Vulnerabilities (CVE)

Filtered by CWE-121
Total 1012 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-4192 2024-05-01 N/A 7.8 HIGH
Delta Electronics CNCSoft-G2 lacks proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
CVE-2024-29061 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-26 N/A 7.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2023-6095 2024-04-26 N/A 8.9 HIGH
Vladimir Kononovich, a Security Researcher has found a flaw that allows for a remote code execution on the DVR. An attacker could inject malicious HTTP headers into request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.
CVE-2023-6116 2024-04-26 N/A 8.9 HIGH
Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the camera. An attacker could inject malicious into http request packets to execute arbitrary code. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.
CVE-2023-5403 2024-04-17 N/A 8.1 HIGH
Server hostname translation to IP address manipulation which could lead to an attacker performing remote code execution or causing a failure. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-5395 2024-04-17 N/A 8.1 HIGH
Server receiving a malformed message that uses the hostname in an internal table may cause a stack overflow resulting in possible remote code execution. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-5401 2024-04-17 N/A 8.1 HIGH
Server receiving a malformed message based on a using the specified key values can cause a stack overflow vulnerability which could lead to an attacker performing remote code execution or causing a failure. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2024-23594 2024-04-15 N/A 6.4 MEDIUM
A buffer overflow vulnerability was reported in a system recovery bootloader that was part of the Lenovo preloaded Windows 7 and 8 operating systems from 2012 to 2014 that could allow a privileged attacker with local access to execute arbitrary code.
CVE-2023-33028 1 Qualcomm 352 Ar8035, Ar8035 Firmware, Ar9380 and 349 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
CVE-2023-28538 1 Qualcomm 260 Aqt1000, Aqt1000 Firmware, Csra6620 and 257 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.
CVE-2023-24854 1 Qualcomm 326 215, 215 Firmware, Ar8035 and 323 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.
CVE-2023-21632 1 Qualcomm 50 Apq8064au, Apq8064au Firmware, Msm8996au and 47 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Automotive GPU while querying a gsl memory node.
CVE-2022-33279 1 Qualcomm 148 Ar9380, Ar9380 Firmware, Csr8811 and 145 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption due to stack based buffer overflow in WLAN having invalid WNM frame length.
CVE-2022-33264 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8953pro and 481 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
CVE-2022-33260 1 Qualcomm 92 Aqt1000, Aqt1000 Firmware, Qam8295p and 89 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to stack based buffer overflow in core while sending command from USB of large size.
CVE-2022-33213 1 Qualcomm 418 Apq8009, Apq8009 Firmware, Apq8009w and 415 more 2024-04-12 N/A 8.8 HIGH
Memory corruption in modem due to buffer overflow while processing a PPP packet
CVE-2023-43520 1 Qualcomm 140 Ar8035, Ar8035 Firmware, Fastconnect 6900 and 137 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption when AP includes TID to link mapping IE in the beacons and STA is parsing the beacon TID to link mapping IE.
CVE-2023-43549 2024-04-12 N/A 8.4 HIGH
Memory corruption while processing TPC target power table in FTM TPC.
CVE-2024-30273 2024-04-12 N/A 7.8 HIGH
Illustrator versions 28.3, 27.9.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-20772 2024-04-10 N/A 7.8 HIGH
Media Encoder versions 24.2.1, 23.6.4 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.