Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-126
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35511 2 Debian, Libpng 2 Debian Linux, Pngcheck 2023-02-02 N/A 7.8 HIGH
A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png file.
CVE-2022-1720 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
CVE-2022-1629 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2022-10-31 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
CVE-2022-1769 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2022-10-31 4.6 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
CVE-2022-1927 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2022-10-31 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2845 2 Fedoraproject, Vim 2 Fedora, Vim 2022-10-25 N/A 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 9.0.0218.
CVE-2022-3178 1 Gpac 1 Gpac 2022-09-14 N/A 7.8 HIGH
Buffer Over-read in GitHub repository gpac/gpac prior to 2.1.0-DEV.
CVE-2022-2175 2 Fedoraproject, Vim 2 Fedora, Vim 2022-08-26 6.8 MEDIUM 7.8 HIGH
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2021-34584 1 Codesys 1 Codesys 2022-07-28 6.4 MEDIUM 9.1 CRITICAL
Crafted web server requests can be utilised to read partial stack or heap memory or may trigger a denial-of- service condition due to a crash in the CODESYS V2 web server prior to V1.1.9.22.
CVE-2022-32141 1 Codesys 2 Plcwinnt, Runtime Toolkit 2022-07-01 4.0 MEDIUM 6.5 MEDIUM
Multiple CODESYS Products are prone to a buffer over read. A low privileged remote attacker may craft a request with an invalid offset, which can cause an internal buffer over-read, resulting in a denial-of-service condition. User interaction is not required.
CVE-2022-22519 1 Codesys 18 Control For Beaglebone Sl, Control For Beckhoff Cx9020, Control For Empc-a\/imx6 Sl and 15 more 2022-05-10 5.0 MEDIUM 7.5 HIGH
A remote, unauthenticated attacker can send a specific crafted HTTP or HTTPS requests causing a buffer over-read resulting in a crash of the webserver of the CODESYS Control runtime system.
CVE-2021-1373 1 Cisco 8 Catalyst 9300, Catalyst 9400, Catalyst 9500 and 5 more 2021-07-13 7.8 HIGH 8.6 HIGH
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.