Vulnerabilities (CVE)

Filtered by CWE-119
Total 12268 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5996 2 7-zip, Debian 3 7-zip, P7zip, Debian Linux 2025-01-10 6.8 MEDIUM 7.8 HIGH
Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.
CVE-2022-48655 2 Debian, Linux 2 Debian Linux, Linux Kernel 2025-01-10 N/A 7.8 HIGH
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations if the SCMI driver misbehave. Add an internal consistency check before any such domains descriptors accesses.
CVE-2017-11076 1 Qualcomm 54 Msm8909w, Msm8909w Firmware, Msm8996au and 51 more 2025-01-09 N/A 9.8 CRITICAL
On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder.
CVE-2023-2977 2 Opensc Project, Redhat 2 Opensc, Enterprise Linux 2025-01-09 N/A 7.1 HIGH
A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible.
CVE-2024-38218 1 Microsoft 1 Edge Chromium 2025-01-08 N/A 8.4 HIGH
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
CVE-2017-9003 1 Hpe 1 Arubaos 2025-01-07 7.8 HIGH 7.5 HIGH
Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes. With sufficient time and effort, it is possible these vulnerabilities could lead to the ability to execute arbitrary code - remote code execution has not yet been confirmed.
CVE-2024-7024 1 Google 1 Chrome 2025-01-02 N/A 9.6 CRITICAL
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Low)
CVE-2024-12752 2024-12-30 N/A 7.8 HIGH
Foxit PDF Reader AcroForm Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25345.
CVE-2024-41882 2024-12-24 N/A N/A
Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. An attacker can cause a stack overflow by entering large data into URL parameters, which will result in a system reboot. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.
CVE-2023-32270 1 Fujielectric 2 Tellus, Tellus Lite 2024-12-23 N/A 7.8 HIGH
Access of memory location after end of buffer issue exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution.
CVE-2024-9730 1 Trimble 1 Sketchup 2024-12-20 N/A 7.8 HIGH
Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24146.
CVE-2024-9731 1 Trimble 1 Sketchup 2024-12-20 N/A 7.8 HIGH
Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24145.
CVE-2024-2929 1 Rockwellautomation 1 Arena 2024-12-17 N/A 7.8 HIGH
A memory corruption vulnerability in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by corrupting the memory triggering an access violation. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor.
CVE-2024-35250 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-17 N/A 7.8 HIGH
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-50248 1 Linux 1 Linux Kernel 2024-12-14 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: ntfs3: Add bounds checking to mi_enum_attr() Added bounds checking to make sure that every attr don't stray beyond valid memory region.
CVE-2024-27879 1 Apple 2 Ipados, Iphone Os 2024-12-12 N/A 7.5 HIGH
The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18. An attacker may be able to cause unexpected app termination.
CVE-2024-43053 1 Qualcomm 40 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 37 more 2024-12-12 N/A 7.8 HIGH
Memory corruption while invoking IOCTL calls from user space to read WLAN target diagnostic information.
CVE-2024-43049 1 Qualcomm 38 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 35 more 2024-12-12 N/A 7.8 HIGH
Memory corruption while invoking IOCTL calls from user space to set generic private command inside WLAN driver.
CVE-2024-27791 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-12-12 N/A 7.1 HIGH
The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.
CVE-2024-12354 1 Razormist 1 Phone Contact Manager System 2024-12-10 4.3 MEDIUM 5.3 MEDIUM
A vulnerability, which was classified as critical, was found in SourceCodester Phone Contact Manager System 1.0. Affected is the function UserInterface::MenuDisplayStart of the component User Menu. The manipulation leads to buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.