Vulnerabilities (CVE)

Filtered by CWE-787
Total 10963 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3977 1 Libsdl 1 Sdl Image 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2018-3976 1 Canvasgfx 1 Canvas Draw 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable out-of-bounds write exists in the CALS Raster file format-parsing functionality of Canvas Draw version 5.0.0.28. A specially crafted CAL image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a CAL image to trigger this vulnerability and gain code execution.
CVE-2018-3973 1 Canvasgfx 1 Canvas Draw 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable out of bounds write exists in the CAL parsing functionality of Canvas Draw version 5.0.0. A specially crafted CAL image processed via the application can lead to an out of bounds write overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
CVE-2018-3950 1 Tp-link 2 Tl-r600vpn, Tl-r600vpn Firmware 2024-11-21 6.5 MEDIUM 8.8 HIGH
An exploitable remote code execution vulnerability exists in the ping and tracert functionality of the TP-Link TL-R600VPN HWv3 FRNv1.3.0 and HWv2 FRNv1.2.3 http server. A specially crafted IP address can cause a stack overflow, resulting in remote code execution. An attacker can send a single authenticated HTTP request to trigger this vulnerability.
CVE-2018-3938 1 Sony 28 Snc-eb600, Snc-eb600 Firmware, Snc-eb600b and 25 more 2024-11-21 7.5 HIGH 9.1 CRITICAL
An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.
CVE-2018-3936 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 8.8 HIGH
In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution.
CVE-2018-3933 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds write exists in the Microsoft Word document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `vbputanld` method.
CVE-2018-3932 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable stack-based buffer overflow exists in the Microsoft Word document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted Microsoft Word (DOC) document can lead to a stack-based buffer overflow, resulting in remote code execution.
CVE-2018-3931 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 7.8 HIGH
In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `putShapeProperty` method.
CVE-2018-3930 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 7.8 HIGH
In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `vbgetfp` method.
CVE-2018-3929 2 Antennahouse, Linux 2 Office Server Document Converter, Linux Kernel 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
CVE-2018-3923 1 Pl32 1 Photoline 2024-11-21 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
CVE-2018-3922 1 Pl32 1 Photoline 2024-11-21 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the ANI-parsing functionality of Computerinsel Photoline 20.54. A specially crafted ANI image processed via the application can lead to a stack overflow, overwriting arbitrary data. An attacker can deliver an ANI image to trigger this vulnerability and gain code execution.
CVE-2018-3921 1 Pl32 1 Photoline 2024-11-21 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the PSD-parsing functionality of Computerinsel Photoline 20.54. A specially crafted PSD image processed via the application can lead to a stack overflow, overwriting arbitrary data. An attacker can deliver a PSD image to trigger this vulnerability and gain code execution.
CVE-2018-3919 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 9.0 HIGH 9.9 CRITICAL
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process insecurely extracts the fields from the "clips" table of its SQLite database, leading to a buffer overflow on the stack. An attacker can send a series of HTTP requests to trigger this vulnerability.
CVE-2018-3916 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 7.2 HIGH 7.8 HIGH
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 136 bytes. An attacker can send an arbitrarily long 'directory' value in order to exploit this vulnerability. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2018-3915 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 7.2 HIGH 8.2 HIGH
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 64 bytes. An attacker can send an arbitrarily long "bucket" value in order to exploit this vulnerability.
CVE-2018-3914 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 7.2 HIGH 7.8 HIGH
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability.
CVE-2018-3913 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 7.2 HIGH 6.7 MEDIUM
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 32 bytes. An attacker can send an arbitrarily long "accessKey" value in order to exploit this vulnerability.
CVE-2018-3912 1 Samsung 2 Sth-eth-250, Sth-eth-250 Firmware 2024-11-21 6.9 MEDIUM 7.8 HIGH
On Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17, the video-core process insecurely extracts the fields from the "shard" table of its SQLite database, leading to a buffer overflow on the stack. The strcpy call overflows the destination buffer, which has a size of 128 bytes. An attacker can send an arbitrarily long "secretKey" value in order to exploit this vulnerability.