Vulnerabilities (CVE)

Filtered by CWE-119
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4285 2 Ibm, Microsoft 2 I2 Analysts Notebook, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption error. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash. IBM X-Force ID: 176266
CVE-2019-12893 1 Alternate-tools 1 Alternate Pic View 2021-07-21 5.0 MEDIUM 7.5 HIGH
Alternate Pic View 2.600 has a User Mode Write AV starting at PicViewer!PerfgrapFinalize+0x00000000000a8868.
CVE-2020-4261 2 Ibm, Microsoft 2 I2 Analysts Notebook, Windows 2021-07-21 6.9 MEDIUM 7.8 HIGH
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175644.
CVE-2019-13243 1 Irfanview 1 Irfanview 2021-07-21 6.8 MEDIUM 7.8 HIGH
IrfanView 4.52 has a User Mode Write AV starting at image00400000+0x00000000000249c6.
CVE-2020-0949 1 Microsoft 3 Windows 10, Windows Server 2016, Windows Server 2019 2021-07-21 9.3 HIGH 8.8 HIGH
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0948, CVE-2020-0950.
CVE-2019-11222 2 Debian, Gpac 2 Debian Linux, Gpac 2021-07-21 6.8 MEDIUM 7.8 HIGH
gf_bin128_parse in utils/os_divers.c in GPAC 0.7.1 has a buffer overflow issue for the crypt feature when encountering a crafted_drm_file.xml file.
CVE-2020-3860 1 Apple 3 Ipados, Iphone Os, Watchos 2021-07-21 7.2 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-13246 1 Faststone 1 Image Viewer 2021-07-21 6.8 MEDIUM 7.8 HIGH
FastStone Image Viewer 7.0 has a User Mode Write AV starting at image00400000+0x00000000001a9601.
CVE-2020-1067 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2021-07-21 9.0 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Windows handles objects in memory, aka 'Windows Remote Code Execution Vulnerability'.
CVE-2020-9639 2 Adobe, Microsoft 2 Illustrator, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-10832 1 Google 1 Android 2021-07-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered on Samsung mobile devices with P(9.0) (Exynos chipsets) software. Kernel Wi-Fi drivers allow out-of-bounds Read or Write operations (e.g., a buffer overflow). The Samsung IDs are SVE-2019-16125, SVE-2019-16134, SVE-2019-16158, SVE-2019-16159, SVE-2019-16319, SVE-2019-16320, SVE-2019-16337, SVE-2019-16464, SVE-2019-16465, SVE-2019-16467 (March 2020).
CVE-2019-13254 1 Xnview 1 Xnview 2021-07-21 6.8 MEDIUM 7.8 HIGH
XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x000000000032e808.
CVE-2020-3759 1 Adobe 1 Digital Editions 2021-07-21 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability. Successful exploitation could lead to information disclosure.
CVE-2020-0603 2 Microsoft, Redhat 3 Asp.net Core, Enterprise Linux, Enterprise Linux Eus 2021-07-21 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in ASP.NET Core software when the software fails to handle objects in memory.An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user, aka 'ASP.NET Core Remote Code Execution Vulnerability'.
CVE-2020-1092 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2021-07-21 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1062.
CVE-2020-4343 2 Ibm, Microsoft 2 I2 Analysts Notebook, Windows 2021-07-21 9.3 HIGH 7.8 HIGH
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 178244.
CVE-2020-3630 1 Qualcomm 96 Apq8009, Apq8009 Firmware, Apq8053 and 93 more 2021-07-21 4.6 MEDIUM 7.8 HIGH
Possibility of out of bound access while processing the responses from video firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8917, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS405, QCS605, QM215, Rennell, SA415M, SA6155P, Saipan, SC8180X, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2021-1890 1 Qualcomm 316 Apq8017, Apq8017 Firmware, Apq8037 and 313 more 2021-07-15 7.2 HIGH 7.8 HIGH
Improper length check of public exponent in RSA import key function could cause memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-27477 1 Jtekt 44 2port-efr, 2port-efr Firmware, Fl\/et-t-v2h and 41 more 2021-07-08 7.8 HIGH 7.5 HIGH
When JTEKT Corporation TOYOPUC PLC versions PC10G-CPU, 2PORT-EFR, Plus CPU, Plus EX, Plus EX2, Plus EFR, Plus EFR2, Plus 2P-EFR, PC10P-DP, PC10P-DP-IO, Plus BUS-EX, Nano 10GX, Nano 2ET,PC10PE, PC10PE-16/16P, PC10E, FL/ET-T-V2H, PC10B,PC10B-P, Nano CPU, PC10P, and PC10GE receive an invalid frame, the outside area of a receive buffer for FL-net are overwritten. As a result, the PLC CPU detects a system error, and the affected products stop.
CVE-2021-22350 1 Huawei 2 Emui, Magic Ui 2021-07-06 7.8 HIGH 7.5 HIGH
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.
CVE-2021-22353 1 Huawei 2 Emui, Magic Ui 2021-07-06 7.8 HIGH 7.5 HIGH
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the kernel to restart.
CVE-2017-9048 1 Xmlsoft 1 Libxml2 2021-06-29 5.0 MEDIUM 7.5 HIGH
libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more characters without checking whether the current strlen(buf) + 2 < size. This vulnerability causes programs that use libxml2, such as PHP, to crash.
CVE-2017-1000254 1 Haxx 1 Libcurl 2021-06-29 5.0 MEDIUM 7.5 HIGH
libcurl may read outside of a heap allocated buffer when doing FTP. When libcurl connects to an FTP server and successfully logs in (anonymous or not), it asks the server for the current directory with the `PWD` command. The server then responds with a 257 response containing the path, inside double quotes. The returned path name is then kept by libcurl for subsequent uses. Due to a flaw in the string parser for this directory name, a directory name passed like this but without a closing double quote would lead to libcurl not adding a trailing NUL byte to the buffer holding the name. When libcurl would then later access the string, it could read beyond the allocated heap buffer and crash or wrongly access data beyond the buffer, thinking it was part of the path. A malicious server could abuse this fact and effectively prevent libcurl-based clients to work with it - the PWD command is always issued on new FTP connections and the mistake has a high chance of causing a segfault. The simple fact that this has issue remained undiscovered for this long could suggest that malformed PWD responses are rare in benign servers. We are not aware of any exploit of this flaw. This bug was introduced in commit [415d2e7cb7](https://github.com/curl/curl/commit/415d2e7cb7), March 2005. In libcurl version 7.56.0, the parser always zero terminates the string but also rejects it if not terminated properly with a final double quote.
CVE-2017-9047 1 Xmlsoft 1 Libxml2 2021-06-29 5.0 MEDIUM 7.5 HIGH
A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML_ELEMENT_CONTENT_ELEMENT, then (i) the content->prefix is appended to buf (if it actually fits) whereupon (ii) content->name is written to the buffer. However, the check for whether the content->name actually fits also uses 'len' rather than the updated buffer length strlen(buf). This allows us to write about "size" many bytes beyond the allocated memory. This vulnerability causes programs that use libxml2, such as PHP, to crash.
CVE-2017-6891 1 Gnu 1 Gnutls Libtasn1 2021-06-29 6.8 MEDIUM 8.8 HIGH
Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.
CVE-2021-0607 1 Google 1 Android 2021-06-25 4.6 MEDIUM 7.8 HIGH
In iaxxx_calc_i2s_div of iaxxx-codec.c, there is a possible hardware port write with user controlled data due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-180950209
CVE-2021-31493 1 Opentext 1 Brava\! Desktop 2021-06-21 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13304.
CVE-2021-31495 1 Opentext 1 Brava\! Desktop 2021-06-21 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13307.
CVE-2020-11258 1 Qualcomm 52 Ar7420, Ar7420 Firmware, Ar9580 and 49 more 2021-06-16 7.2 HIGH 8.8 HIGH
Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking
CVE-2020-11257 1 Qualcomm 52 Ar7420, Ar7420 Firmware, Ar9580 and 49 more 2021-06-16 7.2 HIGH 8.8 HIGH
Memory corruption due to lack of validation of pointer arguments passed to TrustZone BSP in Snapdragon Wired Infrastructure and Networking
CVE-2020-11256 1 Qualcomm 52 Ar7420, Ar7420 Firmware, Ar9580 and 49 more 2021-06-16 7.2 HIGH 8.8 HIGH
Memory corruption due to lack of check of validation of pointer to buffer passed to trustzone in Snapdragon Wired Infrastructure and Networking
CVE-2020-11259 1 Qualcomm 52 Ar7420, Ar7420 Firmware, Ar9580 and 49 more 2021-06-16 7.2 HIGH 8.8 HIGH
Memory corruption due to lack of validation of pointer arguments passed to Trustzone BSP in Snapdragon Wired Infrastructure and Networking
CVE-2016-8709 1 Gonitro 1 Nitro Pdf Pro 2021-06-16 6.8 MEDIUM 7.8 HIGH
A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
CVE-2021-22761 1 Schneider-electric 1 Interactive Graphical Scada System 2021-06-15 6.8 MEDIUM 7.8 HIGH
A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists inIGSS Definition (Def.exe) V15.0.0.21140 and prior that could result in disclosure of information or remote code e+F15xecution due to missing length check on user supplied data, when a malicious CGF file is imported to IGSS Definition.
CVE-2021-1502 1 Cisco 5 Webex Meetings Desktop, Webex Meetings Online, Webex Meetings Server and 2 more 2021-06-14 6.8 MEDIUM 7.8 HIGH
A vulnerability in Cisco Webex Network Recording Player for Windows and MacOS and Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system. The vulnerability is due to insufficient validation of values within Webex recording files formatted as either Advanced Recording Format (ARF) or Webex Recording Format (WRF). An attacker could exploit the vulnerability by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.
CVE-2021-20589 1 Mitsubishi 12 Gs21, Gs21 Firmware, Gt21 and 9 more 2021-06-10 5.0 MEDIUM 7.5 HIGH
Buffer access with incorrect length value vulnerability in GOT2000 series GT27 model communication driver versions 01.19.000 through 01.38.000, GT25 model communication driver versions 01.19.000 through 01.38.000, GT23 model communication driver versions 01.19.000 through 01.38.000 and GT21 model communication driver versions 01.21.000 through 01.39.000, GOT SIMPLE series GS21 model communication driver versions 01.21.000 through 01.39.000, GT SoftGOT2000 versions 1.170C through 1.250L and Tension Controller LE7-40GU-L Screen package data for MODBUS/TCP V1.00 allows a remote unauthenticated attacker to stop the communication function of the products via specially crafted packets.
CVE-2017-6458 4 Apple, Hpe, Ntp and 1 more 5 Mac Os X, Hpux-ntp, Ntp and 2 more 2021-06-09 6.5 MEDIUM 8.8 HIGH
Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.
CVE-2020-26997 1 Siemens 2 Solid Edge Se2020, Solid Edge Se2021 2021-06-08 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Solid Edge SE2020 (All versions < SE2020MP14), Solid Edge SE2021 (All Versions < SE2021MP4). Affected applications lack proper validation of user-supplied data when parsing PAR files. This could lead to pointer dereferences of a value obtained from untrusted source. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-11919)
CVE-2021-30472 1 Podofo Project 1 Podofo 2021-06-08 6.8 MEDIUM 7.8 HIGH
A flaw was found in PoDoFo 0.9.7. A stack-based buffer overflow in PdfEncryptMD5Base::ComputeOwnerKey function in PdfEncrypt.cpp is possible because of a improper check of the keyLength value.
CVE-2021-3549 1 Gnu 1 Binutils 2021-06-04 5.8 MEDIUM 7.1 HIGH
An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.
CVE-2015-8026 1 Exfat Project 1 Exfat 2021-06-03 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the verify_vbr_checksum function in exfatfsck in exfat-utils before 1.2.1 allows remote attackers to cause a denial of service (infinite loop) or possibly execute arbitrary code via a crafted filesystem.
CVE-2021-21225 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-01 6.8 MEDIUM 8.8 HIGH
Out of bounds memory access in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-31472 2 Foxitsoftware, Microsoft 2 3d, Windows 2021-05-19 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of U3D objects in PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13011.
CVE-2021-1510 1 Cisco 18 Vedge-100b, Vedge-100b Firmware, Vedge-cloud and 15 more 2021-05-14 5.0 MEDIUM 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1509 1 Cisco 18 Vedge-100b, Vedge-100b Firmware, Vedge-cloud and 15 more 2021-05-14 8.5 HIGH 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2017-15048 1 Zoom 1 Zoom 2021-05-14 6.8 MEDIUM 8.8 HIGH
Stack-based buffer overflow in the ZoomLauncher binary in the Zoom client for Linux before 2.0.115900.1201 allows remote attackers to execute arbitrary code by leveraging the zoommtg:// scheme handler.
CVE-2020-17426 1 Foxitsoftware 1 Foxit Studio Photo 2021-05-12 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CR2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11230.
CVE-2020-11284 1 Qualcomm 262 Aqt1000, Aqt1000 Firmware, Ar8035 and 259 more 2021-05-12 7.2 HIGH 7.8 HIGH
Locked memory can be unlocked and modified by non secure boot loader through improper system call sequence making the memory region untrusted source of input for secure boot loader in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
CVE-2020-11288 1 Qualcomm 636 Aqt1000, Aqt1000 Firmware, Ar8031 and 633 more 2021-05-12 7.2 HIGH 7.8 HIGH
Out of bound write can occur in playready while processing command due to lack of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2020-11289 1 Qualcomm 992 Apq8009, Apq8009 Firmware, Apq8017 and 989 more 2021-05-12 7.2 HIGH 7.8 HIGH
Out of bound write can occur in TZ command handler due to lack of validation of command ID in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking