Filtered by CWE-119
Total 12909 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-0101 1 Microsoft 3 Windows 7, Windows Server 2008, Windows Vista 2025-04-04 7.8 High
The kernel-mode drivers in Transaction Manager in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2; Windows 7 SP1; Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Windows Elevation of Privilege Vulnerability."
CVE-2017-0022 1 Microsoft 11 Windows 10 1507, Windows 10 1511, Windows 10 1607 and 8 more 2025-04-04 6.5 Medium
Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability."
CVE-2025-30437 1 Apple 1 Macos 2025-04-04 7.4 High
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.4. An app may be able to corrupt coprocessor memory.
CVE-2019-2215 5 Canonical, Debian, Google and 2 more 145 Ubuntu Linux, Debian Linux, Android and 142 more 2025-04-04 7.8 High
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
CVE-2024-6602 2 Mozilla, Redhat 8 Firefox, Firefox Esr, Thunderbird and 5 more 2025-04-04 9.8 Critical
A mismatch between allocator and deallocator could have led to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.
CVE-2024-6603 2 Mozilla, Redhat 8 Firefox, Thunderbird, Enterprise Linux and 5 more 2025-04-04 7.4 High
In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.
CVE-2024-9396 2 Mozilla, Redhat 9 Firefox, Firefox Esr, Thunderbird and 6 more 2025-04-04 8.8 High
It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
CVE-2024-9400 2 Mozilla, Redhat 9 Firefox, Firefox Esr, Thunderbird and 6 more 2025-04-04 8.8 High
A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
CVE-2024-9401 2 Mozilla, Redhat 9 Firefox, Firefox Esr, Thunderbird and 6 more 2025-04-04 9.8 Critical
Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Firefox ESR < 115.16, Thunderbird < 128.3, and Thunderbird < 131.
CVE-2024-9402 2 Mozilla, Redhat 9 Firefox, Firefox Esr, Thunderbird and 6 more 2025-04-04 9.8 Critical
Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131.
CVE-2024-8600 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2025-04-04 7.8 High
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk affected applications can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-8599 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2025-04-04 7.8 High
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-8598 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2025-04-04 7.8 High
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2024-8597 2 Autodesk, Microsoft 9 Autocad, Autocad Advance Steel, Autocad Architecture and 6 more 2025-04-04 7.8 High
A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
CVE-2021-31979 1 Microsoft 23 Windows 10, Windows 10 1507, Windows 10 1607 and 20 more 2025-04-03 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2013-3660 1 Microsoft 8 Windows 7, Windows 8, Windows Rt and 5 more 2025-04-03 7.8 High
The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."
CVE-2017-15944 1 Paloaltonetworks 1 Pan-os 2025-04-03 9.8 Critical
Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface.
CVE-2018-7445 1 Mikrotik 1 Routeros 2025-04-03 9.8 Critical
A buffer overflow was found in the MikroTik RouterOS SMB service when processing NetBIOS session request messages. Remote attackers with access to the service can exploit this vulnerability and gain code execution on the system. The overflow occurs before authentication takes place, so it is possible for an unauthenticated remote attacker to exploit it. All architectures and all devices running RouterOS before versions 6.41.3/6.42rc27 are vulnerable.
CVE-2023-5217 8 Apple, Debian, Fedoraproject and 5 more 15 Ipados, Iphone Os, Debian Linux and 12 more 2025-04-03 8.8 High
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-34399 1 Dell 30 Alienware M15 A6, Alienware M15 A6 Firmware, Alienware M15 Ryzen Edition R5 and 27 more 2025-04-03 5.1 Medium
Dell Alienware m17 R5 BIOS version prior to 1.2.2 contain a buffer access vulnerability. A malicious user with admin privileges could potentially exploit this vulnerability by sending input larger than expected in order to leak certain sections of SMRAM.