Total
11294 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2023-40915 | 1 Tenda | 2 Ax3, Ax3 Firmware | 2024-10-02 | 7.5 High |
Tenda AX3 v16.03.12.11 has a stack buffer overflow vulnerability detected at function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ssid parameter. | ||||
CVE-2023-40781 | 1 Libming | 1 Libming | 2024-10-02 | 6.5 Medium |
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function. | ||||
CVE-2024-46488 | 2 Asg017, Sqlite | 2 Sqlite-vec, Sqlite-vec | 2024-10-02 | 9.1 Critical |
sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. | ||||
CVE-2019-2698 | 6 Canonical, Debian, Hp and 3 more | 17 Ubuntu Linux, Debian Linux, Xp7 Command View and 14 more | 2024-10-02 | 8.1 High |
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). Supported versions that are affected are Java SE: 7u211 and 8u202. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). | ||||
CVE-2023-40799 | 1 Tenda | 2 Ac23, Ac23 Firmware | 2024-10-02 | 9.8 Critical |
Tenda AC23 Vv16.03.07.45_cn is vulnerable to Buffer Overflow via sub_450A4C function. | ||||
CVE-2023-40802 | 1 Tenda | 2 Ac23, Ac23 Firmware | 2024-10-02 | 6.5 Medium |
The get_parentControl_list_Info function does not verify the parameters entered by the user, causing a post-authentication heap overflow vulnerability in Tenda AC23 v16.03.07.45_cn | ||||
CVE-2023-40846 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-02 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function sub_90998. | ||||
CVE-2023-40857 | 1 Virustotal | 1 Yara | 2024-10-02 | 8.8 High |
Buffer Overflow vulnerability in VirusTotal yara v.4.3.2 allows a remote attacker to execute arbtirary code via the yr_execute_cod function in the exe.c component. | ||||
CVE-2024-38812 | 2 Broadcom, Vmware | 3 Vmware Cloud Foundation, Vmware Vcenter Server, Vcenter Server | 2024-10-02 | 9.8 Critical |
The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution. | ||||
CVE-2023-40847 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-02 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "initIpAddrInfo." In the function, it reads in a user-provided parameter, and the variable is passed to the function without any length check. | ||||
CVE-2023-40848 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-02 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "sub_7D858." | ||||
CVE-2023-51958 | 1 Tenda | 2 Ax1803, Ax1803 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv. | ||||
CVE-2024-7151 | 1 Tenda | 2 O3, O3 Firmware | 2024-10-01 | 8.8 High |
A vulnerability was found in Tenda O3 1.0.0.10(2478). It has been declared as critical. This vulnerability affects the function fromMacFilterSet of the file /goform/setMacFilter. The manipulation of the argument remark leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272554 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | ||||
CVE-2023-40840 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "fromGetWirelessRepeat." | ||||
CVE-2023-40841 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "add_white_node," | ||||
CVE-2023-40842 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "R7WebsSecurityHandler." | ||||
CVE-2023-40843 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "sub_73004." | ||||
CVE-2023-40844 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'formWifiBasicSet.' | ||||
CVE-2023-40845 | 1 Tenda | 2 Ac6, Ac6 Firmware | 2024-10-01 | 9.8 Critical |
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'sub_34FD0.' In the function, it reads user provided parameters and passes variables to the function without any length checks. | ||||
CVE-2023-41552 | 1 Tenda | 4 Ac7, Ac7 Firmware, Ac9 and 1 more | 2024-10-01 | 9.8 Critical |
Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set. |