Vulnerabilities (CVE)

Filtered by CWE-122
Total 1016 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0261 3 Apple, Debian, Vim 4 Mac Os X, Macos, Debian Linux and 1 more 2023-11-07 6.8 MEDIUM 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
CVE-2022-0158 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2023-11-07 4.3 MEDIUM 3.3 LOW
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4136 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4019 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3984 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3973 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 9.3 HIGH 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3968 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 8.5 HIGH 8.0 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3927 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3903 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3875 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 4.3 MEDIUM 5.5 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3872 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3778 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-11-07 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3770 3 Fedoraproject, Netapp, Vim 3 Fedora, Ontap Select Deploy Administration Utility, Vim 2023-11-07 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3756 2 Fedoraproject, Symonics 2 Fedora, Libmysofa 2023-11-07 7.5 HIGH 9.8 CRITICAL
libmysofa is vulnerable to Heap-based Buffer Overflow
CVE-2021-36050 2 Adobe, Debian 2 Xmp Toolkit Software Development Kit, Debian Linux 2023-11-07 9.3 HIGH 7.8 HIGH
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.
CVE-2021-34770 1 Cisco 11 Catalyst 9800, Catalyst 9800-40, Catalyst 9800-40 Wireless Controller and 8 more 2023-11-07 9.0 HIGH 7.2 HIGH
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.
CVE-2021-32626 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2023-11-07 6.5 MEDIUM 8.8 HIGH
Redis is an open source, in-memory database that persists on disk. In affected versions specially crafted Lua scripts executing in Redis can cause the heap-based Lua stack to be overflowed, due to incomplete checks for this condition. This can result with heap corruption and potentially remote code execution. This problem exists in all versions of Redis with Lua scripting support, starting from 2.6. The problem is fixed in versions 6.2.6, 6.0.16 and 5.0.14. For users unable to update an additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from executing Lua scripts. This can be done using ACL to restrict EVAL and EVALSHA commands.
CVE-2021-28629 2 Adobe, Microsoft 2 Animate, Windows 2023-11-07 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28620 2 Adobe, Microsoft 2 Animate, Windows 2023-11-07 6.8 MEDIUM 7.8 HIGH
Adobe Animate version 21.0.6 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-28608 2 Adobe, Microsoft 2 After Effects, Windows 2023-11-07 9.3 HIGH 7.8 HIGH
Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.