Filtered by CWE-787
Total 12209 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-20882 1 Samsung 1 Android 2025-02-12 7 High
Out-of-bounds write in accessing uninitialized memory for svc1td in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege. User interaction is required for triggering this vulnerability.
CVE-2025-20881 1 Samsung 1 Android 2025-02-12 7 High
Out-of-bounds write in accessing buffer storing the decoded video frames in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege. User interaction is required for triggering this vulnerability.
CVE-2023-6322 3 Roku, Throughtek, Wyze 5 Indoor Camera Se, Indoor Camera Se Firmware, Kalay Platform and 2 more 2025-02-11 7.2 High
A stack-based buffer overflow vulnerability exists in the message parsing functionality of the Roku Indoor Camera SE version 3.0.2.4679 and Wyze Cam v3 version 4.36.11.5859. A specially crafted message can lead to stack-based buffer overflow. An attacker can make authenticated requests to trigger this vulnerability.
CVE-2023-26555 1 Ntp 1 Ntp 2025-02-11 6.4 Medium
praecis_parse in ntpd/refclock_palisade.c in NTP 4.2.8p15 has an out-of-bounds write. Any attack method would be complex, e.g., with a manipulated GPS receiver.
CVE-2023-22615 1 Insyde 1 Insydeh2o 2025-02-11 8.4 High
An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. IHISI subfunction execution may corrupt SMRAM. An attacker can pass an address in the RCX save state register that overlaps SMRAM, thereby coercing an IHISI subfunction handler to overwrite private SMRAM.
CVE-2024-50664 1 Gpac 1 Gpac 2025-02-11 7.8 High
gpac 2.4 contains a heap-buffer-overflow at isomedia/sample_descs.c:1799 in gf_isom_new_mpha_description in gpac/MP4Box.
CVE-2023-27804 1 H3c 1 Magic R100 Firmware 2025-02-11 4.9 Medium
H3C Magic R100 R100V100R005.bin was discovered to contain a stack overflow via the DelvsList interface at /goform/aspForm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.
CVE-2023-22614 1 Insyde 1 Insydeh2o 2025-02-11 8.8 High
An issue was discovered in ChipsetSvcSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There is insufficient input validation in BIOS Guard updates. An attacker can induce memory corruption in SMM by supplying malformed inputs to the BIOS Guard SMI handler.
CVE-2023-22613 1 Insyde 1 Insydeh2o 2025-02-11 8.8 High
An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. It is possible to write to an attacker-controlled address. An attacker could invoke an SMI handler with a malformed pointer in RCX that overlaps SMRAM, resulting in SMM memory corruption.
CVE-2021-46879 1 Treasuredata 1 Fluent Bit 2025-02-11 7.8 High
An issue was discovered in Treasure Data Fluent Bit 1.7.1, a wrong variable is used to get the msgpack data resulting in a heap overflow in flb_msgpack_gelf_value_ext. An attacker can craft a malicious file and tick the victim to open the file with the software, triggering a heap overflow and execute arbitrary code on the target system.
CVE-2022-21882 1 Microsoft 9 Windows 10 1809, Windows 10 1909, Windows 10 20h2 and 6 more 2025-02-11 7 High
Win32k Elevation of Privilege Vulnerability
CVE-2023-27718 1 Dlink 2 Dir878, Dir878 Firmware 2025-02-11 9.8 Critical
D-Link DIR878 1.30B08 was discovered to contain a stack overflow in the sub_498308 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2025-21161 2025-02-11 7.8 High
Substance3D - Designer versions 14.0.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-22612 1 Insyde 1 Insydeh2o 2025-02-11 8.8 High
An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. A malicious host OS can invoke an Insyde SMI handler with malformed arguments, resulting in memory corruption in SMM.
CVE-2022-42858 1 Apple 1 Macos 2025-02-11 7.8 High
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges
CVE-2022-46709 1 Apple 1 Iphone Os 2025-02-11 9.8 Critical
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16. An app may be able to execute arbitrary code with kernel privileges
CVE-2023-0186 2 Microsoft, Nvidia 2 Windows, Virtual Gpu 2025-02-11 6.1 Medium
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer, where an out-of-bounds write can lead to denial of service and data tampering.
CVE-2020-1380 1 Microsoft 16 Internet Explorer, Windows 10 1507, Windows 10 1607 and 13 more 2025-02-11 7.8 High
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.
CVE-2017-0149 1 Microsoft 11 Internet Explorer, Windows 10 1507, Windows 10 1511 and 8 more 2025-02-11 8.8 High
Microsoft Internet Explorer 9 through 11 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0018 and CVE-2017-0037.
CVE-2017-0222 1 Microsoft 11 Internet Explorer, Windows 10 1507, Windows 10 1511 and 8 more 2025-02-11 8.8 High
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0226.