CWE:
 

Tytuł
Data
Autor
High
tcprewrite Heap-Based Buffer Overflow
11.09.2017
Hosein Askari
High
SAP SAPCAR Heap Based Buffer Overflow Vulnerability
11.05.2017
SAP
Med.
SYBASE SQL Anywhere 12 and 16 Denial Of Service
19.06.2015
Vahagn Vardanyan
High
Delphi And C++ Builder VCL Library Heap Buffer Overflow
17.09.2014
Core
High
Windows Kernel ReadLayoutFile Heap Overflow
10.05.2012
Core


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-09-17
Waiting for details
CVE-2024-8948

Updating...
 

 
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected by this issue is the function mpz_as_bytes of the file py/objint.c. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 908ab1ceca15ee6fd0ef82ca4cba770a3ec41894. It is recommended to apply a patch to fix this issue. In micropython objint component, converting zero from int to bytes leads to heap buffer-overflow-write at mpz_as_bytes.

 
Waiting for details
CVE-2024-8946

Updating...
 

 
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipulation leads to heap-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 29943546343c92334e8518695a11fc0e2ceea68b. It is recommended to apply a patch to fix this issue. In the VFS unmount process, the comparison between the mounted path string and the unmount requested string is based solely on the length of the unmount string, which can lead to a heap buffer overflow read.

 
2024-09-13
Waiting for details
CVE-2024-6867

Updating...
 

 
An information disclosure vulnerability exists in the lunary-ai/lunary, specifically in the `runs/{run_id}/related` endpoint. This endpoint does not verify that the user has the necessary access rights to the run(s) they are accessing. As a result, it returns not only the specified run but also all runs that have the `run_id` listed as their parent run. This issue affects the main branch, commit a761d833. The vulnerability allows unauthorized users to obtain information about non-public runs and their related runs, given the `run_id` of a public or non-public run.

 
Waiting for details
CVE-2024-39380

Updating...
 

 
After Effects versions 23.6.6, 24.5 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2024-09-10
Waiting for details
CVE-2024-38237

Updating...
 

 
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

 
Waiting for details
CVE-2024-33698

Updating...
 

 
A vulnerability has been identified in SIMATIC Information Server 2022 (All versions), SIMATIC Information Server 2024 (All versions), SIMATIC PCS neo V4.0 (All versions), SIMATIC PCS neo V4.1 (All versions < V4.1 Update 2), SIMATIC PCS neo V5.0 (All versions), SINEC NMS (All versions), Totally Integrated Automation Portal (TIA Portal) V16 (All versions), Totally Integrated Automation Portal (TIA Portal) V17 (All versions < V17 Update 8), Totally Integrated Automation Portal (TIA Portal) V18 (All versions), Totally Integrated Automation Portal (TIA Portal) V19 (All versions). Affected products contain a heap-based buffer overflow vulnerability in the integrated UMC component. This could allow an unauthenticated remote attacker to execute arbitrary code.

 
Waiting for details
CVE-2024-8443

Updating...
 

 
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.

 
Waiting for details
CVE-2024-38242

Updating...
 

 
Kernel Streaming Service Driver Elevation of Privilege Vulnerability

 
Waiting for details
CVE-2024-38238

Updating...
 

 
Kernel Streaming Service Driver Elevation of Privilege Vulnerability

 
Waiting for details
CVE-2024-38045

Updating...
 

 
Windows TCP/IP Remote Code Execution Vulnerability

 

 


Copyright 2024, cxsecurity.com

 

Back to Top