Vulnerabilities (CVE)

Filtered by CWE-787
Total 10963 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3858 1 Acdsystems 1 Canvas Draw 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain the ability to execute code. A different vulnerability than CVE-2018-3857.
CVE-2018-3857 1 Acdsystems 1 Canvas Draw 2024-11-21 6.8 MEDIUM 7.8 HIGH
An exploitable heap overflow exists in the TIFF parsing functionality of Canvas Draw version 4.0.0. A specially crafted TIFF image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a TIFF image to trigger this vulnerability and gain code execution. A different vulnerability than CVE-2018-3858.
CVE-2018-3851 1 Hyland 1 Perceptive Document Filters 2024-11-21 6.8 MEDIUM 8.8 HIGH
In Hyland Perceptive Document Filters 11.4.0.2647 - x86/x64 Windows/Linux, an exploitable stack-based buffer overflow exists in the DOC-to-HTML conversion functionality of the Hyland Perceptive Document Filters version 11.4.0.2647. A crafted .doc document can lead to a stack-based buffer, resulting in direct code execution.
CVE-2018-3849 2 Fedoraproject, Nasa 2 Fedora, Cfitsio 2024-11-21 6.8 MEDIUM 8.8 HIGH
In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-3848 2 Fedoraproject, Nasa 2 Fedora, Cfitsio 2024-11-21 6.8 MEDIUM 8.8 HIGH
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-3847 1 Nasa 1 Cfitsio 2024-11-21 6.8 MEDIUM 8.8 HIGH
Multiple exploitable buffer overflow vulnerabilities exist in image parsing functionality of the CFITSIO library version 3.42. Specially crafted images parsed via the library, can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-3846 2 Fedoraproject, Nasa 2 Fedora, Cfitsio 2024-11-21 6.8 MEDIUM 8.8 HIGH
In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-3839 3 Debian, Libsdl, Starwindsoftware 3 Debian Linux, Sdl Image, Starwind Virtual San 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2018-3835 1 Disneyanimation 1 Ptex 2024-11-21 6.8 MEDIUM 8.8 HIGH
An exploitable out of bounds write vulnerability exists in version 2.2 of the Per Face Texture mapping application known as PTEX. The vulnerability is present in the reading of a file without proper parameter checking. The value read in, is not verified to be valid and its use can lead to a buffer overflow, potentially resulting in code execution.
CVE-2018-3632 1 Intel 15 Active Management Technology Firmware, Core 2 Duo, Core 2 Extreme and 12 more 2024-11-21 7.2 HIGH 6.7 MEDIUM
Memory corruption in Intel Active Management Technology in Intel Converged Security Manageability Engine Firmware 6.x / 7.x / 8.x / 9.x / 10.x / 11.0 / 11.5 / 11.6 / 11.7 / 11.10 / 11.20 could be triggered by an attacker with local administrator permission on the system.
CVE-2018-3580 1 Google 1 Android 2024-11-21 9.3 HIGH 7.8 HIGH
Stack-based buffer overflow can occur In the WLAN driver if the pmkid_count value is larger than the PMKIDCache size in all Android releases from CAF (Android for MSM, Firefox OS for MSM, QRD Android) using the Linux Kernel.
CVE-2018-2913 1 Oracle 1 Goldengate 2024-11-21 7.5 HIGH 10.0 CRITICAL
Vulnerability in the Oracle GoldenGate component of Oracle GoldenGate (subcomponent: Monitoring Manager). Supported versions that are affected are 12.1.2.1.0, 12.2.0.2.0 and 12.3.0.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TCP to compromise Oracle GoldenGate. While the vulnerability is in Oracle GoldenGate, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle GoldenGate. Note: For Linux and Windows platforms, the CVSS score is 9.0 with Access Complexity as High. For all other platforms, the cvss score is 10.0. CVSS 3.0 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
CVE-2018-25042 1 Bittorrent 1 Utorrent 2024-11-21 6.8 MEDIUM 5.0 MEDIUM
A vulnerability classified as critical has been found in uTorrent. This affects an unknown part. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. It is recommended to upgrade the affected component.
CVE-2018-25032 10 Apple, Azul, Debian and 7 more 37 Mac Os X, Macos, Zulu and 34 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
CVE-2018-25026 1 Actix 1 Actix-web 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the actix-web crate before 0.7.15 for Rust. It can add the Send marker trait to an object that cannot be sent between threads safely, leading to memory corruption.
CVE-2018-25025 1 Actix 1 Actix-web 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the actix-web crate before 0.7.15 for Rust. It can unsoundly extend the lifetime of a string, leading to memory corruption.
CVE-2018-25024 1 Actix 1 Actix-web 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the actix-web crate before 0.7.15 for Rust. It can unsoundly coerce an immutable reference into a mutable reference, leading to memory corruption.
CVE-2018-25018 2 Linux, Rarlab 2 Linux Kernel, Unrar 2024-11-21 6.8 MEDIUM 7.8 HIGH
UnRAR 5.6.1.7 through 5.7.4 and 6.0.3 has an out-of-bounds write during a memcpy in QuickOpen::ReadRaw when called from QuickOpen::ReadNext.
CVE-2018-25017 1 Rawspeed 1 Rawspeed 2024-11-21 7.5 HIGH 9.8 CRITICAL
RawSpeed (aka librawspeed) 3.1 has a heap-based buffer overflow in TableLookUp::setTable.
CVE-2018-25011 2 Redhat, Webmproject 2 Enterprise Linux, Libwebp 2024-11-21 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().