Vulnerabilities (CVE)

Filtered by CWE-125
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34742 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-07-19 5.0 MEDIUM 7.5 HIGH
The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data confidentiality.
CVE-2022-34743 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-07-19 5.0 MEDIUM 7.5 HIGH
The AT commands of the USB port have an out-of-bounds read vulnerability. Successful exploitation of this vulnerability may affect system availability.
CVE-2015-2325 3 Mariadb, Opensuse, Pcre 3 Mariadb, Opensuse, Pcre 2022-07-18 6.8 MEDIUM 7.8 HIGH
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
CVE-2022-34278 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-043)
CVE-2022-34277 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. This could allow an attacker to execute code in the context of the current process. (FG-VD-22-042)
CVE-2022-34281 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-046)
CVE-2022-34280 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-045)
CVE-2022-34279 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-044)
CVE-2022-34272 1 Siemens 1 Pads Viewer 2022-07-15 6.8 MEDIUM 7.8 HIGH
A vulnerability has been identified in PADS Standard/Plus Viewer (All versions). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing PCB files. An attacker could leverage this vulnerability to execute code in the context of the current process. (FG-VD-22-037, FG-VD-22-059)
CVE-2020-12980 2 Amd, Microsoft 3 Radeon Pro Software, Radeon Software, Windows 10 2022-07-12 4.6 MEDIUM 7.8 HIGH
An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2020-35683 2 Hcc-embedded, Siemens 3 Nichestack, 7km9300-0ae02-0aa0, 7km9300-0ae02-0aa0 Firmware 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered in HCC Nichestack 3.0. The code that parses ICMP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the ICMP checksum. When the IP payload size is set to be smaller than the size of the IP header, the ICMP checksum computation function may read out of bounds, causing a Denial-of-Service.
CVE-2021-4181 4 Debian, Fedoraproject, Oracle and 1 more 5 Debian Linux, Fedora, Http Server and 2 more 2022-07-12 5.0 MEDIUM 7.5 HIGH
Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
CVE-2020-19861 1 Nlnetlabs 1 Ldns 2022-07-12 5.0 MEDIUM 7.5 HIGH
When a zone file in ldns 1.7.1 is parsed, the function ldns_nsec3_salt_data is too trusted for the length value obtained from the zone file. When the memcpy is copied, the 0xfe - ldns_rdf_size(salt_rdf) byte data can be copied, causing heap overflow information leakage.
CVE-2021-30259 1 Qualcomm 316 Aqt1000, Aqt1000 Firmware, Ar8031 and 313 more 2022-07-12 7.2 HIGH 7.8 HIGH
Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-34424 5 Apple, Google, Linux and 2 more 30 Iphone Os, Macos, Android and 27 more 2022-07-12 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom on-premise Meeting Connector before version 4.8.12.20211115, Zoom on-premise Meeting Connector MMR before version 4.8.12.20211115, Zoom on-premise Recording Connector before version 5.1.0.65.20211116, Zoom on-premise Virtual Room Connector before version 4.4.7266.20211117, Zoom on-premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64 which potentially allowed for the exposure of the state of process memory. This issue could be used to potentially gain insight into arbitrary areas of the product's memory.
CVE-2020-23921 1 Fast Ber Project 1 Fast Ber 2022-07-10 5.8 MEDIUM 7.1 HIGH
An issue was discovered in fast_ber through v0.4. yy::yylex() in asn_compiler.hpp has a heap-based buffer over-read.
CVE-2020-23922 1 Giflib Project 1 Giflib 2022-07-10 5.8 MEDIUM 7.1 HIGH
An issue was discovered in giflib through 5.1.4. DumpScreen2RGB in gif2rgb.c has a heap-based buffer over-read.
CVE-2020-24119 2 Fedoraproject, Upx Project 2 Fedora, Upx 2022-07-10 5.8 MEDIUM 7.1 HIGH
A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.
CVE-2020-23931 1 Gpac 1 Gpac 2022-07-10 5.8 MEDIUM 7.1 HIGH
An issue was discovered in gpac before 1.0.1. The abst_box_read function in box_code_adobe.c has a heap-based buffer over-read.
CVE-2020-23928 1 Gpac 1 Gpac 2022-07-10 5.8 MEDIUM 7.1 HIGH
An issue was discovered in gpac before 1.0.1. The abst_box_read function in box_code_adobe.c has a heap-based buffer over-read.
CVE-2020-19750 1 Gpac 1 Gpac 2022-07-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in gpac 0.8.0. The strdup function in box_code_base.c has a heap-based buffer over-read.
CVE-2022-33021 1 Openhwgroup 1 Cva6 2022-07-08 5.0 MEDIUM 7.5 HIGH
CVA6 commit 909d85a accesses invalid memory when reading the value of MHPMCOUNTER30.
CVE-2022-2206 2 Fedoraproject, Vim 2 Fedora, Vim 2022-07-08 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2021-33650 1 Mindspore 1 Mindspore 2022-07-07 5.0 MEDIUM 7.5 HIGH
When performing the inference shape operation of the SparseToDense operator, if the number of inputs is less than three, it will access data outside of bounds of inputs which allocated from heap buffers.
CVE-2021-33649 1 Mindspore 1 Mindspore 2022-07-07 5.0 MEDIUM 7.5 HIGH
When performing the inference shape operation of the Transpose operator, if the value in the perm element is greater than or equal to the size of the input_shape, it will access data outside of bounds of input_shape which allocated from heap buffers.
CVE-2021-33648 1 Mindspore 1 Mindspore 2022-07-07 5.0 MEDIUM 7.5 HIGH
When performing the inference shape operation of Affine, Concat, MatMul, ArgMinMax, EmbeddingLookup, and Gather operators, if the input shape size is 0, it will access data outside of bounds of shape which allocated from heap buffers.
CVE-2022-2126 2 Debian, Vim 2 Debian Linux, Vim 2022-07-04 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2183 1 Vim 1 Vim 2022-07-04 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-34300 1 Tinyexr Project 1 Tinyexr 2022-06-29 6.8 MEDIUM 8.8 HIGH
In tinyexr 1.0.1, there is a heap-based buffer over-read in tinyexr::DecodePixelData.
CVE-2022-34299 1 Libdwarf Project 1 Libdwarf 2022-06-29 5.8 MEDIUM 8.1 HIGH
There is a heap-based buffer over-read in libdwarf 0.4.0. This issue is related to dwarf_global_formref_b.
CVE-2022-27869 1 Autodesk 1 Autocad 2022-06-29 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIFF file in Autodesk AutoCAD 2023 can be forced to read and write beyond allocated boundaries when parsing the TIFF file. This vulnerability can be exploited to execute arbitrary code.
CVE-2021-4156 1 Libsndfile Project 1 Libsndfile 2022-06-28 5.8 MEDIUM 8.1 HIGH
An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most likely cause a crash but could potentially leak memory information that could be used in further exploitation of other flaws.
CVE-2014-125017 1 Ffmpeg 1 Ffmpeg 2022-06-27 6.8 MEDIUM 7.8 HIGH
A vulnerability classified as critical was found in FFmpeg 2.0. This vulnerability affects the function rpza_decode_stream. The manipulation leads to memory corruption. The attack can be initiated remotely. The name of the patch is Fixes Invalid Writes. It is recommended to apply a patch to fix this issue.
CVE-2022-30651 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2022-06-27 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-27531 1 Autodesk 1 3ds Max 2022-06-27 6.8 MEDIUM 7.8 HIGH
A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
CVE-2019-5037 1 Google 2 Nest Cam Iq Indoor, Nest Cam Iq Indoor Firmware 2022-06-27 7.8 HIGH 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the Weave certificate loading functionality of Nest Cam IQ Indoor camera, version 4620002. A specially crafted weave packet can cause an integer overflow and an out-of-bounds read on unmapped memory to occur, resulting in a denial of service. An attacker can send a specially crafted packet to trigger.
CVE-2019-5033 1 Aspose 1 Aspose.cells 2022-06-27 6.8 MEDIUM 8.8 HIGH
An exploitable out-of-bounds read vulnerability exists in the Number record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
CVE-2022-30549 1 Fujielectric 1 V-server 2022-06-27 6.8 MEDIUM 7.8 HIGH
Out-of-bounds read vulnerability exists in V-Server v4.0.11.0 and earlier and V-Server Lite v4.0.13.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
CVE-2022-30546 1 Fujielectric 1 Monitouch V-sft 2022-06-27 6.8 MEDIUM 7.8 HIGH
Out-of-bounds read vulnerability exists in the simulator module contained in the graphic editor 'V-SFT' versions prior to v6.1.6.0, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
CVE-2022-29506 1 Fujielectric 2 V-server, V-sft 2022-06-27 6.8 MEDIUM 7.8 HIGH
Out-of-bounds read vulnerability exist in the simulator module contained in the graphic editor 'V-SFT' v6.1.3.0 and earlier, which may allow an attacker to obtain information and/or execute arbitrary code by having a user to open a specially crafted image file.
CVE-2022-28739 2 Debian, Ruby-lang 2 Debian Linux, Ruby 2022-06-24 4.3 MEDIUM 7.5 HIGH
There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.
CVE-2022-20123 1 Google 1 Android 2022-06-23 7.8 HIGH 7.5 HIGH
In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-221852424
CVE-2021-35086 1 Qualcomm 110 Ar8035, Ar8035 Firmware, Qca6390 and 107 more 2022-06-22 7.8 HIGH 7.5 HIGH
Possible buffer over read due to improper validation of SIB type when processing a NR system Information message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-35100 1 Qualcomm 240 Apq8009w, Apq8009w Firmware, Apq8017 and 237 more 2022-06-22 7.8 HIGH 7.5 HIGH
Possible buffer over read due to improper calculation of string length while parsing Id3 tag in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-35085 1 Qualcomm 140 Aqt1000, Aqt1000 Firmware, Ar8035 and 137 more 2022-06-22 3.6 LOW 7.1 HIGH
Possible buffer overflow due to lack of buffer length check during management frame Rx handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2021-35084 1 Qualcomm 184 Aqt1000, Aqt1000 Firmware, Ar8031 and 181 more 2022-06-22 3.6 LOW 7.1 HIGH
Possible out of bound read due to lack of length check of data length for a DIAG event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-22083 1 Qualcomm 302 Apq8009, Apq8009 Firmware, Apq8009w and 299 more 2022-06-22 7.8 HIGH 7.5 HIGH
Denial of service due to memory corruption while extracting ape header from clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22064 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2022-06-22 7.8 HIGH 7.5 HIGH
Possible buffer over read due to lack of size validation while unpacking frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-22065 1 Qualcomm 334 Apq8009, Apq8009 Firmware, Apq8009w and 331 more 2022-06-22 7.8 HIGH 7.5 HIGH
Out of bound read in WLAN HOST due to improper length check can lead to DOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-1851 2 Fedoraproject, Vim 2 Fedora, Vim 2022-06-20 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.