Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-119
Total 11483 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1509 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 8.5 HIGH 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1510 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 5.0 MEDIUM 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1511 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 6.8 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2017-7541 1 Linux 1 Linux Kernel 2023-02-14 7.2 HIGH 7.8 HIGH
The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.
CVE-2017-8062 1 Linux 1 Linux Kernel 2023-02-14 7.2 HIGH 7.8 HIGH
drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10.x before 4.10.4 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
CVE-2017-8063 1 Linux 1 Linux Kernel 2023-02-14 7.2 HIGH 7.8 HIGH
drivers/media/usb/dvb-usb/cxusb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
CVE-2017-8064 2 Debian, Linux 2 Debian Linux, Linux Kernel 2023-02-14 7.2 HIGH 7.8 HIGH
drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x and 4.10.x before 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
CVE-2023-20605 2 Google, Mediatek 51 Android, Mt6580, Mt6731 and 48 more 2023-02-14 N/A 4.4 MEDIUM
In keyinstall, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07550104; Issue ID: ALPS07550104.
CVE-2021-41771 3 Debian, Fedoraproject, Golang 3 Debian Linux, Fedora, Go 2023-02-14 5.0 MEDIUM 7.5 HIGH
ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
CVE-2019-16707 2 Fedoraproject, Hunspell Project 2 Fedora, Hunspell 2023-02-13 4.3 MEDIUM 6.5 MEDIUM
Hunspell 1.7.0 has an invalid read operation in SuggestMgr::leftcommonsubstring in suggestmgr.cxx.
CVE-2013-6381 1 Linux 1 Linux Kernel 2023-02-12 6.9 MEDIUM N/A
Buffer overflow in the qeth_snmp_command function in drivers/s390/net/qeth_core_main.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service or possibly have unspecified other impact via an SNMP ioctl call with a length value that is incompatible with the command-buffer size.
CVE-2013-4591 1 Linux 1 Linux Kernel 2023-02-12 6.2 MEDIUM N/A
Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the Linux kernel before 3.7.2 allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a getxattr system call for the system.nfs4_acl extended attribute of a pathname on an NFSv4 filesystem.
CVE-2013-4588 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2023-02-12 6.9 MEDIUM 7.0 HIGH
Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function.
CVE-2013-4533 1 Qemu 1 Qemu 2023-02-12 7.5 HIGH N/A
Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image.
CVE-2013-4529 1 Qemu 1 Qemu 2023-02-12 7.5 HIGH N/A
Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.
CVE-2013-4540 2 Opensuse, Qemu 2 Opensuse, Qemu 2023-02-12 7.5 HIGH N/A
Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.
CVE-2013-4513 1 Linux 1 Linux Kernel 2023-02-12 4.9 MEDIUM N/A
Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpan/ozcdev.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted write operation.
CVE-2013-4534 1 Qemu 1 Qemu 2023-02-12 7.5 HIGH N/A
Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements.
CVE-2013-4541 1 Qemu 1 Qemu 2023-02-12 7.5 HIGH N/A
The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.
CVE-2013-4542 1 Qemu 1 Qemu 2023-02-12 7.5 HIGH N/A
The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.