Vulnerabilities (CVE)

Filtered by CWE-787
Total 10481 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22243 3 Adobe, Apple, Microsoft 3 Animate, Macos, Windows 2023-03-01 N/A 7.8 HIGH
Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2018-8905 4 Canonical, Debian, Libtiff and 1 more 6 Ubuntu Linux, Debian Linux, Libtiff and 3 more 2023-03-01 6.8 MEDIUM 8.8 HIGH
In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps.
CVE-2019-13585 1 Fanucamerica 1 Robotics Virtual Robot Controller 2023-03-01 7.5 HIGH 9.8 CRITICAL
The remote admin webserver on FANUC Robotics Virtual Robot Controller 8.23 has a Buffer Overflow via a forged HTTP request.
CVE-2016-2338 2 Debian, Ruby-lang 2 Debian Linux, Ruby 2023-03-01 N/A 9.8 CRITICAL
An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array size after mentioned allocation and cause heap overflow.
CVE-2022-40149 2 Debian, Jettison Project 2 Debian Linux, Jettison 2023-03-01 N/A 7.5 HIGH
Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.
CVE-2019-1393 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
CVE-2019-1394 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1395, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
CVE-2019-1395 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1396, CVE-2019-1408, CVE-2019-1434.
CVE-2019-1396 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1408, CVE-2019-1434.
CVE-2019-1408 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-03-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-1393, CVE-2019-1394, CVE-2019-1395, CVE-2019-1396, CVE-2019-1434.
CVE-2019-11506 4 Canonical, Debian, Graphicsmagick and 1 more 5 Ubuntu Linux, Debian Linux, Graphicsmagick and 2 more 2023-03-01 6.8 MEDIUM 8.8 HIGH
In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to ExportRedQuantumType in magick/export.c.
CVE-2019-11505 4 Canonical, Debian, Graphicsmagick and 1 more 5 Ubuntu Linux, Debian Linux, Graphicsmagick and 2 more 2023-03-01 6.8 MEDIUM 8.8 HIGH
In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickBitStreamMSBWrite in magick/bit_stream.c.
CVE-2019-11008 4 Canonical, Debian, Graphicsmagick and 1 more 5 Ubuntu Linux, Debian Linux, Graphicsmagick and 2 more 2023-03-01 6.8 MEDIUM 8.8 HIGH
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.
CVE-2020-6007 1 Philips 2 Hue Bridge V2, Hue Bridge V2 Firmware 2023-03-01 4.3 MEDIUM 7.9 HIGH
Philips Hue Bridge model 2.X prior to and including version 1935144020 contains a Heap-based Buffer Overflow when handling a long ZCL string during the commissioning phase, resulting in a remote code execution.
CVE-2018-14550 3 Libpng, Netapp, Oracle 5 Libpng, Active Iq Unified Manager, Oncommand Api Services and 2 more 2023-03-01 6.8 MEDIUM 8.8 HIGH
An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.
CVE-2019-10269 2 Burrow-wheeler Aligner Project, Canonical 2 Burrow-wheeler Aligner, Ubuntu Linux 2023-02-28 10.0 HIGH 9.8 CRITICAL
BWA (aka Burrow-Wheeler Aligner) before 2019-01-23 has a stack-based buffer overflow in the bns_restore function in bntseq.c via a long sequence name in a .alt file.
CVE-2019-7664 2 Elfutils Project, Redhat 8 Elfutils, Enterprise Linux, Enterprise Linux Desktop and 5 more 2023-02-28 4.3 MEDIUM 5.5 MEDIUM
In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).
CVE-2019-16294 2 Notepad-plus-plus, Scintilla 2 Notepad\+\+, Scintilla 2023-02-28 6.8 MEDIUM 7.8 HIGH
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
CVE-2021-37789 2 Debian, Stb Project 2 Debian Linux, Stb 2023-02-28 N/A 8.1 HIGH
stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of Service.
CVE-2020-21676 2 Debian, Fig2dev Project 2 Debian Linux, Fig2dev 2023-02-28 4.3 MEDIUM 5.5 MEDIUM
A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.