Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-120
Total 1596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40056 1 Huawei 2 Emui, Magic Ui 2022-03-14 7.8 HIGH 7.5 HIGH
There is a vulnerability of copying input buffer without checking its size in the video framework. Successful exploitation of this vulnerability may affect availability.
CVE-2021-44632 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/upgrade_info feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44631 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/reset_cloud_pwd feature, which allows malicous users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44627 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reset_pwd_veirfy_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44629 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerabilitiy exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/register feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44630 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/modify_account_pwd feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44628 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerabiltiy exists in TP-LINK WR-886N 20190826 2.3.8 in thee /cloud_config/router_post/login feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44623 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 via the /cloud_config/router_post/check_reset_pwd_verify_code interface.
CVE-2021-44622 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/check_reg_verify_code function which could let a remove malicious user execute arbitrary code via a crafted post request.
CVE-2021-44626 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reg_verify_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44625 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2022-03-11 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in /cloud_config/cloud_device/info interface, which allows a malicious user to executee arbitrary code on the system via a crafted post request.
CVE-2019-20839 5 Canonical, Debian, Libvnc Project and 2 more 16 Ubuntu Linux, Debian Linux, Libvncserver and 13 more 2022-03-10 5.0 MEDIUM 7.5 HIGH
libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename.
CVE-2021-43619 1 Arm 1 Trusted Firmware-m 2022-03-08 4.6 MEDIUM 7.8 HIGH
Trusted Firmware M 1.4.x through 1.4.1 has a buffer overflow issue in the Firmware Update partition. In the IPC model, a psa_fwu_write caller from SPE or NSPE can overwrite stack memory locations.
CVE-2020-22845 1 Mikrotik 1 Routeros 2022-03-08 7.8 HIGH 7.5 HIGH
A buffer overflow in Mikrotik RouterOS 6.47 allows unauthenticated attackers to cause a denial of service (DOS) via crafted FTP requests.
CVE-2021-29220 1 Hp 1 Ilo Amplifier Pack 2022-03-07 9.0 HIGH 7.2 HIGH
Multiple buffer overflow security vulnerabilities have been identified in HPE iLO Amplifier Pack version(s): Prior to 2.12. These vulnerabilities could be exploited by a highly privileged user to remotely execute code that could lead to a loss of confidentiality, integrity, and availability. HPE has provided a software update to resolve this vulnerability in HPE iLO Amplifier Pack.
CVE-2021-22394 1 Huawei 3 Emui, Harmonyos, Magic Ui 2022-03-07 6.4 MEDIUM 9.1 CRITICAL
There is a buffer overflow vulnerability in smartphones. Successful exploitation of this vulnerability may cause DoS of the apps during Multi-Screen Collaboration.
CVE-2021-44738 1 Lexmark 467 6500e, 6500e Firmware, B2236 and 464 more 2022-03-04 10.0 HIGH 9.8 CRITICAL
Buffer overflow vulnerability has been identified in Lexmark devices through 2021-12-07 in postscript interpreter.
CVE-2022-22333 1 Ibm 2 Sterling External Authentication Server, Sterling Secure Proxy 2022-03-01 3.3 LOW 6.5 MEDIUM
IBM Sterling Secure Proxy 6.0.3.0, 6.0.2.0, and 3.4.3.2 and IBM Sterling External Authentication Server are vulnerable a buffer overflow, due to the Jetty based GUI in the Secure Zone not properly validating the sizes of the form content and/or HTTP headers submitted. A local attacker positioned inside the Secure Zone could submit a specially crafted HTTP request to disrupt service. IBM X-Force ID: 219133.
CVE-2003-1388 1 Opera 1 Opera Browser 2022-03-01 9.3 HIGH N/A
Buffer overflow in Opera 7.02 Build 2668 allows remote attackers to crash Opera via a long HTTP request ending in a .ZIP extension.
CVE-2003-1387 1 Opera 1 Opera Browser 2022-03-01 7.5 HIGH N/A
Buffer overflow in Opera 6.05 and 6.06, and possibly other versions, allows remote attackers to execute arbitrary code via a URL with a long username.