Filtered by CWE-787
Total 12209 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7024 1 Google 1 Chrome 2025-01-02 9.3 Critical
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Low)
CVE-2024-9602 1 Google 1 Chrome 2025-01-02 8.8 High
Type Confusion in V8 in Google Chrome prior to 129.0.6668.100 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
CVE-2024-9121 1 Google 1 Chrome 2025-01-02 8.8 High
Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.70 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
CVE-2024-10573 1 Redhat 1 Enterprise Linux 2025-01-02 6.7 Medium
An out-of-bounds write flaw was found in mpg123 when handling crafted streams. When decoding PCM, the libmpg123 may write past the end of a heap-located buffer. Consequently, heap corruption may happen, and arbitrary code execution is not discarded. The complexity required to exploit this flaw is considered high as the payload must be validated by the MPEG decoder and the PCM synth before execution. Additionally, to successfully execute the attack, the user must scan through the stream, making web live stream content (such as web radios) a very unlikely attack vector.
CVE-2023-36017 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-01-01 8.8 High
Windows Scripting Engine Memory Corruption Vulnerability
CVE-2023-36792 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2025-01-01 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-36793 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2025-01-01 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2023-36796 1 Microsoft 16 .net, .net Framework, Visual Studio 2017 and 13 more 2025-01-01 7.8 High
Visual Studio Remote Code Execution Vulnerability
CVE-2024-43496 1 Microsoft 1 Edge Chromium 2024-12-31 6.5 Medium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2024-12835 2024-12-31 N/A
Delta Electronics DRASimuCAD ICS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Delta Electronics DRASimuCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22415.
CVE-2024-21330 1 Microsoft 8 Azure Automation, Azure Automation Update Management, Azure Security Center and 5 more 2024-12-31 7.8 High
Open Management Infrastructure (OMI) Elevation of Privilege Vulnerability
CVE-2024-30095 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-31 7.8 High
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-30051 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2024-12-31 7.8 High
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-8443 2 Opensc Project, Redhat 2 Opensc, Enterprise Linux 2024-12-30 2.9 Low
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.
CVE-2024-0444 1 Gstreamer Project 1 Gstreamer 2024-12-27 8.8 High
GStreamer AV1 Video Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of tile list data within AV1-encoded video files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22873.
CVE-2017-8923 1 Php 1 Php 2024-12-27 9.8 Critical
The zend_string_extend function in Zend/zend_string.h in PHP through 7.1.5 does not prevent changes to string objects that result in a negative length, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact by leveraging a script's use of .= with a long string.
CVE-2024-49984 1 Linux 1 Linux Kernel 2024-12-27 7.8 High
In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Prevent out of bounds access in performance query extensions Check that the number of perfmons userspace is passing in the copy and reset extensions is not greater than the internal kernel storage where the ids will be copied into.
CVE-2024-6773 2 Canonical, Google 2 Ubuntu Linux, Chrome 2024-12-26 8.8 High
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-6772 1 Google 1 Chrome 2024-12-26 8.8 High
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
CVE-2024-45769 1 Redhat 5 Enterprise Linux, Rhel Aus, Rhel E4s and 2 more 2024-12-26 5.5 Medium
A vulnerability was found in Performance Co-Pilot (PCP).  This flaw allows an attacker to send specially crafted data to the system, which could cause the program to misbehave or crash.