Vulnerabilities (CVE)

Filtered by CWE-120
Total 2430 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21281 1 Contiki-ng 1 Contiki-ng 2024-02-28 7.5 HIGH 9.8 CRITICAL
Contiki-NG is an open-source, cross-platform operating system for internet of things devices. A buffer overflow vulnerability exists in Contiki-NG versions prior to 4.6. After establishing a TCP socket using the tcp-socket library, it is possible for the remote end to send a packet with a data offset that is unvalidated. The problem has been patched in Contiki-NG 4.6. Users can apply the patch for this vulnerability out-of-band as a workaround.
CVE-2021-34259 1 St 2 Stm32cube Middleware, Stm32h7b3 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
A buffer overflow vulnerability in the USBH_ParseCfgDesc() function of STMicroelectronics STM32Cube Middleware v1.8.0 and below allows attackers to execute arbitrary code.
CVE-2020-21683 1 Fig2dev Project 1 Fig2dev 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A global buffer overflow in the shade_or_tint_name_after_declare_color in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.
CVE-2021-20699 1 Sharp-nec-displays 68 C431, C431 Firmware, C501 and 65 more 2024-02-28 10.0 HIGH 9.8 CRITICAL
Sharp NEC Displays ((UN462A R1.300 and prior to it, UN462VA R1.300 and prior to it, UN492S R1.300 and prior to it, UN492VS R1.300 and prior to it, UN552A R1.300 and prior to it, UN552S R1.300 and prior to it, UN552VS R1.300 and prior to it, UN552 R1.300 and prior to it, UN552V R1.300 and prior to it, UX552S R1.300 and prior to it, UX552 R1.300 and prior to it, V864Q R2.000 and prior to it, C861Q R2.000 and prior to it, P754Q R2.000 and prior to it, V754Q R2.000 and prior to it, C751Q R2.000 and prior to it, V984Q R2.000 and prior to it, C981Q R2.000 and prior to it, P654Q R2.000 and prior to it, V654Q R2.000 and prior to it, C651Q R2.000 and prior to it, V554Q R2.000 and prior to it, P404 R3.200 and prior to it, P484 R3.200 and prior to it, P554 R3.200 and prior to it, V404 R3.200 and prior to it, V484 R3.200 and prior to it, V554 R3.200 and prior to it, V404-T R3.200 and prior to it, V484-T R3.200 and prior to it, V554-T R3.200 and prior to it, C501 R2.000 and prior to it, C551 R2.000 and prior to it, C431 R2.000 and prior to it) allows an attacker a buffer overflow and to execute remote code by sending long parameters that contains specific characters in http request.
CVE-2021-33680 1 Sap 1 3d Visual Enterprise Viewer 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated CGM file received from untrusted sources which causes buffer overflow and causes the application to crash and becoming temporarily unavailable until the user restarts the application.
CVE-2021-28184 1 Asus 6 Asmb8-ikvm, Asmb8-ikvm Firmware, Z10pe-d16 Ws and 3 more 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
The Active Directory configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
CVE-2021-34185 1 Miniaudio Project 1 Miniaudio 2024-02-28 6.8 MEDIUM 7.8 HIGH
Miniaudio 0.10.35 has an integer-based buffer overflow caused by an out-of-bounds left shift in drwav_bytes_to_u32 in miniaudio.h
CVE-2021-28179 1 Asus 6 Asmb8-ikvm, Asmb8-ikvm Firmware, Z10pe-d16 Ws and 3 more 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
The specific function in ASUS BMC’s firmware Web management page (Media support configuration setting) does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
CVE-2021-28874 1 Serenityos 1 Serenityos 2024-02-28 6.8 MEDIUM 7.8 HIGH
SerenityOS fixed as of c9f25bca048443e317f1994ba9b106f2386688c3 contains a buffer overflow vulnerability in LibTextCode through opening a crafted file.
CVE-2021-30889 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-22885 1 Artifex 1 Mujs 2024-02-28 5.0 MEDIUM 7.5 HIGH
Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in the GC scanning phase, allows remote attackers to cause a denial of service.
CVE-2021-32439 1 Gpac 1 Gpac 2024-02-28 6.8 MEDIUM 7.8 HIGH
Buffer overflow in the stbl_AppendSize function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
CVE-2021-27698 1 Riot-os 1 Riot 2024-02-28 7.5 HIGH 9.8 CRITICAL
RIOT-OS 2021.01 contains a buffer overflow vulnerability in /sys/net/gnrc/routing/rpl/gnrc_rpl_control_messages.c through the _parse_options() function.
CVE-2020-24474 1 Intel 46 Baseboard Management Controller Firmware, Compute Module Hns2600bpb24r, Compute Module Hns2600bpbr and 43 more 2024-02-28 5.2 MEDIUM 8.0 HIGH
Buffer overflow in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may allow an authenticated user to potentially enable escalation of privilege via adjacent access.
CVE-2020-4609 1 Ibm 1 Security Verify Privilege Manager 2024-02-28 4.6 MEDIUM 7.8 HIGH
IBM Security Sevret Server (IBM Security Verify Privilege Manager 10.8.2) is vulnerable to a buffer overflow, caused by improper bounds checking. A local attacker could overflow a buffer and execute arbitrary code on the system or cause the system to crash. IBM X-Force ID: 184917.
CVE-2021-30977 1 Apple 2 Mac Os X, Macos 2024-02-28 9.3 HIGH 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-22284 1 Lwip Project 1 Lwip 2024-02-28 5.0 MEDIUM 7.5 HIGH
A buffer overflow vulnerability in the zepif_linkoutput() function of Free Software Foundation lwIP git head version and version 2.1.2 allows attackers to access sensitive information via a crafted 6LoWPAN packet.
CVE-2021-30475 2 Aomedia, Fedoraproject 2 Aomedia, Fedora 2024-02-28 7.5 HIGH 9.8 CRITICAL
aom_dsp/noise_model.c in libaom in AOMedia before 2021-03-24 has a buffer overflow.
CVE-2020-22020 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Buffer Overflow vulnerability in FFmpeg 4.2 in the build_diff_map function in libavfilter/vf_fieldmatch.c, which could let a remote malicious user cause a Denial of Service.
CVE-2020-27823 3 Debian, Fedoraproject, Uclouvain 3 Debian Linux, Fedora, Openjpeg 2024-02-28 6.8 MEDIUM 7.8 HIGH
A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.