Total
10857 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-7673 | 1 Autodesk | 1 Navisworks | 2024-10-07 | N/A | 7.8 HIGH |
A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process. | |||||
CVE-2024-7671 | 1 Autodesk | 1 Navisworks | 2024-10-07 | N/A | 7.8 HIGH |
A maliciously crafted DWFX file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process. | |||||
CVE-2024-46258 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_load_png_mem() function at cute_png.h. | |||||
CVE-2024-46259 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_unfilter() function at cute_png.h. | |||||
CVE-2024-46261 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_make32() function at cute_png.h. | |||||
CVE-2024-46263 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a stack overflow via the cp_dynamic() function at cute_png.h. | |||||
CVE-2024-46264 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_find() function at cute_png.h. | |||||
CVE-2024-46267 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_block() function at cute_png.h. | |||||
CVE-2024-46274 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_stored() function at cute_png.h. | |||||
CVE-2024-46276 | 1 Randygaul | 1 Cute Png | 2024-10-04 | N/A | 7.8 HIGH |
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_chunk() function at cute_png.h. | |||||
CVE-2024-41595 | 2024-10-04 | N/A | 8.0 HIGH | ||
DrayTek Vigor310 devices through 4.3.2.6 allow a remote attacker to change settings or cause a denial of service via .cgi pages because of missing bounds checks on read and write operations. | |||||
CVE-2024-23935 | 1 Alpsalpine | 2 Ilx-f509, Ilx-f509 Firmware | 2024-10-03 | N/A | 7.5 HIGH |
Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine Halo9 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability. The specific flaw exists within the DecodeUTF7 function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-23249 | |||||
CVE-2024-23959 | 1 Autel | 2 Maxicharger Ac Elite Business C50, Maxicharger Ac Elite Business C50 Firmware | 2024-10-03 | N/A | 8.0 HIGH |
Autel MaxiCharger AC Elite Business C50 BLE AppChargingControl Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 charging stations. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the AppChargingControl BLE command. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23194 | |||||
CVE-2024-23957 | 1 Autel | 2 Maxicharger Ac Elite Business C50, Maxicharger Ac Elite Business C50 Firmware | 2024-10-03 | N/A | 8.8 HIGH |
Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 charging stations. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DLB_HostHeartBeat handler of the DLB protocol implementation. When parsing an AES key, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23241 | |||||
CVE-2024-23967 | 1 Autel | 2 Maxicharger Ac Elite Business C50, Maxicharger Ac Elite Business C50 Firmware | 2024-10-03 | N/A | 8.0 HIGH |
Autel MaxiCharger AC Elite Business C50 WebSocket Base64 Decoding Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 chargers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of base64-encoded data within WebSocket messages. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23230 | |||||
CVE-2024-23938 | 1 Silabs | 1 Gecko Os | 2024-10-03 | N/A | 8.8 HIGH |
Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23184 | |||||
CVE-2024-20508 | 1 Cisco | 1 Unified Threat Defense Snort Intrusion Prevention System Engine | 2024-10-03 | N/A | 6.5 MEDIUM |
A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process. If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped. | |||||
CVE-2024-20433 | 1 Cisco | 2 Ios, Ios Xe | 2024-10-03 | N/A | 7.5 HIGH |
A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. | |||||
CVE-2024-46488 | 1 Asg017 | 1 Sqlite-vec | 2024-10-02 | N/A | 5.5 MEDIUM |
sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. | |||||
CVE-2024-41445 | 1 Ihedvall | 1 Mdf Library | 2024-10-01 | N/A | 6.5 MEDIUM |
Library MDF (mdflib) v2.1 is vulnerable to a heap-based buffer overread via a crafted mdf4 file is parsed using the ReadData function |