Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-787
Total 7966 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9502 2 Broadcom, Synology 3 Bcm4339, Bcm4339 Firmware, Router Manager 2020-02-10 8.3 HIGH 8.8 HIGH
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-9501 2 Broadcom, Synology 3 Bcm4339, Bcm4339 Firmware, Router Manager 2020-02-10 8.3 HIGH 8.8 HIGH
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
CVE-2019-18634 2 Debian, Sudo Project 2 Debian Linux, Sudo 2020-02-07 4.6 MEDIUM 7.8 HIGH
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
CVE-2020-8508 1 Norman 1 Malware Cleaner 2020-02-06 7.5 HIGH 9.8 CRITICAL
nsak64.sys in Norman Malware Cleaner 2.08.08 allows users to call arbitrary kernel functions because the passing of function pointers between user and kernel mode is mishandled.
CVE-2014-8322 1 Aircrack-ng 1 Aircrack-ng 2020-02-05 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in the tcp_test function in aireplay-ng.c in Aircrack-ng before 1.2 RC 1 allows remote attackers to execute arbitrary code via a crafted length parameter value.
CVE-2014-8321 1 Aircrack-ng 1 Aircrack-ng 2020-02-05 4.6 MEDIUM 7.8 HIGH
Stack-based buffer overflow in the gps_tracker function in airodump-ng.c in Aircrack-ng before 1.2 RC 1 allows local users to execute arbitrary code or gain privileges via unspecified vectors.
CVE-2019-17094 1 Belkin 2 Wemo Insight Switch, Wemo Insight Switch Firmware 2020-02-04 7.2 HIGH 7.8 HIGH
A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device. This issue affects: Belkin WeMo Insight Switch firmware version 2.00.11396 and prior versions.
CVE-2015-4041 1 Gnu 1 Coreutils 2020-02-01 4.6 MEDIUM 7.8 HIGH
The keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 on 64-bit platforms performs a size calculation without considering the number of bytes occupied by multibyte characters, which allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via long UTF-8 strings.
CVE-2015-0242 3 Debian, Microsoft, Postgresql 3 Debian Linux, Windows, Postgresql 2020-01-31 6.5 MEDIUM 8.8 HIGH
Stack-based buffer overflow in the *printf function implementations in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1, when running on a Windows system, allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a floating point number with a large precision, as demonstrated by using the to_char function.
CVE-2013-5659 1 Info-zip 1 Wiz 2020-01-31 5.0 MEDIUM 7.5 HIGH
Wiz 5.0.3 has a user mode write access violation
CVE-2013-3492 1 Xnview 1 Xnview 2020-01-30 7.5 HIGH 9.8 CRITICAL
XnView 2.03 has a stack-based buffer overflow vulnerability
CVE-2015-5334 2 Openbsd, Opensuse 2 Libressl, Opensuse 2020-01-30 7.5 HIGH 9.8 CRITICAL
Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow. Note: this vulnerability exists because of an incorrect fix for CVE-2014-3508.
CVE-2019-20425 1 Lustre 1 Lustre 2020-01-29 7.8 HIGH 7.5 HIGH
In the Lustre file system before 2.12.3, the ptlrpc module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client. In the function lustre_msg_string, there is no validation of a certain length value derived from lustre_msg_buflen_v2.
CVE-2019-20431 1 Lustre 1 Lustre 2020-01-29 7.8 HIGH 7.5 HIGH
In the Lustre file system before 2.12.3, the ptlrpc module has an osd_map_remote_to_local out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client. osd_bufs_get in the osd_ldiskfs module does not validate a certain length value.
CVE-2012-5867 1 Ht Editor Project 1 Ht Editor 2020-01-28 7.5 HIGH 9.8 CRITICAL
HT Editor 2.0.20 has a Remote Stack Buffer Overflow Vulnerability
CVE-2019-20432 1 Lustre 1 Lustre 2020-01-28 7.8 HIGH 7.5 HIGH
In the Lustre file system before 2.12.3, the mdt module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client. mdt_file_secctx_unpack does not validate the value of name_size derived from req_capsule_get_size.
CVE-2012-4900 1 Corel 1 Wordperfect Office X6 2020-01-27 4.3 MEDIUM 5.5 MEDIUM
Corel WordPerfect Office X6 16.0.0.388 has a DoS Vulnerability via untrusted pointer dereference
CVE-2019-19840 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2020-01-27 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
CVE-2020-7054 1 Mz-automation 1 Libiec61850 2020-01-24 6.8 MEDIUM 8.8 HIGH
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
CVE-2019-5082 1 Wago 4 Pfc100, Pfc100 Firmware, Pfc200 and 1 more 2020-01-22 7.5 HIGH 9.8 CRITICAL
An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.