Vulnerabilities (CVE)

Filtered by CWE-787
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-23896 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor+0x576b of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.
CVE-2020-23893 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor!TMethodImplementationIntercept+0x3c3682 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.
CVE-2020-23891 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor+0x5cd7 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.
CVE-2020-23898 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor+0x5ea2 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.
CVE-2020-23894 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in ntdll!RtlpCoalesceFreeBlocks+0x268 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tiff file.
CVE-2020-23899 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor+0x5f91 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.
CVE-2020-23901 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor+0x5d15 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted tga file.
CVE-2020-23888 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV in Editor!TMethodImplementationIntercept+0x53f6c3 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted psd file.
CVE-2020-23889 1 Wildbit-soft 1 Wildbit Viewer 2021-11-13 4.3 MEDIUM 5.5 MEDIUM
A User Mode Write AV starting at Editor!TMethodImplementationIntercept+0x4189c6 of WildBit Viewer v6.6 allows attackers to cause a denial of service (DoS) via a crafted ico file.
CVE-2021-22564 1 Libjxl Project 1 Libjxl 2021-11-02 2.1 LOW 5.5 MEDIUM
For certain valid JPEG XL images with a size slightly larger than an integer number of groups (256x256 pixels) when processing the groups out of order the decoder can perform an out of bounds copy of image pixels from an image buffer in the heap to another. This copy can occur when processing the right or bottom edges of the image, but only when groups are processed in certain order. Groups can be processed out of order in multi-threaded decoding environments with heavy thread load but also with images that contain the groups in an arbitrary order in the file. It is recommended to upgrade past 0.6.0 or patch with https://github.com/libjxl/libjxl/pull/775
CVE-2021-30853 1 Apple 1 Macos 2021-11-01 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
CVE-2020-28964 1 Tonec 1 Internet Download Manager 2021-10-28 7.2 HIGH 6.7 MEDIUM
Internet Download Manager 6.37.11.1 was discovered to contain a stack buffer overflow in the Search function. This vulnerability allows attackers to escalate local process privileges via unspecified vectors.
CVE-2019-10974 1 Nrel 1 Energyplus 2021-10-28 3.6 LOW 5.5 MEDIUM
NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.
CVE-2021-1967 1 Qualcomm 220 Apq8009, Apq8009 Firmware, Apq8053 and 217 more 2021-10-26 4.6 MEDIUM 5.3 MEDIUM
Possible stack buffer overflow due to lack of check on the maximum number of post NAN discovery attributes while processing a NAN Match event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2021-0633 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In display driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05585423; Issue ID: ALPS05585423.
CVE-2021-0661 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05844413; Issue ID: ALPS05844413.
CVE-2021-0662 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05844434; Issue ID: ALPS05844434.
CVE-2021-35593 2 Netapp, Oracle 3 Oncommand Insight, Snapcenter, Mysql Cluster 2021-10-26 4.0 MEDIUM 6.3 MEDIUM
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).
CVE-2021-0935 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel
CVE-2021-0663 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In audio DSP, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05844458; Issue ID: ALPS05844458.
CVE-2021-0940 1 Google 1 Android 2021-10-26 7.2 HIGH 6.7 MEDIUM
In TBD of TBD, there is a possible out of bounds write due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-171315276References: N/A
CVE-2020-21533 2 Debian, Xfig Project 2 Debian Linux, Fig2dev 2021-10-20 4.3 MEDIUM 5.5 MEDIUM
fig2dev 3.2.7b contains a stack buffer overflow in the read_textobject function in read.c.
CVE-2020-3545 1 Cisco 10 Firepower 4110, Firepower 4112, Firepower 4115 and 7 more 2021-10-19 7.2 HIGH 6.7 MEDIUM
A vulnerability in Cisco FXOS Software could allow an authenticated, local attacker with administrative credentials to cause a buffer overflow condition. The vulnerability is due to incorrect bounds checking of values that are parsed from a specific file. An attacker could exploit this vulnerability by supplying a crafted file that, when it is processed, may cause a stack-based buffer overflow. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system with root privileges. An attacker would need to have valid administrative credentials to exploit this vulnerability.
CVE-2020-21529 2 Debian, Xfig Project 2 Debian Linux, Fig2dev 2021-10-19 4.3 MEDIUM 5.5 MEDIUM
fig2dev 3.2.7b contains a stack buffer overflow in the bezier_spline function in genepic.c.
CVE-2020-22678 1 Gpac 1 Gpac 2021-10-18 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The gf_media_nalu_remove_emulation_bytes function in av_parsers.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2020-22677 1 Gpac 1 Gpac 2021-10-18 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The dump_data_hex function in box_dump.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2020-22675 1 Gpac 1 Gpac 2021-10-18 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
CVE-2020-0569 1 Intel 22 7265, 7265 Firmware, Ac 3165 and 19 more 2021-10-14 2.7 LOW 5.7 MEDIUM
Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-31986 1 Axis 4 Axis Os, Axis Os 2016, Axis Os 2018 and 1 more 2021-10-13 4.0 MEDIUM 6.8 MEDIUM
User controlled parameters related to SMTP notifications are not correctly validated. This can lead to a buffer overflow resulting in crashes and data leakage.
CVE-2021-25469 2 Google, Samsung 2 Android, Exynos 2021-10-13 4.6 MEDIUM 6.7 MEDIUM
A possible stack-based buffer overflow vulnerability in Widevine trustlet prior to SMR Oct-2021 Release 1 allows arbitrary code execution.
CVE-2021-25475 2 Google, Samsung 4 Android, Exynos 2100, Exynos 980 and 1 more 2021-10-13 7.2 HIGH 6.7 MEDIUM
A possible heap-based buffer overflow vulnerability in DSP kernel driver prior to SMR Oct-2021 Release 1 allows arbitrary memory write and code execution.
CVE-2021-0690 1 Google 1 Android 2021-10-08 4.3 MEDIUM 6.5 MEDIUM
In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-182152757
CVE-2021-36134 2 Microsoft, Netop 2 Windows, Vision Pro 2021-10-04 3.3 LOW 6.5 MEDIUM
Out of bounds write vulnerability in the JPEG parsing code of Netop Vision Pro up to and including 9.7.2 allows an adjacent unauthenticated attacker to write to arbitrary memory potentially leading to a Denial of Service (DoS).
CVE-2020-20663 1 Libiec Iccp Mod Project 1 Libiec Iccp Mod 2021-10-04 4.3 MEDIUM 6.5 MEDIUM
libiec_iccp_mod v1.5 contains a heap-buffer-overflow in the component mms_client_connection.c.
CVE-2020-20662 1 Libiec Iccp Mod Project 1 Libiec Iccp Mod 2021-10-04 4.3 MEDIUM 6.5 MEDIUM
libiec_iccp_mod v1.5 contains a heap-buffer-overflow in the component mms_client_example1.c.
CVE-2019-19797 2 Fedoraproject, Xfig Project 2 Fedora, Fig2dev 2021-10-04 4.3 MEDIUM 5.5 MEDIUM
read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
CVE-2020-23269 1 Gpac 1 Gpac 2021-10-02 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The stbl_GetSampleSize function in isomedia/stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.
CVE-2020-23266 1 Gpac 1 Gpac 2021-09-29 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in gpac 0.8.0. The OD_ReadUTF8String function in odf_code.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted media file.
CVE-2020-23273 1 Appneta 1 Tcpreplay 2021-09-29 4.3 MEDIUM 5.5 MEDIUM
Heap-buffer overflow in the randomize_iparp function in edit_packet.c. of Tcpreplay v4.3.2 allows attackers to cause a denial of service (DOS) via a crafted pcap.
CVE-2020-21595 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.
CVE-2020-21594 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be exploited via a crafted a file.
CVE-2020-21599 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.
CVE-2020-21597 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.
CVE-2020-21604 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be exploited via a crafted a file.
CVE-2020-21603 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file.
CVE-2020-21601 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file.
CVE-2020-21606 1 Libde265 1 Libde265 2021-09-27 4.3 MEDIUM 6.5 MEDIUM
libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file.
CVE-2021-39518 1 Jpeg 1 Libjpeg 2021-09-24 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in libjpeg through 2020021. LineBuffer::FetchRegion() in linebuffer.cpp has a heap-based buffer overflow.
CVE-2020-12038 1 Rockwellautomation 5 Eds Subsystem, Rslinx, Rslinx Enterprise and 2 more 2021-09-23 4.3 MEDIUM 5.5 MEDIUM
Products that use EDS Subsystem: Version 28.0.1 and prior (FactoryTalk Linx software (Previously called RSLinx Enterprise): Versions 6.00, 6.10, and 6.11, RSLinx Classic: Version 4.11.00 and prior, RSNetWorx software: Version 28.00.00 and prior, Studio 5000 Logix Designer software: Version 32 and prior) is vulnerable. A memory corruption vulnerability exists in the algorithm that matches square brackets in the EDS subsystem. This may allow an attacker to craft specialized EDS files to crash the EDSParser COM object, leading to denial-of-service conditions.
CVE-2021-32137 1 Gpac 1 Gpac 2021-09-22 4.3 MEDIUM 5.5 MEDIUM
Heap buffer overflow in the URL_GetProtocolType function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.