Filtered by CWE-787
Total 12209 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-26598 3 Redhat, Tigervnc, X.org 9 Enterprise Linux, Rhel Aus, Rhel E4s and 6 more 2025-03-27 7.8 High
An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL, if no match was found. However, the code will return the last element of the list if no matching device ID is found, which can lead to out-of-bounds memory access.
CVE-2025-26596 3 Redhat, Tigervnc, X.org 9 Enterprise Linux, Rhel Aus, Rhel E4s and 6 more 2025-03-27 7.8 High
A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overflow.
CVE-2024-44551 1 Tenda 2 Ax1806, Ax1806 Firmware 2025-03-26 9.8 Critical
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.
CVE-2023-42873 1 Apple 4 Ipad Os, Iphone Os, Macos and 1 more 2025-03-26 7.8 High
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14.1, tvOS 17.1, macOS Monterey 12.7.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-20615 2 Google, Mediatek 37 Android, Mt6739, Mt6761 and 34 more 2025-03-26 6.7 Medium
In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629572; Issue ID: ALPS07629572.
CVE-2022-48078 1 Pycdc Project 1 Pycdc 2025-03-26 9.8 Critical
pycdc commit 44a730f3a889503014fec94ae6e62d8401cb75e5 was discovered to contain a stack overflow via the component ASTree.cpp:BuildFromCode.
CVE-2015-2502 1 Microsoft 9 Internet Explorer, Windows 10 1507, Windows 7 and 6 more 2025-03-26 8.8 High
Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," as exploited in the wild in August 2015.
CVE-2023-23088 1 Json-parser Project 1 Json-parser 2025-03-26 9.8 Critical
Buffer OverFlow Vulnerability in Barenboim json-parser master and v1.1.0 fixed in v1.1.1 allows an attacker to execute arbitrary code via the json_value_parse function.
CVE-2023-23086 1 Mojojson Project 1 Mojojson 2025-03-26 9.8 Critical
Buffer OverFlow Vulnerability in MojoJson v1.2.3 allows an attacker to execute arbitrary code via the SkipString function.
CVE-2022-48130 1 Tenda 2 W20e, W20e Firmware 2025-03-26 9.8 Critical
Tenda W20E v15.11.0.6 was discovered to contain multiple stack overflows in the function formSetStaticRoute via the parameters staticRouteNet, staticRouteMask, staticRouteGateway, staticRouteWAN.
CVE-2022-45491 1 Json.h Project 1 Json.h 2025-03-26 7.8 High
Buffer overflow vulnerability in function json_parse_value in sheredom json.h before commit 0825301a07cbf51653882bf2b153cc81fdadf41 (November 14, 2022) allows attackers to code arbitrary code and gain escalated privileges.
CVE-2021-37519 1 Memcached 1 Memcached 2025-03-26 5.5 Medium
Buffer Overflow vulnerability in authfile.c memcached 1.6.9 allows attackers to cause a denial of service via crafted authenticattion file.
CVE-2021-37501 1 Hdfgroup 1 Hdf5 2025-03-26 7.5 High
Buffer Overflow vulnerability in HDFGroup hdf5-h5dump 1.12.0 through 1.13.0 allows attackers to cause a denial of service via h5tools_str_sprint in /hdf5/tools/lib/h5tools_str.c.
CVE-2022-34403 1 Dell 166 Alienware M15 R6, Alienware M15 R6 Firmware, Alienware M15 R7 and 163 more 2025-03-26 7.5 High
Dell BIOS contains a Stack based buffer overflow vulnerability. A local authenticated attacker could potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter to gain arbitrary code execution in SMRAM.
CVE-2023-0637 1 Trendnet 2 Tew-811dru, Tew-811dru Firmware 2025-03-26 6.5 Medium
A vulnerability, which was classified as critical, was found in TRENDnet TEW-811DRU 1.0.10.0. This affects an unknown part of the file wan.asp of the component Web Management Interface. The manipulation leads to memory corruption. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-220017 was assigned to this vulnerability.
CVE-2025-2618 1 Dlink 2 Dap-1620, Dap-1620 Firmware 2025-03-26 9.8 Critical
A vulnerability, which was classified as critical, has been found in D-Link DAP-1620 1.03. Affected by this issue is the function set_ws_action of the file /dws/api/ of the component Path Handler. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2025-2619 1 Dlink 2 Dap-1620, Dap-1620 Firmware 2025-03-26 9.8 Critical
A vulnerability, which was classified as critical, was found in D-Link DAP-1620 1.03. This affects the function check_dws_cookie of the file /storage of the component Cookie Handler. The manipulation leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2025-2620 1 Dlink 2 Dap-1620, Dap-1620 Firmware 2025-03-26 9.8 Critical
A vulnerability has been found in D-Link DAP-1620 1.03 and classified as critical. This vulnerability affects the function mod_graph_auth_uri_handler of the file /storage of the component Authentication Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2025-2621 1 Dlink 2 Dap-1620, Dap-1620 Firmware 2025-03-26 9.8 Critical
A vulnerability was found in D-Link DAP-1620 1.03 and classified as critical. This issue affects the function check_dws_cookie of the file /storage. The manipulation of the argument uid leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2023-22842 1 F5 12 Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager, Big-ip Analytics and 9 more 2025-03-26 7.5 High
On BIG-IP versions 16.1.x before 16.1.3.3, 15.1.x before 15.1.8.1, 14.1.x before 14.1.5.3, and all versions of 13.1.x, when a SIP profile is configured on a Message Routing type virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.