Vulnerabilities (CVE)

Filtered by CWE-787
Total 10481 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-0213 2 Debian, Vim 2 Debian Linux, Vim 2022-11-09 6.8 MEDIUM 6.6 MEDIUM
vim is vulnerable to Heap-based Buffer Overflow
CVE-2022-44320 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceFP function in expression.c when called from ExpressionParseFunctionCall.
CVE-2022-44319 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioBasePrintf function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44318 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StringStrcat function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44316 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexGetStringConstant function in lex.c when called from LexScanGetToken.
CVE-2022-44317 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StdioOutPutc function in cstdlib/stdio.c when called from ExpressionParseFunctionCall.
CVE-2022-44315 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionAssign function in expression.c when called from ExpressionParseFunctionCall.
CVE-2022-44314 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the StringStrncpy function in cstdlib/string.c when called from ExpressionParseFunctionCall.
CVE-2022-44313 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceUnsignedInteger function in expression.c when called from ExpressionParseFunctionCall.
CVE-2022-44312 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the ExpressionCoerceInteger function in expression.c when called from ExpressionInfixOperator.
CVE-2022-44321 1 Picoc Project 1 Picoc 2022-11-08 N/A 5.5 MEDIUM
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexSkipComment function in lex.c when called from LexScanGetToken.
CVE-2020-12865 4 Canonical, Debian, Opensuse and 1 more 4 Ubuntu Linux, Debian Linux, Leap and 1 more 2022-11-08 5.2 MEDIUM 8.0 HIGH
A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.
CVE-2021-4214 3 Debian, Libpng, Netapp 3 Debian Linux, Libpng, Ontap Select Deploy Administration Utility 2022-11-08 N/A 5.5 MEDIUM
A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
CVE-2019-8922 3 Bluez, Debian, Linux 3 Bluez, Debian Linux, Linux Kernel 2022-11-07 5.8 MEDIUM 8.8 HIGH
A heap-based buffer overflow was discovered in bluetoothd in BlueZ through 5.48. There isn't any check on whether there is enough space in the destination buffer. The function simply appends all data passed to it. The values of all attributes that are requested are appended to the output buffer. There are no size checks whatsoever, resulting in a simple heap overflow if one can craft a request where the response is large enough to overflow the preallocated buffer. This issue exists in service_attr_req gets called by process_request (in sdpd-request.c), which also allocates the response buffer.
CVE-2020-17541 1 Libjpeg-turbo 1 Libjpeg-turbo 2022-11-07 6.8 MEDIUM 8.8 HIGH
Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.
CVE-2010-0987 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2022-11-03 9.3 HIGH 8.8 HIGH
Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file.
CVE-2010-0986 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2022-11-03 9.3 HIGH 8.8 HIGH
Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file.
CVE-2010-0127 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2022-11-03 9.3 HIGH 8.8 HIGH
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file.
CVE-2022-43105 1 Tenda 2 Ac23, Ac23 Firmware 2022-11-03 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function.
CVE-2022-43106 1 Tenda 2 Ac23, Ac23 Firmware 2022-11-03 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the schedStartTime parameter in the setSchedWifi function.