Vulnerabilities (CVE)

Filtered by CWE-787
Total 10481 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40893 1 Tenda 2 Ac8v4, Ac8v4 Firmware 2023-08-29 N/A 9.8 CRITICAL
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet.
CVE-2023-40892 1 Tenda 2 Ac8v4, Ac8v4 Firmware 2023-08-29 N/A 9.8 CRITICAL
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter schedStartTime and schedEndTime at /goform/openSchedWifi.
CVE-2023-40891 1 Tenda 2 Ac8v4, Ac8v4 Firmware 2023-08-29 N/A 9.8 CRITICAL
Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via parameter firewallEn at /goform/SetFirewallCfg.
CVE-2022-34835 1 Denx 1 U-boot 2023-08-29 7.5 HIGH 9.8 CRITICAL
In Das U-Boot through 2022.07-rc5, an integer signedness error and resultant stack-based buffer overflow in the "i2c md" command enables the corruption of the return address pointer of the do_i2c_md function.
CVE-2023-40802 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 6.5 MEDIUM
The get_parentControl_list_Info function does not verify the parameters entered by the user, causing a post-authentication heap overflow vulnerability in Tenda AC23 v16.03.07.45_cn
CVE-2023-40915 1 Tenda 2 Ax3, Ax3 Firmware 2023-08-29 N/A 7.5 HIGH
Tenda AX3 v16.03.12.11 has a stack buffer overflow vulnerability detected at function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ssid parameter.
CVE-2023-40799 1 Tenda 2 Ac23, Ac23 Firmware 2023-08-29 N/A 9.8 CRITICAL
Tenda AC23 Vv16.03.07.45_cn is vulnerable to Buffer Overflow via sub_450A4C function.
CVE-2023-4041 1 Silabs 1 Gecko Bootloader 2023-08-29 N/A 9.8 CRITICAL
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'), Out-of-bounds Write, Download of Code Without Integrity Check vulnerability in Silicon Labs Gecko Bootloader on ARM (Firmware Update File Parser modules) allows Code Injection, Authentication Bypass.This issue affects "Standalone" and "Application" versions of Gecko Bootloader.
CVE-2023-34853 1 Supermicro 542 H11dsi, H11dsi-nt, H11dsi-nt Firmware and 539 more 2023-08-29 N/A 7.8 HIGH
Buffer Overflow vulnerability in Supermicro motherboard X12DPG-QR 1.4b allows local attackers to hijack control flow via manipulation of SmcSecurityEraseSetupVar variable.
CVE-2022-48174 1 Busybox 1 Busybox 2023-08-28 N/A 9.8 CRITICAL
There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.
CVE-2022-48570 1 Cryptopp 1 Crypto\+\+ 2023-08-26 N/A 7.5 HIGH
Crypto++ through 8.4 contains a timing side channel in ECDSA signature generation. Function FixedSizeAllocatorWithCleanup could write to memory outside of the allocation if the allocated memory was not 16-byte aligned. NOTE: this issue exists because the CVE-2019-14318 fix was intentionally removed for functionality reasons.
CVE-2022-47069 1 7-zip 1 P7zip 2023-08-26 N/A 7.8 HIGH
p7zip 16.02 was discovered to contain a heap-buffer-overflow vulnerability via the function NArchive::NZip::CInArchive::FindCd(bool) at CPP/7zip/Archive/Zip/ZipIn.cpp.
CVE-2022-44840 1 Gnu 1 Binutils 2023-08-26 N/A 7.8 HIGH
Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.
CVE-2020-18494 1 Hdfgroup 1 Hdf5 2023-08-25 N/A 8.8 HIGH
Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file.
CVE-2020-18768 1 Libtiff 1 Libtiff 2023-08-25 N/A 5.5 MEDIUM
There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file.
CVE-2020-18781 1 Audiofile 1 Audiofile 2023-08-25 N/A 5.5 MEDIUM
Heap buffer overflow vulnerability in FilePOSIX::read in File.cpp in audiofile 0.3.6 may cause denial-of-service via a crafted wav file, this bug can be triggered by the executable sfconvert.
CVE-2020-18382 1 Webassembly 1 Binaryen 2023-08-25 N/A 6.5 MEDIUM
Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*) in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-opt.
CVE-2022-26592 1 Sass-lang 1 Libsass 2023-08-25 N/A 8.8 HIGH
Stack Overflow vulnerability in libsass 3.6.5 via the CompoundSelector::has_real_parent_ref function.
CVE-2021-46174 1 Gnu 1 Binutils 2023-08-25 N/A 7.5 HIGH
Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.
CVE-2020-21687 1 Nasm 1 Netwide Assembler 2023-08-25 N/A 5.5 MEDIUM
Buffer Overflow vulnerability in scan function in stdscan.c in nasm 2.15rc0 allows remote attackers to cause a denial of service via crafted asm file.