Vulnerabilities (CVE)

Filtered by CWE-126
Total 311 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33229 1 Qualcomm 42 Ar8031, Ar8031 Firmware, Csra6620 and 39 more 2024-11-21 N/A 8.2 HIGH
Information disclosure due to buffer over-read in Modem while using static array to process IPv4 packets.
CVE-2022-33228 1 Qualcomm 24 Mdm8207, Mdm8207 Firmware, Mdm9205 and 21 more 2024-11-21 N/A 8.2 HIGH
Information disclosure sue to buffer over-read in modem while processing ipv6 packet with hop-by-hop or destination option in header.
CVE-2022-33222 1 Qualcomm 26 Mdm8207, Mdm8207 Firmware, Mdm9205 and 23 more 2024-11-21 N/A 8.2 HIGH
Information disclosure due to buffer over-read while parsing DNS response packets in Modem.
CVE-2022-33221 1 Qualcomm 28 Sd 8 Gen1 5g Firmware, Sm8475, Ssg2115p and 25 more 2024-11-21 N/A 6.8 MEDIUM
Information disclosure in Trusted Execution Environment due to buffer over-read while processing metadata verification requests.
CVE-2022-33220 1 Qualcomm 90 Aqt1000, Aqt1000 Firmware, Qam8295p and 87 more 2024-11-21 N/A 5.1 MEDIUM
Information disclosure in Automotive multimedia due to buffer over-read.
CVE-2022-32141 1 Codesys 2 Plcwinnt, Runtime Toolkit 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not required.
CVE-2022-2301 1 Chafa Project 1 Chafa 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
Buffer Over-read in GitHub repository hpjansson/chafa prior to 1.10.3.
CVE-2022-2175 2 Fedoraproject, Vim 2 Fedora, Vim 2024-11-21 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2124 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-25747 1 Qualcomm 24 Mdm8207, Mdm8207 Firmware, Mdm9205 and 21 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem due to improper input validation during parsing of upcoming CoAP message
CVE-2022-25738 1 Qualcomm 70 Ar8031, Ar8031 Firmware, Csra6620 and 67 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem due to buffer over-red while performing checksum of packet received
CVE-2022-25732 1 Qualcomm 66 Ar8031, Ar8031 Firmware, Csra6620 and 63 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem due to buffer over read in dns client due to missing length check
CVE-2022-25730 1 Qualcomm 54 Mdm8207, Mdm8207 Firmware, Mdm9205 and 51 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem due to improper check of IP type while processing DNS server query
CVE-2022-25728 1 Qualcomm 68 Ar8031, Ar8031 Firmware, Csra6620 and 65 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem due to buffer over-read while processing response from DNS server
CVE-2022-25726 1 Qualcomm 52 Mdm8207, Mdm8207 Firmware, Mdm9205 and 49 more 2024-11-21 N/A 8.2 HIGH
Information disclosure in modem data due to array out of bound access while handling the incoming DNS response packet
CVE-2022-22519 1 Codesys 18 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 15 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.
CVE-2022-20823 1 Cisco 294 Nexus 3016, Nexus 3016 Firmware, Nexus 3016q and 291 more 2024-11-21 N/A 8.6 HIGH
A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending a malicious OSPFv3 link-state advertisement (LSA) to an affected device. A successful exploit could allow the attacker to cause the OSPFv3 process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The OSPFv3 feature is disabled by default. To exploit this vulnerability, an attacker must be able to establish a full OSPFv3 neighbor state with an affected device. For more information about exploitation conditions, see the Details section of this advisory.
CVE-2022-20714 1 Cisco 3 Asr 9902, Asr 9903, Ios Xr 2024-11-21 5.0 MEDIUM 8.6 HIGH
A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card.
CVE-2022-1987 1 Libmobi Project 1 Libmobi 2024-11-21 5.8 MEDIUM 8.1 HIGH
Buffer Over-read in GitHub repository bfabiszewski/libmobi prior to 0.11.
CVE-2022-1927 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-11-21 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.