Vulnerabilities (CVE)

Filtered by CWE-787
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-42904 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42908 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42909 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42907 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42912 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42910 1 Apple 1 Macos 2023-12-13 N/A 8.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42911 1 Apple 1 Macos 2023-12-13 N/A 7.8 HIGH
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-49800 1 Johannschopplich 1 Nuxt Api Party 2023-12-13 N/A 7.5 HIGH
`nuxt-api-party` is an open source module to proxy API requests. The library allows the user to send many options directly to `ofetch`. There is no filter on which options are available. We can abuse the retry logic to cause the server to crash from a stack overflow. fetchOptions are obtained directly from the request body. A malicious user can construct a URL known to not fetch successfully, then set the retry attempts to a high value, this will cause a stack overflow as ofetch error handling works recursively resulting in a denial of service. This issue has been addressed in version 0.22.1. Users are advised to upgrade. Users unable to upgrade should limit ofetch options.
CVE-2023-48421 1 Google 1 Android 2023-12-13 N/A 7.8 HIGH
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2021-28664 1 Arm 3 Bifrost Gpu Kernel Driver, Midgard Gpu Kernel Driver, Valhall Gpu Kernel Driver 2023-12-13 9.0 HIGH 8.8 HIGH
The Arm Mali GPU kernel driver allows privilege escalation or a denial of service (memory corruption) because an unprivileged user can achieve read/write access to read-only pages. This affects Bifrost r0p0 through r29p0 before r30p0, Valhall r19p0 through r29p0 before r30p0, and Midgard r8p0 through r30p0 before r31p0.
CVE-2021-44828 1 Arm 3 Bifrost Gpu Kernel Driver, Midgard Gpu Kernel Driver, Valhall Gpu Kernel Driver 2023-12-13 7.2 HIGH 7.8 HIGH
Arm Mali GPU Kernel Driver (Midgard r26p0 through r30p0, Bifrost r0p0 through r34p0, and Valhall r19p0 through r34p0) allows a non-privileged user to achieve write access to read-only memory, and possibly obtain root privileges, corrupt memory, and modify the memory of other processes.
CVE-2023-28523 1 Ibm 2 Informix Dynamic Server, Informix Dynamic Server On Cloud Pak For Data 2023-12-12 N/A 7.8 HIGH
IBM Informix Dynamic Server 12.10 and 14.10 onsmsync is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: 250753.
CVE-2023-48403 1 Google 1 Android 2023-12-12 N/A 7.5 HIGH
In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-28587 1 Qualcomm 380 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 377 more 2023-12-12 N/A 7.8 HIGH
Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level.
CVE-2023-28580 1 Qualcomm 88 Ar8035, Ar8035 Firmware, Fastconnect 6900 and 85 more 2023-12-12 N/A 7.8 HIGH
Memory corruption in WLAN Host while setting the PMK length in PMK length in internal cache.
CVE-2023-28551 1 Qualcomm 496 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 493 more 2023-12-11 N/A 7.8 HIGH
Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
CVE-2023-28550 1 Qualcomm 670 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 667 more 2023-12-11 N/A 7.8 HIGH
Memory corruption in MPP performance while accessing DSM watermark using external memory address.
CVE-2023-22383 1 Qualcomm 118 Aqt1000, Aqt1000 Firmware, C-v2x 9150 and 115 more 2023-12-11 N/A 7.8 HIGH
Memory Corruption in camera while installing a fd for a particular DMA buffer.
CVE-2023-21634 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 99 more 2023-12-11 N/A 7.8 HIGH
Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.
CVE-2023-43641 3 Debian, Fedoraproject, Lipnitsk 3 Debian Linux, Fedora, Libcue 2023-12-09 N/A 8.8 HIGH
libcue provides an API for parsing and extracting data from CUE sheets. Versions 2.2.1 and prior are vulnerable to out-of-bounds array access. A user of the GNOME desktop environment can be exploited by downloading a cue sheet from a malicious webpage. Because the file is saved to `~/Downloads`, it is then automatically scanned by tracker-miners. And because it has a .cue filename extension, tracker-miners use libcue to parse the file. The file exploits the vulnerability in libcue to gain code execution. This issue is patched in version 2.3.0.
CVE-2023-42558 1 Samsung 1 Android 2023-12-08 N/A 7.8 HIGH
Out of bounds write vulnerability in HDCP in HAL prior to SMR Dec-2023 Release 1 allows attacker to perform code execution.
CVE-2023-42560 1 Samsung 1 Android 2023-12-08 N/A 7.8 HIGH
Heap out-of-bounds write vulnerability in dec_mono_audb of libsavsac.so prior to SMR Dec-2023 Release 1 allows an attacker to execute arbitrary code.
CVE-2023-42567 1 Samsung 1 Android 2023-12-08 N/A 7.8 HIGH
Improper size check vulnerability in softsimd prior to SMR Dec-2023 Release 1 allows stack-based buffer overflow.
CVE-2023-3138 2 Redhat, X.org 2 Enterprise Linux, Libx11 2023-12-08 N/A 7.5 HIGH
A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.
CVE-2023-42566 1 Samsung 1 Android 2023-12-08 N/A 7.8 HIGH
Out-of-bound write vulnerability in libsavsvc prior to SMR Dec-2023 Release 1 allows local attackers to execute arbitrary code.
CVE-2023-5944 1 Deltaww 1 Dopsoft 2023-12-08 N/A 7.8 HIGH
Delta Electronics DOPSoft is vulnerable to a stack-based buffer overflow, which may allow for arbitrary code execution if an attacker can lead a legitimate user to execute a specially crafted file.
CVE-2023-32804 1 Arm 4 5th Gen Gpu Architecture Kernel Driver, Bifrost Gpu Kernel Driver, Midgard Gpu Kernel Driver and 1 more 2023-12-07 N/A 7.8 HIGH
Out-of-bounds Write vulnerability in Arm Ltd Midgard GPU Userspace Driver, Arm Ltd Bifrost GPU Userspace Driver, Arm Ltd Valhall GPU Userspace Driver, Arm Ltd Arm 5th Gen GPU Architecture Userspace Driver allows a local non-privileged user to write a constant pattern to a limited amount of memory not allocated by the user space driver.This issue affects Midgard GPU Userspace Driver: from r0p0 through r32p0; Bifrost GPU Userspace Driver: from r0p0 through r44p0; Valhall GPU Userspace Driver: from r19p0 through r44p0; Arm 5th Gen GPU Architecture Userspace Driver: from r41p0 through r44p0.
CVE-2023-2798 1 Htmlunit 1 Htmlunit 2023-12-07 N/A 7.5 HIGH
Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0.
CVE-2023-32850 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2023-12-07 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016659; Issue ID: ALPS08016659.
CVE-2023-32851 2 Google, Mediatek 37 Android, Mt6580, Mt6739 and 34 more 2023-12-07 N/A 7.8 HIGH
In decoder, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08016652; Issue ID: ALPS08016652.
CVE-2023-32847 2 Google, Mediatek 47 Android, Mt2713, Mt6580 and 44 more 2023-12-07 N/A 7.8 HIGH
In audio, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS08241940; Issue ID: ALPS08241940.
CVE-2023-48963 1 Tenda 2 I6, I6 Firmware 2023-12-05 N/A 7.5 HIGH
Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via /goform/wifiSSIDget.
CVE-2023-48964 1 Tenda 2 I6, I6 Firmware 2023-12-05 N/A 7.5 HIGH
Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via /goform/WifiMacFilterSet.
CVE-2023-48945 1 Openlinksw 1 Virtuoso 2023-12-05 N/A 7.5 HIGH
A stack overflow in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
CVE-2023-49699 1 Asrmicro 4 Asr1803, Asr1803 Firmware, Asr1806 and 1 more 2023-12-05 N/A 7.8 HIGH
Memory Corruption in IMS while calling VoLTE Streamingmedia Interface
CVE-2023-29491 1 Gnu 1 Ncurses 2023-12-03 N/A 7.8 HIGH
ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.
CVE-2021-39537 2 Apple, Gnu 3 Mac Os X, Macos, Ncurses 2023-12-03 6.8 MEDIUM 8.8 HIGH
An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.
CVE-2023-48106 1 Zlib-ng 1 Minizip-ng 2023-12-02 N/A 8.8 HIGH
Buffer Overflow vulnerability in zlib-ng minizip-ng v.4.0.2 allows an attacker to execute arbitrary code via a crafted file to the mz_path_resolve function in the mz_os.c file.
CVE-2023-49047 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-01 N/A 7.5 HIGH
Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName.
CVE-2021-31513 1 Opentext 1 Brava\! Desktop 2023-12-01 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13678.
CVE-2021-31514 1 Opentext 1 Brava\! Desktop 2023-12-01 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CGM files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13679.
CVE-2021-31511 1 Opentext 1 Brava\! Desktop 2023-12-01 6.8 MEDIUM 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13676.
CVE-2022-44010 1 Clickhouse 1 Clickhouse 2023-11-30 N/A 7.5 HIGH
An issue was discovered in ClickHouse before 22.9.1.2603. An attacker could send a crafted HTTP request to the HTTP Endpoint (usually listening on port 8123 by default), causing a heap-based buffer overflow that crashes the process. This does not require authentication. The fixed versions are 22.9.1.2603, 22.8.2.11, 22.7.4.16, 22.6.6.16, and 22.3.12.19.
CVE-2023-48105 1 Bytecodealliance 1 Webassembly Micro Runtime 2023-11-30 N/A 7.5 HIGH
An heap overflow vulnerability was discovered in Bytecode alliance wasm-micro-runtime v.1.2.3 allows a remote attacker to cause a denial of service via the wasm_loader_prepare_bytecode function in core/iwasm/interpreter/wasm_loader.c.
CVE-2023-27103 1 Struktur 1 Libde265 2023-11-30 N/A 8.8 HIGH
Libde265 v1.0.11 was discovered to contain a heap buffer overflow via the function derive_collocated_motion_vectors at motion.cc.
CVE-2023-40152 1 Fujielectric 1 Tellus Lite V-simulator 2023-11-30 N/A 7.8 HIGH
When Fuji Electric Tellus Lite V-Simulator parses a specially-crafted input file an out of bounds write may occur.
CVE-2023-35127 1 Fujielectric 1 Tellus Lite V-simulator 2023-11-30 N/A 7.8 HIGH
Stack-based buffer overflow may occur when Fuji Electric Tellus Lite V-Simulator parses a specially-crafted input file.
CVE-2023-6212 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2023-11-30 N/A 8.8 HIGH
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
CVE-2023-41140 1 Autodesk 10 Autocad, Autocad Advance Steel, Autocad Architecture and 7 more 2023-11-30 N/A 7.8 HIGH
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
CVE-2023-28401 2 Intel, Microsoft 3 Arc A Graphics, Iris Xe Graphics, Windows 2023-11-30 N/A 7.8 HIGH
Out-of-bounds write in some Intel(R) Arc(TM) & Iris(R) Xe Graphics - WHQL - Windows drivers before version 31.0.101.4255 may allow authenticated user to potentially enable escalation of privilege via local access.