Vulnerabilities (CVE)

Filtered by CWE-787
Total 12422 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35649 1 Google 1 Android 2024-11-21 N/A 7.2 HIGH
In several functions of Exynos modem files, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35646 1 Google 1 Android 2024-11-21 N/A 9.8 CRITICAL
In TBD of TBD, there is a possible stack buffer overflow due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35645 1 Google 1 Android 2024-11-21 N/A 6.4 MEDIUM
In tbd of tbd, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2023-35177 1 Hp 76 Laserjet Pro M304-m305 W1a46a, Laserjet Pro M304-m305 W1a46a Firmware, Laserjet Pro M304-m305 W1a47a and 73 more 2024-11-21 N/A 8.8 HIGH
Certain HP LaserJet Pro print products are potentially vulnerable to a stack-based buffer overflow related to the compact font format parser.
CVE-2023-35127 1 Fujielectric 1 Tellus Lite V-simulator 2024-11-21 N/A 7.8 HIGH
Stack-based buffer overflow may occur when Fuji Electric Tellus Lite V-Simulator parses a specially-crafted input file.
CVE-2023-35126 1 Justsystems 19 Easy Postcard Max, Ichitaro 2021, Ichitaro 2022 and 16 more 2024-11-21 N/A 7.8 HIGH
An out-of-bounds write vulnerability exists within the parsers for both the "DocumentViewStyles" and "DocumentEditStyles" streams of Ichitaro 2023 1.0.1.59372 when processing types 0x0000-0x0009 of a style record with the type 0x2008. A specially crafted document can cause memory corruption, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-35077 2 Ivanti, Microsoft 2 Endpoint Manager, Windows 2024-11-21 N/A 7.5 HIGH
An out-of-bounds write vulnerability on windows operating systems causes the Ivanti AntiVirus Product to crash. Update to Ivanti AV Product version 7.9.1.285 or above.
CVE-2023-35012 3 Ibm, Linux, Microsoft 4 Aix, Db2, Linux Kernel and 1 more 2024-11-21 N/A 6.7 MEDIUM
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 with a Federated configuration is vulnerable to a stack-based buffer overflow, caused by improper bounds checking. A local user with SYSADM privileges could overflow the buffer and execute arbitrary code on the system. IBM X-Force ID: 257763.
CVE-2023-35001 4 Debian, Fedoraproject, Linux and 1 more 8 Debian Linux, Fedora, Linux Kernel and 5 more 2024-11-21 N/A 7.8 HIGH
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
CVE-2023-34942 1 Asus 2 Rt-n10lx, Rt-n10lx Firmware 2024-11-21 N/A 7.5 HIGH
Asus RT-N10LX Router v2.0.0.39 was discovered to contain a stack overflow via the mac parameter at /start-apply.html. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2023-34937 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the UpdateSnat function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34936 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the UpdateMacClone function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34935 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the AddWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34934 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34933 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the UpdateWanParams function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34932 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the UpdateWanMode function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34931 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the EditWlanMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34930 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the EditMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34929 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the AddMacList function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
CVE-2023-34928 1 H3c 2 Magic B1st, Magic B1st Firmware 2024-11-21 N/A 7.5 HIGH
A stack overflow in the Edit_BasicSSID function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.