Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-787
Total 7966 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9556 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9559 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9560 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9561 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9562 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9563 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-9564 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9565 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9569 2 Adobe, Microsoft 2 Bridge, Windows 2020-06-29 9.3 HIGH 7.8 HIGH
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-14931 1 Dmitry Project 1 Dmitry 2020-06-26 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in DMitry (Deepmagic Information Gathering Tool) 1.3a might allow remote WHOIS servers to execute arbitrary code via a long line in a response that is mishandled by nic_format_buff.
CVE-2019-14073 1 Qualcomm 112 Apq8009, Apq8009 Firmware, Apq8017 and 109 more 2020-06-25 7.5 HIGH 9.8 CRITICAL
Copying RTCP messages into the output buffer without checking the destination buffer size which could lead to a remote stack overflow when processing large data or non-standard feedback messages in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8076, APQ8096, APQ8096AU, APQ8098, Kamorta, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, SA415M, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SXR1130
CVE-2020-3663 1 Qualcomm 88 Apq8009, Apq8009 Firmware, Apq8017 and 85 more 2020-06-25 7.5 HIGH 9.8 CRITICAL
Buffer over-write may occur during fetching track decoder specific information if cb size exceeds buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Kamorta, MDM9206, MDM9207C, MDM9607, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, QCA6574AU, QCS405, QCS605, QM215, Rennell, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2019-17603 1 Asus 1 Aura Sync 2020-06-25 7.2 HIGH 7.8 HIGH
Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate input to IOCTL 0x80102044, 0x80102050, and 0x80102054, which allows local users to cause a denial of service (system crash) or gain privileges via IOCTL requests using crafted kernel addresses that trigger memory corruption.
CVE-2020-3635 1 Qualcomm 68 Apq8053, Apq8053 Firmware, Apq8096au and 65 more 2020-06-25 4.6 MEDIUM 7.8 HIGH
Stack based overflow If the maximum number of arguments allowed per request in perflock exceeds in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in APQ8053, APQ8096AU, APQ8098, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCM2150, QCS605, QM215, Rennell, Saipan, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2019-18614 1 Cypress 2 Cyw20735, Cyw20735 Firmware 2020-06-24 4.6 MEDIUM 7.8 HIGH
On the Cypress CYW20735 evaluation board, any data that exceeds 384 bytes is copied and causes an overflow. This is because the maximum BLOC buffer size for sending and receiving data is set to 384 bytes, but everything else is still configured to the usual size of 1092 (which was used for everything in the previous CYW20719 and later CYW20819 evaluation board). To trigger the overflow, an attacker can either send packets over the air or as unprivileged local user. Over the air, the minimal PoC is sending "l2ping -s 600" to the target address prior to any pairing. Locally, the buffer overflow is immediately triggered by opening an ACL or SCO connection to a headset. This occurs because, in WICED Studio 6.2 and 6.4, BT_ACL_HOST_TO_DEVICE_DEFAULT_SIZE and BT_ACL_DEVICE_TO_HOST_DEFAULT_SIZE are set to 384.
CVE-2020-11503 1 Sophos 2 Sfos, Xg Firewall 2020-06-23 7.5 HIGH 9.8 CRITICAL
A heap-based buffer overflow in the awarrensmtp component of Sophos XG Firewall v17.5 MR11 and older potentially allows an attacker to run arbitrary code remotely.
CVE-2020-10823 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi through var parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 1 of 3).
CVE-2020-10824 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 2 of 3).
CVE-2020-10825 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 decoding ticket parameter on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request (issue 3 of 3).
CVE-2020-10827 1 Draytek 6 Vigor2960, Vigor2960 Firmware, Vigor300b and 3 more 2020-06-23 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1 allows remote attackers to achieve code execution via a remote HTTP request.