Vulnerabilities (CVE)

Filtered by CWE-787
Total 12659 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2855 2 Debian, Wireshark 2 Debian Linux, Wireshark 2025-11-03 N/A 5.3 MEDIUM
Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file
CVE-2023-22351 2025-11-03 N/A 6.1 MEDIUM
Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2023-0668 2 Debian, Wireshark 2 Debian Linux, Wireshark 2025-11-03 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
CVE-2023-0667 1 Wireshark 1 Wireshark 2025-11-03 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark
CVE-2023-0666 2 Debian, Wireshark 2 Debian Linux, Wireshark 2025-11-03 N/A 6.5 MEDIUM
Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
CVE-2023-0341 1 Editorconfig 1 Editorconfig 2025-11-03 N/A 7.8 HIGH
A stack buffer overflow exists in the ec_glob function of editorconfig-core-c before v0.12.6 which allowed an attacker to arbitrarily write to the stack and possibly allows remote code execution. editorconfig-core-c v0.12.6 resolved this vulnerability by bound checking all write operations over the p_pcre buffer.
CVE-2022-4900 2 Php, Redhat 3 Php, Enterprise Linux, Software Collections 2025-11-03 N/A 6.2 MEDIUM
A vulnerability was found in PHP where setting the environment variable PHP_CLI_SERVER_WORKERS to a large value leads to a heap buffer overflow.
CVE-2022-3715 2 Gnu, Redhat 2 Bash, Enterprise Linux 2025-11-03 N/A 7.8 HIGH
A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.
CVE-2022-0583 3 Debian, Fedoraproject, Wireshark 3 Debian Linux, Fedora, Wireshark 2025-11-03 5.0 MEDIUM 6.3 MEDIUM
Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file
CVE-2021-42782 2 Fedoraproject, Opensc Project 2 Fedora, Opensc 2025-11-03 5.0 MEDIUM 5.3 MEDIUM
Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.
CVE-2021-42781 3 Fedoraproject, Opensc Project, Redhat 3 Fedora, Opensc, Enterprise Linux 2025-11-03 5.0 MEDIUM 5.3 MEDIUM
Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.
CVE-2021-34193 1 Opensc Project 1 Opensc 2025-11-03 N/A 7.5 HIGH
Stack overflow vulnerability in OpenSC smart card middleware before 0.23 via crafted responses to APDUs.
CVE-2020-14931 1 Dmitry Project 1 Dmitry 2025-11-03 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in DMitry (Deepmagic Information Gathering Tool) 1.3a might allow remote WHOIS servers to execute arbitrary code via a long line in a response that is mishandled by nic_format_buff.
CVE-2018-9466 1 Google 1 Android 2025-11-03 N/A 8.8 HIGH
In the xmlSnprintfElementContent function of valid.c, there is a possible out of bounds write. This could lead to remote escalation of privilege in an unprivileged app with no additional execution privileges needed. User interaction is needed for exploitation.
CVE-2025-24231 1 Apple 1 Macos 2025-11-03 N/A 9.8 CRITICAL
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to modify protected parts of the file system.
CVE-2025-24201 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2025-11-03 N/A 8.8 HIGH
An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1, watchOS 11.4, iPadOS 17.7.6, iOS 16.7.11 and iPadOS 16.7.11, iOS 15.8.4 and iPadOS 15.8.4. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2.).
CVE-2025-24154 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2025-11-03 N/A 9.1 CRITICAL
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3. An attacker may be able to cause unexpected system termination or corrupt kernel memory.
CVE-2025-24139 1 Apple 1 Macos 2025-11-03 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a maliciously crafted file may lead to an unexpected app termination.
CVE-2025-24122 1 Apple 1 Macos 2025-11-03 N/A 5.5 MEDIUM
A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system.
CVE-2025-24118 1 Apple 2 Ipados, Macos 2025-11-03 N/A 7.1 HIGH
The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.