Filtered by CWE-122
Total 2073 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-21414 1 Microsoft 1 Sql Server 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21398 1 Microsoft 1 Sql Server 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21373 1 Microsoft 1 Sql Server 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21335 1 Microsoft 1 Sql Server 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21333 1 Microsoft 1 Sql Server 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-38088 1 Microsoft 5 Sql Server, Sql Server 2016, Sql Server 2017 and 2 more 2024-10-08 8.8 High
SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability
CVE-2024-21337 1 Microsoft 1 Edge Chromium 2024-10-08 5.2 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2024-20522 1 Cisco 9 Rv042, Rv042 Firmware, Rv042g and 6 more 2024-10-08 6.5 Medium
A vulnerability in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to cause an unexpected reload of an affected device, resulting in a denial of service (DoS) condition. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.   This vulnerability is due to improper validation of user input that is in incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS condition.
CVE-2024-20517 1 Cisco 8 Rv042, Rv042 Firmware, Rv042g and 5 more 2024-10-08 6.8 Medium
A vulnerability in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to cause an unexpected reload of an affected device, resulting in a denial of service (DoS) condition. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.   This vulnerability is due to improper validation of user input that is in incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS condition.
CVE-2024-20516 1 Cisco 8 Rv042, Rv042 Firmware, Rv042g and 5 more 2024-10-08 6.8 Medium
A vulnerability in the web-based management interface of Cisco Small Business RV042, RV042G, RV320, and RV325 Routers could allow an authenticated, Administrator-level, remote attacker to cause an unexpected reload of an affected device, resulting in a denial of service (DoS) condition. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.   This vulnerability is due to improper validation of user input that is in incoming HTTP packets. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web-based management interface of the affected device. A successful exploit could allow the attacker to cause an unexpected reload of the device, resulting in a DoS condition.
CVE-2023-28262 1 Microsoft 3 Visual Studio, Visual Studio 2019, Visual Studio 2022 2024-10-07 7.8 High
Visual Studio Elevation of Privilege Vulnerability
CVE-2023-28254 1 Microsoft 8 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 5 more 2024-10-07 7.2 High
Windows DNS Server Remote Code Execution Vulnerability
CVE-2023-24912 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2024-10-04 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2023-21785 1 Microsoft 1 3d Builder 2024-10-04 7.8 High
3D Builder Remote Code Execution Vulnerability
CVE-2023-21694 1 Microsoft 22 Windows 10, Windows 10 1507, Windows 10 1607 and 19 more 2024-10-04 6.8 Medium
Windows Fax Service Remote Code Execution Vulnerability
CVE-2020-18768 1 Libtiff 1 Libtiff 2024-10-04 5.5 Medium
There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file.
CVE-2023-29341 1 Microsoft 1 Av1 Video Extension 2024-10-04 7.8 High
AV1 Video Extension Remote Code Execution Vulnerability
CVE-2024-6383 1 Mongodb 1 Libbson 2024-10-04 5.3 Medium
The bson_string_append function in MongoDB C Driver may be vulnerable to a buffer overflow where the function might attempt to allocate too small of buffer and may lead to memory corruption of neighbouring heap memory. This issue affects libbson versions prior to 1.27.1
CVE-2024-45306 1 Vim 1 Vim 2024-10-04 4.5 Medium
Vim is an open source, command line text editor. Patch v9.1.0038 optimized how the cursor position is calculated and removed a loop, that verified that the cursor position always points inside a line and does not become invalid by pointing beyond the end of a line. Back then we assumed this loop is unnecessary. However, this change made it possible that the cursor position stays invalid and points beyond the end of a line, which would eventually cause a heap-buffer-overflow when trying to access the line pointer at the specified cursor position. It's not quite clear yet, what can lead to this situation that the cursor points to an invalid position. That's why patch v9.1.0707 does not include a test case. The only observed impact has been a program crash. This issue has been addressed in with the patch v9.1.0707. All users are advised to upgrade.
CVE-2024-43802 2024-10-04 4.5 Medium
Vim is an improved version of the unix vi text editor. When flushing the typeahead buffer, Vim moves the current position in the typeahead buffer but does not check whether there is enough space left in the buffer to handle the next characters. So this may lead to the tb_off position within the typebuf variable to point outside of the valid buffer size, which can then later lead to a heap-buffer overflow in e.g. ins_typebuf(). Therefore, when flushing the typeahead buffer, check if there is enough space left before advancing the off position. If not, fall back to flush current typebuf contents. It's not quite clear yet, what can lead to this situation. It seems to happen when error messages occur (which will cause Vim to flush the typeahead buffer) in comnination with several long mappgins and so it may eventually move the off position out of a valid buffer size. Impact is low since it is not easily reproducible and requires to have several mappings active and run into some error condition. But when this happens, this will cause a crash. The issue has been fixed as of Vim patch v9.1.0697. Users are advised to upgrade. There are no known workarounds for this issue.