Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-787
Total 7966 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-17242 1 Irfanview 1 Irfanview 2019-10-10 4.6 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000966f.
CVE-2019-17245 1 Irfanview 1 Irfanview 2019-10-10 4.6 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x0000000000004359.
CVE-2019-17259 1 Kmplayer 1 Kmplayer 2019-10-10 4.6 MEDIUM 7.8 HIGH
KMPlayer 4.2.2.31 allows a User Mode Write AV starting at utils!src_new+0x000000000014d6ee.
CVE-2019-17258 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at JPEG_LS+0x000000000000839c.
CVE-2019-17261 1 Xnview 1 Xnview 2019-10-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001e51.
CVE-2019-17262 1 Xnview 1 Xnview 2019-10-10 4.6 MEDIUM 7.8 HIGH
XnView Classic 2.49.1 allows a User Mode Write AV starting at Xwsq+0x0000000000001fc0.
CVE-2019-17248 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000025b6.
CVE-2019-17255 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at EXR!ReadEXR+0x0000000000010836.
CVE-2019-17250 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x00000000000042f5.
CVE-2019-17251 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!GetPlugInInfo+0x0000000000007d43.
CVE-2019-17249 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000d57b.
CVE-2019-17246 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at WSQ!ReadWSQ+0x000000000000258c.
CVE-2019-17252 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at FORMATS!Read_BadPNG+0x0000000000000115.
CVE-2019-17253 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows a User Mode Write AV starting at JPEG_LS+0x000000000000a6b8.
CVE-2019-17254 1 Irfanview 1 Irfanview 2019-10-10 6.8 MEDIUM 7.8 HIGH
IrfanView 4.53 allows Data from a Faulting Address to control a subsequent Write Address starting at FORMATS!Read_BadPNG+0x0000000000000101.
CVE-2019-1887 1 Cisco 1 Unified Communications Manager 2019-10-09 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Session Initiation Protocol (SIP) protocol implementation of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation of input SIP traffic. An attacker could exploit this vulnerability by sending a malformed SIP packet to an affected Cisco Unified Communications Manager. A successful exploit could allow the attacker to trigger a new registration process on all connected phones, temporarily disrupting service.
CVE-2019-13544 1 Deltaww 1 Tpeditor 2019-10-09 6.8 MEDIUM 7.8 HIGH
Delta Electronics TPEditor, Versions 1.94 and prior. Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files, which may allow remote code execution.
CVE-2019-12810 2 Estsoft, Microsoft 2 Alsee, Windows 2019-10-09 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39. A specially crafted .PSD file can cause an out of bounds write vulnerability resulting in code execution. By persuading a victim to open a specially-crafted .PSD file, an attacker could execute arbitrary code.
CVE-2018-9982 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2019-10-09 6.8 MEDIUM 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.0.29935. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the Texture Width in U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5483.
CVE-2018-7509 1 Deltaww 1 Wplsoft 2019-10-09 6.8 MEDIUM 8.8 HIGH
WPLSoft in Delta Electronics versions 2.45.0 and prior writes data from a file outside the bounds of the intended buffer space, which could cause memory corruption or may allow remote code execution.