Total
2675 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-23016 | 2025-04-24 | N/A | 9.3 CRITICAL | ||
FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or valueLen values in data to the IPC socket. This occurs in ReadParams in fcgiapp.c. | |||||
CVE-2022-42767 | 2 Google, Unisoc | 14 Android, S8012, Sc7731e and 11 more | 2025-04-23 | N/A | 3.3 LOW |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42765 | 2 Google, Unisoc | 15 Android, S8000, S8010 and 12 more | 2025-04-23 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-41325 | 2 Debian, Videolan | 2 Debian Linux, Vlc Media Player | 2025-04-23 | N/A | 7.8 HIGH |
An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some conditions. | |||||
CVE-2022-42764 | 2 Google, Unisoc | 14 Android, S8009, Sc7731e and 11 more | 2025-04-23 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42763 | 2 Google, Unisoc | 14 Android, S8008, Sc7731e and 11 more | 2025-04-23 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2025-2760 | 2025-04-23 | N/A | 7.8 HIGH | ||
GIMP XWD File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XWD files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25082. | |||||
CVE-2019-16905 | 3 Netapp, Openbsd, Siemens | 7 Cloud Backup, Steelstore Cloud Integrated Storage, Openssh and 4 more | 2025-04-23 | 4.4 MEDIUM | 7.8 HIGH |
OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH. | |||||
CVE-2024-20046 | 2 Google, Mediatek | 22 Android, Mt6761, Mt6765 and 19 more | 2025-04-23 | N/A | 6.6 MEDIUM |
In battery, there is a possible escalation of privilege due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08485622; Issue ID: ALPS08485622. | |||||
CVE-2024-20047 | 2 Google, Mediatek | 19 Android, Mt6739, Mt6768 and 16 more | 2025-04-23 | N/A | 5.4 MEDIUM |
In battery, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587865; Issue ID: ALPS08486807. | |||||
CVE-2024-20025 | 2 Google, Mediatek | 42 Android, Mt6739, Mt6757 and 39 more | 2025-04-22 | N/A | 6.7 MEDIUM |
In da, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541686; Issue ID: ALPS08541686. | |||||
CVE-2022-25748 | 1 Qualcomm | 546 Apq8009, Apq8009 Firmware, Apq8017 and 543 more | 2025-04-22 | N/A | 9.8 CRITICAL |
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking | |||||
CVE-2025-20653 | 2 Google, Mediatek | 15 Android, Mt6781, Mt6789 and 12 more | 2025-04-22 | N/A | 6.5 MEDIUM |
In da, there is a possible out of bounds read due to an integer overflow. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291064; Issue ID: MSV-2046. | |||||
CVE-2022-42805 | 1 Apple | 3 Ipados, Iphone Os, Macos | 2025-04-21 | N/A | 7.8 HIGH |
An integer overflow was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges. | |||||
CVE-2017-17408 | 1 Bitdefender | 1 Internet Security 2018 | 2025-04-20 | 9.3 HIGH | 8.8 HIGH |
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within cevakrnl.xmd. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Was ZDI-CAN-5101. | |||||
CVE-2015-7599 | 1 Windriver | 1 Vxworks | 2025-04-20 | 9.3 HIGH | 8.1 HIGH |
Integer overflow in the _authenticate function in svc_auth.c in Wind River VxWorks 5.5 through 6.9.4.1, when the Remote Procedure Call (RPC) protocol is enabled, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a username and password. | |||||
CVE-2015-1537 | 1 Google | 1 Android | 2025-04-20 | 9.3 HIGH | 7.8 HIGH |
Integer overflow in IHDCP.cpp in the media_server component in Android allows remote attackers to execute arbitrary code via a crafted application. | |||||
CVE-2017-5063 | 5 Apple, Google, Linux and 2 more | 8 Macos, Android, Chrome and 5 more | 2025-04-20 | 6.8 MEDIUM | 8.8 HIGH |
A numeric overflow in Skia in Google Chrome prior to 58.0.3029.81 for Linux, Windows, and Mac, and 58.0.3029.83 for Android, allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. | |||||
CVE-2017-12110 | 1 Libxls Project | 1 Libxls | 2025-04-20 | 6.8 MEDIUM | 8.8 HIGH |
An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution. | |||||
CVE-2017-14061 | 1 Gnu | 1 Libidn2 | 2025-04-20 | 7.5 HIGH | 9.8 CRITICAL |
Integer overflow in the _isBidi function in bidi.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact. |