Vulnerabilities (CVE)

Filtered by CWE-191
Total 320 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28250 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-11-21 N/A 9.8 CRITICAL
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
CVE-2023-28247 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-11-21 N/A 7.5 HIGH
Windows Network File System Information Disclosure Vulnerability
CVE-2023-26421 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-11-21 N/A 7.8 HIGH
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Integer Underflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-24911 1 Microsoft 11 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 8 more 2024-11-21 N/A 4.3 MEDIUM
Microsoft PostScript and PCL6 Class Printer Driver Information Disclosure Vulnerability
CVE-2023-24887 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-11-21 N/A 8.8 HIGH
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-24864 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-11-21 N/A 8.8 HIGH
Microsoft PostScript and PCL6 Class Printer Driver Elevation of Privilege Vulnerability
CVE-2023-24821 1 Riot-os 1 Riot 2024-11-21 N/A 7.5 HIGH
RIOT-OS, an operating system that supports Internet of Things devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2022.10, an attacker can send a crafted frame to the device resulting in a large out of bounds write beyond the packet buffer. The write will create a hard fault exception after reaching the last page of RAM. The hard fault is not handled and the system will be stuck until reset, thus the impact is denial of service. Version 2022.10 fixes this issue. As a workaround, disable support for fragmented IP datagrams or apply the patches manually.
CVE-2023-24820 1 Riot-os 1 Riot 2024-11-21 N/A 7.5 HIGH
RIOT-OS, an operating system that supports Internet of Things devices, contains a network stack with the ability to process 6LoWPAN frames. An attacker can send a crafted frame to the device resulting in a large out of bounds write beyond the packet buffer. The write will create a hard fault exception after reaching the last page of RAM. The hard fault is not handled and the system will be stuck until reset. Thus the impact is denial of service. Version 2022.10 fixes this issue. As a workaround, apply the patch manually.
CVE-2023-24817 1 Riot-os 1 Riot 2024-11-21 N/A 7.5 HIGH
RIOT-OS, an operating system for Internet of Things (IoT) devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2023.04, an attacker can send a crafted frame to the device resulting in an integer underflow and out of bounds access in the packet buffer. Triggering the access at the right time will corrupt other packets or the allocator metadata. Corrupting a pointer will lead to denial of service. This issue is fixed in version 2023.04. As a workaround, disable SRH in the network stack.
CVE-2023-22308 1 Softether 1 Vpn 2024-11-21 N/A 7.5 HIGH
An integer underflow vulnerability exists in the vpnserver OvsProcessData functionality of SoftEther VPN 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2023-21815 1 Microsoft 3 Visual Studio 2017, Visual Studio 2019, Visual Studio 2022 2024-11-21 N/A 7.8 HIGH
Visual Studio Remote Code Execution Vulnerability
CVE-2023-21718 1 Microsoft 1 Sql Server 2024-11-21 N/A 7.8 HIGH
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
CVE-2023-21708 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-11-21 N/A 9.8 CRITICAL
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2023-21684 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-11-21 N/A 8.8 HIGH
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-21681 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2024-11-21 N/A 8.8 HIGH
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2023-21630 1 Qualcomm 84 Qca6391, Qca6391 Firmware, Qca6574 and 81 more 2024-11-21 N/A 8.4 HIGH
Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.
CVE-2023-21556 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2024-11-21 N/A 8.1 HIGH
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability
CVE-2023-21527 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2024-11-21 N/A 7.5 HIGH
Windows iSCSI Service Denial of Service Vulnerability
CVE-2022-4338 2 Debian, Openvswitch 2 Debian Linux, Openvswitch 2024-11-21 N/A 9.8 CRITICAL
An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.
CVE-2022-48804 1 Linux 1 Linux Kernel 2024-11-21 N/A 5.5 MEDIUM
In the Linux kernel, the following vulnerability has been resolved: vt_ioctl: fix array_index_nospec in vt_setactivate array_index_nospec ensures that an out-of-bounds value is set to zero on the transient path. Decreasing the value by one afterwards causes a transient integer underflow. vsa.console should be decreased first and then sanitized with array_index_nospec. Kasper Acknowledgements: Jakob Koschel, Brian Johannesmeyer, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida from the VUSec group at VU Amsterdam.