Filtered by CWE-787
Total 12209 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-29905 1 H3c 1 Magic R200 Firmware 2025-02-05 4.9 Medium
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the UpdateSnat interface at /goform/aspForm.
CVE-2024-55192 1 Openimageio 1 Openimageio 2025-02-05 9.8 Critical
OpenImageIO v3.1.0.0dev was discovered to contain a heap overflow via the component OpenImageIO_v3_1_0::farmhash::inlined::Fetch64(char const*).
CVE-2023-29914 1 H3c 1 Magic R200 Firmware 2025-02-05 4.9 Medium
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the DeltriggerList interface at /goform/aspForm.
CVE-2023-29913 1 H3c 1 Magic R200 Firmware 2025-02-05 4.9 Medium
H3C Magic R200 version R200V100R004 was discovered to contain a stack overflow via the SetAPWifiorLedInfoById interface at /goform/aspForm.
CVE-2020-15999 7 Debian, Fedoraproject, Freetype and 4 more 10 Debian Linux, Fedora, Freetype and 7 more 2025-02-05 9.6 Critical
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-16013 2 Google, Redhat 2 Chrome, Rhel Extras 2025-02-05 9.6 Critical
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2024-38413 1 Qualcomm 14 Fastconnect 7800, Fastconnect 7800 Firmware, Snapdragon 8 Gen 3 Mobile and 11 more 2025-02-05 6.6 Medium
Memory corruption while processing frame packets.
CVE-2021-21148 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2025-02-05 8.8 High
Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2024-38420 1 Qualcomm 320 Aqt1000, Aqt1000 Firmware, Ar8035 and 317 more 2025-02-05 8.8 High
Memory corruption while configuring a Hypervisor based input virtual device.
CVE-2020-16009 7 Cefsharp, Debian, Fedoraproject and 4 more 9 Cefsharp, Debian Linux, Fedora and 6 more 2025-02-05 8.8 High
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-38427 1 Rti 2 Connext Professional, Connext Secure 2025-02-05 6.6 Medium
RTI Connext DDS Professional and Connext DDS Secure Versions 4.2.x to 6.1.0 are vulnerable to a stack-based buffer overflow, which may allow a local attacker to execute arbitrary code.
CVE-2024-54509 1 Apple 1 Macos 2025-02-04 7.8 High
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.
CVE-2023-30371 1 Tenda 2 Ac15, Ac15 Firmware 2025-02-04 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "sub_ED14" contains a stack-based buffer overflow vulnerability.
CVE-2023-30370 1 Tenda 2 Ac15, Ac15 Firmware 2025-02-04 9.8 Critical
In Tenda AC15 V15.03.05.19, the function GetValue contains a stack-based buffer overflow vulnerability.
CVE-2023-30369 1 Tenda 2 Ac15, Ac15 Firmware 2025-02-04 9.8 Critical
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow.
CVE-2023-30368 1 Tenda 2 Ac5, Ac5 Firmware 2025-02-04 9.8 Critical
Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.
CVE-2014-4404 1 Apple 3 Iphone Os, Mac Os X, Tvos 2025-02-04 7.8 High
Heap-based buffer overflow in IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context via an application that provides crafted key-mapping properties.
CVE-2023-30414 1 Jerryscript 1 Jerryscript 2025-02-04 5.5 Medium
Jerryscript commit 1a2c047 was discovered to contain a stack overflow via the component vm_loop at /jerry-core/vm/vm.c.
CVE-2023-30373 1 Tenda 2 Ac15, Ac15 Firmware 2025-02-04 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2023-30372 1 Tenda 2 Ac15, Ac15 Firmware 2025-02-04 9.8 Critical
In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.