CWE:
 

Topic
Date
Author
High
tcprewrite Heap-Based Buffer Overflow
11.09.2017
Hosein Askari
High
SAP SAPCAR Heap Based Buffer Overflow Vulnerability
11.05.2017
SAP
Med.
SYBASE SQL Anywhere 12 and 16 Denial Of Service
19.06.2015
Vahagn Vardanyan
High
Delphi And C++ Builder VCL Library Heap Buffer Overflow
17.09.2014
Core
High
Windows Kernel ReadLayoutFile Heap Overflow
10.05.2012
Core


CVEMAP Search Results

CVE
Details
Description
2024-04-17
Waiting for details
CVE-2024-0257

Updating...
 

 
RoboDK v5.5.4 is vulnerable to heap-based buffer overflow while processing a specific project file. The resulting memory corruption may crash the application.

 
2024-04-02
Waiting for details
CVE-2024-3203

Updating...
 

 
A vulnerability, which was classified as critical, was found in c-blosc2 up to 2.13.2. Affected is the function ndlz8_decompress of the file /src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.c. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259050 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
Waiting for details
CVE-2024-3204

Updating...
 

 
A vulnerability has been found in c-blosc2 up to 2.13.2 and classified as critical. Affected by this vulnerability is the function ndlz4_decompress of the file /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259051. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
Waiting for details
CVE-2024-3205

Updating...
 

 
A vulnerability was found in yaml libyaml up to 0.2.5 and classified as critical. Affected by this issue is the function yaml_emitter_emit_flow_sequence_item of the file /src/libyaml/src/emitter.c. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259052. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
Waiting for details
CVE-2024-3207

Updating...
 

 
A vulnerability was found in ermig1979 Simd up to 6.0.134. It has been declared as critical. This vulnerability affects the function ReadUnsigned of the file src/Simd/SimdMemoryStream.h. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. VDB-259054 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-03-28
Waiting for details
CVE-2024-3024

Updating...
 

 
A vulnerability was found in appneta tcpreplay up to 4.4.4. It has been classified as problematic. This affects the function get_layer4_v6 of the file /tcpreplay/src/common/get.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The identifier VDB-258333 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-03-19
Waiting for details
CVE-2024-22453

Updating...
 

 
Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory.

 
2024-03-18
Waiting for details
CVE-2024-20755

Updating...
 

 
Bridge versions 13.0.5, 14.0.1 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
Waiting for details
CVE-2024-20745

Updating...
 

 
Premiere Pro versions 24.1, 23.6.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-03-15
Waiting for details
CVE-2023-6725

Updating...
 

 
An access-control flaw was found in the OpenStack Designate component where private configuration information including access keys to BIND were improperly made world readable. A malicious attacker with access to any container could exploit this flaw to access sensitive information.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top