Vulnerabilities (CVE)

Filtered by CWE-125
Total 6166 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-24977 1 Apache 1 Inlong 2023-11-07 N/A 7.5 HIGH
Out-of-bounds Read vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.1.0 through 1.5.0. Users are advised to upgrade to Apache InLong's latest version or cherry-pick https://github.com/apache/inlong/pull/7214 https://github.com/apache/inlong/pull/7214  to solve it.
CVE-2023-24535 1 Protobuf 1 Protobuf 2023-11-07 N/A 7.5 HIGH
Parsing invalid messages can panic. Parsing a text-format message which contains a potential number consisting of a minus sign, one or more characters of whitespace, and no further input will cause a panic.
CVE-2023-24475 1 Intel 20 Server System D50tnp1mhcpac, Server System D50tnp1mhcpac Firmware, Server System D50tnp1mhcrac and 17 more 2023-11-07 N/A 4.4 MEDIUM
Out of bounds read in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access.
CVE-2023-23909 1 Intel 2 Oneapi Hpc Toolkit, Trace Analyzer And Collector 2023-11-07 N/A 5.5 MEDIUM
Out-of-bounds read for some Intel(R) Trace Analyzer and Collector software before version 2021.8.0 published Dec 2022 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2023-20112 1 Cisco 62 Business 150ax, Business 150ax Firmware, Business 151axm and 59 more 2023-11-07 N/A 6.5 MEDIUM
A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this vulnerability by sending a wireless 802.11 association request frame with crafted parameters to an affected device. A successful exploit could allow the attacker to cause an unexpected reload of an affected device, resulting in a DoS condition.
CVE-2023-0193 3 Linux, Microsoft, Nvidia 3 Linux Kernel, Windows, Cuda Toolkit 2023-11-07 N/A 4.4 MEDIUM
NVIDIA CUDA Toolkit SDK contains a vulnerability in cuobjdump, where a local user running the tool against a malicious binary may cause an out-of-bounds read, which may result in a limited denial of service and limited information disclosure.
CVE-2023-0049 2 Fedoraproject, Vim 2 Fedora, Vim 2023-11-07 N/A 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
CVE-2022-4645 1 Libtiff 1 Libtiff 2023-11-07 N/A 5.5 MEDIUM
LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:948, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125.
CVE-2022-4144 3 Fedoraproject, Qemu, Redhat 4 Extra Packages For Enterprise Linux, Fedora, Qemu and 1 more 2023-11-07 N/A 6.5 MEDIUM
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.
CVE-2022-47520 3 Debian, Linux, Netapp 12 Debian Linux, Linux Kernel, H300s and 9 more 2023-11-07 N/A 7.1 HIGH
An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.
CVE-2022-46741 1 Paddlepaddle 1 Paddlepaddle 2023-11-07 N/A 9.1 CRITICAL
Out-of-bounds read in gather_tree in PaddlePaddle before 2.4. 
CVE-2022-46393 2 Arm, Fedoraproject 2 Mbed Tls, Fedora 2023-11-07 N/A 9.8 CRITICAL
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.
CVE-2022-46149 2 Capnproto, Fedoraproject 3 Capnp, Capnproto, Fedora 2023-11-07 N/A 5.4 MEDIUM
Cap'n Proto is a data interchange format and remote procedure call (RPC) system. Cap'n Proro prior to versions 0.7.1, 0.8.1, 0.9.2, and 0.10.3, as well as versions of Cap'n Proto's Rust implementation prior to 0.13.7, 0.14.11, and 0.15.2 are vulnerable to out-of-bounds read due to logic error handling list-of-list. This issue may lead someone to remotely segfault a peer by sending it a malicious message, if the victim performs certain actions on a list-of-pointer type. Exfiltration of memory is possible if the victim performs additional certain actions on a list-of-pointer type. To be vulnerable, an application must perform a specific sequence of actions, described in the GitHub Security Advisory. The bug is present in inlined code, therefore the fix will require rebuilding dependent applications. Cap'n Proto has C++ fixes available in versions 0.7.1, 0.8.1, 0.9.2, and 0.10.3. The `capnp` Rust crate has fixes available in versions 0.13.7, 0.14.11, and 0.15.2.
CVE-2022-44648 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-11-07 N/A 5.5 MEDIUM
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not the same as CVE-2022-44647.
CVE-2022-44647 2 Microsoft, Trendmicro 2 Windows, Apex One 2023-11-07 N/A 5.5 MEDIUM
An Out-of-bounds read vulnerability in Trend Micro Apex One and Apex One as a Service could allow a local attacker to disclose sensitive information on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This is similar to, but not the same as CVE-2022-44648.
CVE-2022-44446 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-11-07 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services.
CVE-2022-42781 2 Google, Unisoc 14 Android, S8006, Sc7731e and 11 more 2023-11-07 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42780 2 Google, Unisoc 14 Android, S8005, Sc7731e and 11 more 2023-11-07 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42779 2 Google, Unisoc 14 Android, S8003, Sc7731e and 11 more 2023-11-07 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.
CVE-2022-42774 2 Google, Unisoc 14 Android, S8002, Sc7731e and 11 more 2023-11-07 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services.