Filtered by CWE-787
Total 11285 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43496 1 Microsoft 1 Edge Chromium 2024-10-09 6.5 Medium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-38851 1 Libxls Project 1 Libxls 2024-10-08 6.5 Medium
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1018.
CVE-2023-38853 1 Libxls Project 1 Libxls 2024-10-08 6.5 Medium
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the xls_parseWorkBook function in xls.c:1015.
CVE-2023-38854 1 Libxls Project 1 Libxls 2024-10-08 6.5 Medium
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the transcode_latin1_to_utf8 function in xlstool.c:296.
CVE-2023-38855 1 Libxls Project 1 Libxls 2024-10-08 6.5 Medium
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:395.
CVE-2023-38856 1 Libxls Project 1 Libxls 2024-10-08 6.5 Medium
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the get_string function in xlstool.c:411.
CVE-2023-1820 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-10-08 8.8 High
Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-32813 4 Google, Linuxfoundation, Mediatek and 1 more 42 Android, Yocto, Mt2713 and 39 more 2024-10-08 4.4 Medium
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08017370; Issue ID: ALPS08017370.
CVE-2023-1812 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-10-08 8.8 High
Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
CVE-2023-1810 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-10-08 8.8 High
Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-20501 1 Cisco 52 Meraki Mx, Meraki Mx100, Meraki Mx100 Firmware and 49 more 2024-10-08 8.6 High
Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
CVE-2024-20499 1 Cisco 52 Meraki Mx, Meraki Mx100, Meraki Mx100 Firmware and 49 more 2024-10-08 8.6 High
Multiple vulnerabilities in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices could allow an unauthenticated, remote attacker to cause a DoS condition in the AnyConnect service on an affected device. These vulnerabilities are due to insufficient validation of client-supplied parameters while establishing an SSL VPN session. An attacker could exploit these vulnerabilities by sending a crafted HTTPS request to the VPN server of an affected device. A successful exploit could allow the attacker to cause the Cisco AnyConnect VPN server to restart, resulting in the failure of the established SSL VPN connections and forcing remote users to initiate a new VPN connection and reauthenticate. A sustained attack could prevent new SSL VPN connections from being established. Note: When the attack traffic stops, the Cisco AnyConnect VPN server recovers gracefully without requiring manual intervention.
CVE-2023-39741 1 Long Range Zip Project 1 Long Range Zip 2024-10-08 5.5 Medium
lrzip v0.651 was discovered to contain a heap overflow via the libzpaq::PostProcessor::write(int) function at /libzpaq/libzpaq.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
CVE-2023-29182 1 Fortinet 1 Fortios 2024-10-08 6.4 Medium
A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiOS before 7.0.3 allows a privileged attacker to execute arbitrary code via specially crafted CLI commands, provided the attacker were able to evade FortiOS stack protections.
CVE-2021-1715 1 Microsoft 9 365 Apps, Excel, Office and 6 more 2024-10-08 7.8 High
Microsoft Word Remote Code Execution Vulnerability
CVE-2019-18655 1 Upredsun 1 File Sharing Wizard 2024-10-08 9.8 Critical
File Sharing Wizard version 1.5.0 build 2008 is affected by a Structured Exception Handler based buffer overflow vulnerability. An unauthenticated attacker is able to perform remote command execution and obtain a command shell by sending a HTTP GET request including the malicious payload in the URL. A similar issue to CVE-2019-17415, CVE-2019-16724, and CVE-2010-2331.
CVE-2024-38065 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-10-08 6.8 Medium
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-38032 1 Microsoft 10 Windows 10 21h2, Windows 10 21h2, Windows 10 22h2 and 7 more 2024-10-08 7.1 High
Microsoft Xbox Remote Code Execution Vulnerability
CVE-2024-38060 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2024-10-08 8.8 High
Windows Imaging Component Remote Code Execution Vulnerability
CVE-2024-38054 1 Microsoft 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more 2024-10-08 7.8 High
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability