N/A 9.8 CRITICAL
Buffer Overflow found in Nginx NJS allows a remote attacker to execute arbitrary code via the njs_object_property parameter of the njs/njs_vm.c function.
CVE-2022-47495 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2024-02-28 N/A 4.4 MEDIUM
In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
CVE-2020-25969 1 Gnuplot Project 1 Gnuplot 2024-02-28 N/A 9.8 CRITICAL
gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().