Vulnerabilities (CVE)

Filtered by CWE-119
Total 12515 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2548 1 Apple 1 Mac Os X 2025-04-20 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
CVE-2017-6319 1 Radare 1 Radare2 2025-04-20 6.8 MEDIUM 7.8 HIGH
The dex_parse_debug_item function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file.
CVE-2017-8738 1 Microsoft 3 Edge, Windows 10, Windows Server 2016 2025-04-20 7.6 HIGH 7.5 HIGH
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8649, CVE-2017-8660, CVE-2017-8729, CVE-2017-8740, CVE-2017-8741, CVE-2017-8748, CVE-2017-8752, CVE-2017-8753, CVE-2017-8755, CVE-2017-8756, and CVE-2017-11764.
CVE-2017-3091 1 Adobe 1 Digital Editions 2025-04-20 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions 4.5.4 and earlier versions 4.5.4 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2017-2818 1 Freedesktop 1 Poppler 2025-04-20 6.8 MEDIUM 7.5 HIGH
An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this vulnerability.
CVE-2015-7975 1 Ntp 1 Ntp 2025-04-20 2.1 LOW 6.2 MEDIUM
The nextvar function in NTP before 4.2.8p6 and 4.3.x before 4.3.90 does not properly validate the length of its input, which allows an attacker to cause a denial of service (application crash).
CVE-2017-2407 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2025-04-20 6.8 MEDIUM 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file.
CVE-2017-9902 1 Xnview 1 Xnview 2025-04-20 6.8 MEDIUM 7.8 HIGH
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e91."
CVE-2016-8411 1 Google 1 Android 2025-04-20 10.0 HIGH 9.8 CRITICAL
Buffer overflow vulnerability while processing QMI QOS TLVs. Product: Android. Versions: versions that have qmi_qos_srvc.c. Android ID: 31805216. References: QC CR#912775.
CVE-2017-0471 1 Google 1 Android 2025-04-20 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability in Mediaserver could enable an attacker using a specially crafted file to cause memory corruption during media file and data processing. This issue is rated as Critical due to the possibility of remote code execution within the context of the Mediaserver process. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33816782.
CVE-2022-20560 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-212623833References: N/A
CVE-2022-20602 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-211081867References: N/A
CVE-2022-20601 1 Google 1 Android 2025-04-18 N/A 7.5 HIGH
Product: AndroidVersions: Android kernelAndroid ID: A-204541506References: N/A
CVE-2023-34321 1 Xen 1 Xen 2025-04-17 N/A 3.3 LOW
Arm provides multiple helpers to clean & invalidate the cache for a given region. This is, for instance, used when allocating guest memory to ensure any writes (such as the ones during scrubbing) have reached memory before handing over the page to a guest. Unfortunately, the arithmetics in the helpers can overflow and would then result to skip the cache cleaning/invalidation. Therefore there is no guarantee when all the writes will reach the memory.
CVE-2023-32885 2 Google, Mediatek 32 Android, Mt6761, Mt6765 and 29 more 2025-04-17 N/A 6.7 MEDIUM
In display drm, there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07780685; Issue ID: ALPS07780685.
CVE-2022-42529 1 Google 1 Android 2025-04-17 N/A 9.8 CRITICAL
Product: AndroidVersions: Android kernelAndroid ID: A-235292841References: N/A
CVE-2025-3015 1 Assimp 1 Assimp 2025-04-17 7.5 HIGH 6.3 MEDIUM
A vulnerability classified as critical has been found in Open Asset Import Library Assimp 5.4.3. This affects the function Assimp::ASEImporter::BuildUniqueRepresentation of the file code/AssetLib/ASE/ASELoader.cpp of the component ASE File Handler. The manipulation of the argument mIndices leads to out-of-bounds read. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 6.0 is able to address this issue. The patch is named 7c705fde418d68cca4e8eff56be01b2617b0d6fe. It is recommended to apply a patch to fix this issue.
CVE-2024-22080 1 Elspec-ltd 2 G5dfr, G5dfr Firmware 2025-04-16 N/A 9.8 CRITICAL
An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Unauthenticated memory corruption can occur during XML body parsing.
CVE-2022-31740 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2025-04-16 N/A 8.8 HIGH
On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2022-31748 1 Mozilla 1 Firefox 2025-04-15 N/A 9.8 CRITICAL
Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon Coppeard, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 101.