Vulnerabilities (CVE)

Filtered by CWE-122
Total 755 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49528 2024-07-03 N/A 8.0 HIGH
Buffer Overflow vulnerability in FFmpeg version n6.1-3-g466799d4f5, allows a local attacker to execute arbitrary code and cause a denial of service (DoS) via the af_dialoguenhance.c:261:5 in the de_stereo component.
CVE-2023-49501 2024-07-03 N/A 8.0 HIGH
Buffer Overflow vulnerability in Ffmpeg v.n6.1-3-g466799d4f5 allows a local attacker to execute arbitrary code via the config_eq_output function in the libavfilter/asrc_afirsrc.c:495:30 component.
CVE-2023-26793 2024-07-03 N/A 9.8 CRITICAL
libmodbus v3.1.10 has a heap-based buffer overflow vulnerability in read_io_status function in src/modbus.c.
CVE-2024-30066 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-02 N/A 5.5 MEDIUM
Winlogon Elevation of Privilege Vulnerability
CVE-2024-30075 1 Microsoft 1 Windows Server 2008 2024-06-24 N/A 8.0 HIGH
Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability
CVE-2024-30074 1 Microsoft 1 Windows Server 2008 2024-06-24 N/A 8.0 HIGH
Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability
CVE-2024-30077 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-21 N/A 8.0 HIGH
Windows OLE Remote Code Execution Vulnerability
CVE-2024-30085 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2024-06-21 N/A 7.8 HIGH
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2024-30094 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-21 N/A 7.8 HIGH
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30091 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-21 N/A 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2024-30095 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-06-20 N/A 7.8 HIGH
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-2212 2024-06-10 N/A 7.3 HIGH
In Eclipse ThreadX before 6.4.0, xQueueCreate() and xQueueCreateSet() functions from the FreeRTOS compatibility API (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) were missing parameter checks. This could lead to integer wraparound, under-allocations and heap buffer overflows.
CVE-2023-49600 2024-06-10 N/A 8.1 HIGH
An out-of-bounds write vulnerability exists in the PlyFile ply_cast_ascii functionality of libigl v2.5.0. A specially crafted .ply file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-3209 2024-06-04 5.2 MEDIUM 5.5 MEDIUM
A vulnerability was found in UPX up to 4.2.2. It has been rated as critical. This issue affects the function get_ne64 of the file bele.h. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259055. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-21330 2024-05-29 N/A 7.8 HIGH
Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
CVE-2023-6349 2024-05-28 N/A N/A
A heap overflow vulnerability exists in libvpx - Encoding a frame that has larger dimensions than the originally configured size with VP9 may result in a heap overflow in libvpx. We recommend upgrading to version 1.13.1 or above
CVE-2024-5228 2024-05-24 N/A 7.5 HIGH
TP-Link Omada ER605 Comexe DDNS Response Handling Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the handling of DNS responses. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-22383.
CVE-2024-4323 2024-05-20 N/A 9.8 CRITICAL
A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server’s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code execution.
CVE-2024-3207 2024-05-17 5.2 MEDIUM 5.5 MEDIUM
A vulnerability was found in ermig1979 Simd up to 6.0.134. It has been declared as critical. This vulnerability affects the function ReadUnsigned of the file src/Simd/SimdMemoryStream.h. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. VDB-259054 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-3204 2024-05-17 7.5 HIGH 7.3 HIGH
A vulnerability has been found in c-blosc2 up to 2.13.2 and classified as critical. Affected by this vulnerability is the function ndlz4_decompress of the file /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.14.3 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-259051.