Vulnerabilities (CVE)

Filtered by CWE-787
Total 10958 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20617 1 Ok-file-formats Project 1 Ok-file-formats 2024-11-21 6.8 MEDIUM 8.8 HIGH
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_csv_decode2 function in ok_csv.c.
CVE-2018-20616 1 Ok-file-formats Project 1 Ok-file-formats 2024-11-21 6.8 MEDIUM 8.8 HIGH
ok-file-formats through 2018-10-16 has a heap-based buffer overflow in the ok_wav_decode_ms_adpcm_data function in ok_wav.c.
CVE-2018-20593 2 Fedoraproject, Msweet 2 Fedora, Mini-xml 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In Mini-XML (aka mxml) v2.12, there is stack-based buffer overflow in the scan_file function in mxmldoc.c.
CVE-2018-20579 1 Contiki-ng Project 1 Contiki-ng 2024-11-21 3.6 LOW 7.1 HIGH
Contiki-NG before 4.2 has a stack-based buffer overflow in the push function in os/lib/json/jsonparse.c that allows an out-of-bounds write of an '{' or '[' character.
CVE-2018-20541 1 Libxsmm Project 1 Libxsmm 2024-11-21 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer overflow in libxsmm_sparse_csc_reader at generator_spgemm_csc_reader.c in LIBXSMM 1.10, a different vulnerability than CVE-2018-20542 (which is in a different part of the source code and is seen at different addresses).
CVE-2018-20460 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.2, the parseOperands function in libr/asm/arch/arm/armass64.c allows attackers to cause a denial-of-service (application crash caused by stack-based buffer overflow) by crafting an input file.
CVE-2018-20455 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash via a stack-based buffer overflow) by crafting an input file, a related issue to CVE-2018-20456.
CVE-2018-20410 1 Wellintech 1 Kingscada 2024-11-21 5.0 MEDIUM 7.5 HIGH
WellinTech KingSCADA before 3.7.0.0.1 contains a stack-based buffer overflow. The vulnerability is triggered when sending a specially crafted packet to the AlarmServer (AEserver.exe) service listening on TCP port 12401.
CVE-2018-20376 1 Tinycc 1 Tinycc 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 8 byte out of bounds write in the asm_parse_directive function in tccasm.c.
CVE-2018-20375 1 Tinycc 1 Tinycc 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 8 byte out of bounds write in the sym_pop function in tccgen.c.
CVE-2018-20374 1 Tinycc 1 Tinycc 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Tiny C Compiler (aka TinyCC or TCC) 0.9.27. Compiling a crafted source file leads to an 8 byte out of bounds write in the use_section1 function in tccasm.c.
CVE-2018-20365 1 Libraw 1 Libraw 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow.
CVE-2018-20337 1 Libraw 1 Libraw 2024-11-21 6.8 MEDIUM 8.8 HIGH
There is a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp in LibRaw 0.19.1. Crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-20330 1 Libjpeg-turbo 1 Libjpeg-turbo 2024-11-21 6.8 MEDIUM 8.8 HIGH
The tjLoadImage function in libjpeg-turbo 2.0.1 has an integer overflow with a resultant heap-based buffer overflow via a BMP image because multiplication of pitch and height is mishandled, as demonstrated by tjbench.
CVE-2018-20316 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2018-20314 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCheckLicence race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20313 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyPreviewAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20312 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read, a different issue than CVE-2018-20310 because of a different opcode.
CVE-2018-20311 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyCPDFAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.
CVE-2018-20310 1 Foxitsoftware 2 Phantompdf, Reader 2024-11-21 6.8 MEDIUM 8.1 HIGH
Foxit Reader before 9.5, and PhantomPDF before 8.3.10 and 9.x before 9.5, has a proxyDoAction race condition that can cause a stack-based buffer overflow or an out-of-bounds read.