Search Results (18447 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-23938 1 Silabs 1 Gecko Os 2024-10-03 8.8 High
Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the debug interface. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23184
CVE-2024-20433 1 Cisco 2 Ios, Ios Xe 2024-10-03 8.6 High
A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
CVE-2024-46488 2 Asg017, Sqlite 2 Sqlite-vec, Sqlite-vec 2024-10-02 9.1 Critical
sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file.
CVE-2024-8887 1 Circutor 3 Circutor Q Smt, Q-smt, Q-smt Firmware 2024-10-01 10 Critical
CIRCUTOR Q-SMT in its firmware version 1.0.4, could be affected by a denial of service (DoS) attack if an attacker with access to the web service bypasses the authentication mechanisms on the login page, allowing the attacker to use all the functionalities implemented at web level that allow interacting with the device.
CVE-2024-6876 1 Codesys 1 Oscat Basic Library 2024-10-01 4.4 Medium
Out-of-Bounds read vulnerability in OSCAT Basic Library allows an local, unprivileged attacker to access limited internal data of the PLC which may lead to a crash of the affected service.
CVE-2024-41176 1 Beckhoff 2 Mdp Package, Twincat\/bsd 2024-10-01 7.3 High
The MPD package included in TwinCAT/BSD allows an authenticated, low-privileged local attacker to induce a Denial-of-Service (DoS) condition on the daemon and execute code in the context of user “root” via a crafted HTTP request.
CVE-2024-39434 2 Google, Unisoc 10 Android, S8000, T606 and 7 more 2024-09-30 6.2 Medium
In drm service, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
CVE-2021-38963 3 Ibm, Linux, Microsoft 3 Aspera Console, Linux Kernel, Windows 2024-09-30 8 High
IBM Aspera Console 3.4.0 through 3.4.4 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a CSV injection vulnerability. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVE-2024-23972 1 Sony 2 Xav-ax5500, Xav-ax5500 Firmware 2024-09-30 6.8 Medium
Sony XAV-AX5500 USB Configuration Descriptor Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Sony XAV-AX5500 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the USB host driver. A crafted USB configuration descriptor can trigger an overflow of a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23185
CVE-2024-31203 1 Proges 1 Thermoscan Ip 2024-09-30 3.3 Low
A “CWE-121: Stack-based Buffer Overflow” in the wd210std.dll dynamic library packaged with the ThermoscanIP installer allows a local attacker to possibly trigger a Denial-of-Service (DoS) condition on the target component.
CVE-2022-39068 1 Zte 2 Mf296r, Mf296r Firmware 2024-09-29 4.5 Medium
There is a buffer overflow vulnerability in ZTE MF296R. Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of service attack.
CVE-2024-36981 1 Openplcproject 2 Openplc V3, Openplc V3 Firmware 2024-09-26 7.5 High
An out-of-bounds read vulnerability exists in the OpenPLC Runtime EtherNet/IP PCCC parser functionality of OpenPLC_v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted network request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.This is the final instance of the incorrect comparison.
CVE-2024-36980 1 Openplcproject 2 Openplc V3, Openplc V3 Firmware 2024-09-26 7.5 High
An out-of-bounds read vulnerability exists in the OpenPLC Runtime EtherNet/IP PCCC parser functionality of OpenPLC_v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted network request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.This is the first instance of the incorrect comparison.
CVE-2024-9088 2 Razormist, Sourcecodester 2 Telecom Billing Management System, Telecom Billing Management System 2024-09-26 6.3 Medium
A vulnerability has been found in SourceCodester Telecom Billing Management System 1.0 and classified as critical. This vulnerability affects the function login. The manipulation of the argument uname leads to buffer overflow. The exploit has been disclosed to the public and may be used.
CVE-2024-46461 1 Videolan 1 Vlc Media Player 2024-09-26 8 High
VLC media player 3.0.20 and earlier is vulnerable to denial of service through an integer overflow which could be triggered with a maliciously crafted mms stream (heap based overflow). If successful, a malicious third party could trigger either a crash of VLC or an arbitrary code execution with the target user's privileges.
CVE-2024-9043 1 Cellopoint 1 Secure Email Gateway 2024-09-25 9.8 Critical
Secure Email Gateway from Cellopoint has Buffer Overflow Vulnerability in authentication process. Remote unauthenticated attackers can send crafted packets to crash the process, thereby bypassing authentication and obtaining system administrator privileges.
CVE-2024-34057 2 Siemens, Trianglemicroworks 10 Sicam A8000, Sicam A8000 Firmware, Sicam Egs and 7 more 2024-09-25 8.2 High
Triangle Microworks TMW IEC 61850 Client source code libraries before 12.2.0 lack a buffer size check when processing received messages. The resulting buffer overflow can cause a crash, resulting in a denial of service.
CVE-2024-6259 2 Zephyrproject, Zephyrproject-rtos 2 Zephyr, Zephyr 2024-09-25 7.6 High
BT: HCI: adv_ext_report Improper discarding in adv_ext_report
CVE-2024-31570 1 Freeimage Project 1 Freeimage 2024-09-25 9.8 Critical
libfreeimage in FreeImage 3.4.0 through 3.18.0 has a stack-based buffer overflow in the PluginXPM.cpp Load function via an XPM file.
CVE-2024-8946 1 Micropython 1 Micropython 2024-09-24 7.3 High
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 29943546343c92334e8518695a11fc0e2ceea68b. It is recommended to apply a patch to fix this issue. In the VFS unmount process, the comparison between the mounted path string and the unmount requested string is based solely on the length of the unmount string, which can lead to a heap buffer overflow read.