Vulnerabilities (CVE)

Filtered by CWE-787
Total 10481 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-20215 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/diskd process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
CVE-2020-20246 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs stable 6.46.3 suffers from a memory corruption vulnerability in the mactel process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
CVE-2020-11176 1 Qualcomm 198 Apq8017, Apq8017 Firmware, Apq8053 and 195 more 2022-05-03 10.0 HIGH 9.8 CRITICAL
While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
CVE-2021-23987 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2020-20237 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
CVE-2021-29947 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers and community members reported memory safety bugs present in Firefox 87. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 88.
CVE-2020-20227 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs stable 6.47 suffers from a memory corruption vulnerability in the /nova/bin/diskd process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
CVE-2021-23981 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 5.8 MEDIUM 8.1 HIGH
A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2020-11165 1 Qualcomm 510 Aqt1000, Aqt1000 Firmware, Ar8035 and 507 more 2022-05-03 7.2 HIGH 7.8 HIGH
Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2021-38568 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2022-05-03 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Foxit Reader and PhantomPDF before 10.1.4. It allows memory corruption during conversion of a PDF document to a different document format.
CVE-2020-20245 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs stable 6.46.3 suffers from a memory corruption vulnerability in the log process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
CVE-2021-38494 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 91. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 92.
CVE-2021-23983 1 Mozilla 1 Firefox 2022-05-03 4.3 MEDIUM 6.5 MEDIUM
By causing a transition on a parent node by removing a CSS rule, an invalid property for a marker could have been applied, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 87.
CVE-2021-27790 1 Broadcom 1 Fabric Operating System 2022-05-03 7.2 HIGH 7.8 HIGH
The command ipfilter in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.
CVE-2020-20236 1 Mikrotik 1 Routeros 2022-05-03 4.0 MEDIUM 6.5 MEDIUM
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
CVE-2020-13995 1 Airforce 1 Nitf Extract Utility 2022-05-03 7.5 HIGH 9.8 CRITICAL
U.S. Air Force Sensor Data Management System extract75 has a buffer overflow that leads to code execution. An overflow in a global variable (sBuffer) leads to a Write-What-Where outcome. Writing beyond sBuffer will clobber most global variables until reaching a pointer such as DES_info or image_info. By controlling that pointer, one achieves an arbitrary write when its fields are assigned. The data written is from a potentially untrusted NITF file in the form of an integer. The attacker can gain control of the instruction pointer.
CVE-2021-23979 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 85. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86.
CVE-2020-11236 1 Qualcomm 340 Csrb31024, Csrb31024 Firmware, Pm3003a and 337 more 2022-05-03 7.8 HIGH 5.5 MEDIUM
Memory corruption due to invalid value of total dimension in the non-histogram type KPI could lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
CVE-2021-29990 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers and community members reported memory safety bugs present in Firefox 90. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 91.
CVE-2019-11835 2 Cjson Project, Oracle 2 Cjson, Timesten In-memory Database 2022-05-03 7.5 HIGH 9.8 CRITICAL
cJSON before 1.7.11 allows out-of-bounds access, related to multiline comments.