CWE:
 

Nic nie znaleziono w bazie WLB2


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-03-18
Waiting for details
CVE-2024-1013

Updating...
 

 
An out-of-bounds stack write flaw was found in unixODBC on 64-bit architectures where the caller has 4 bytes and callee writes 8 bytes. This issue may go unnoticed on little-endian architectures, while big-endian architectures can be broken.

 
2023-05-10
Waiting for details
CVE-2022-46378

Updating...
 

 
An out-of-bounds read vulnerability exists in the PORT command parameter extraction functionality of Weston Embedded uC-FTPs v 1.98.00. A specially-crafted set of network packets can lead to denial of service. An attacker can send packets to trigger this vulnerability.This vulnerability occurs when no port argument is provided to the `PORT` command.

 
Waiting for details
CVE-2022-46377

Updating...
 

 
An out-of-bounds read vulnerability exists in the PORT command parameter extraction functionality of Weston Embedded uC-FTPs v 1.98.00. A specially-crafted set of network packets can lead to denial of service. An attacker can send packets to trigger this vulnerability.This vulnerability occurs when no IP address argument is provided to the `PORT` command.

 
2023-04-29
Waiting for details
CVE-2023-2426

Updating...
 

 
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 9.0.1499.

 
2022-06-24
Medium
CVE-2022-32142

Vendor: Codesys
Software: Runtime toolkit
 

 
Multiple CODESYS Products are prone to a out-of bounds read or write access. A low privileged remote attacker may craft a request with invalid offset, which can cause an out-of-bounds read or write access, resulting in denial-of-service condition or local memory overwrite, which can lead to a change of local files. User interaction is not required.

 
2022-02-10
Medium
CVE-2022-0554

Vendor: VIM
Software: VIM
 

 
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

 
2021-10-26
Medium
CVE-2021-34595

Vendor: Codesys
Software: Plcwinnt
 

 
A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition or local memory overwrite.

 
2021-04-22
Medium
CVE-2020-27009

Vendor: Siemens
Software: Nucleus net
 

 
A vulnerability has been identified in Nucleus NET (All versions < V5.2), Nucleus RTOS (versions including affected DNS modules), Nucleus Source Code (versions including affected DNS modules), VSTAR (versions including affected DNS modules). The DNS domain name record decompression functionality does not properly validate the pointer offset values. The parsing of malformed responses could result in a write past the end of an allocated structure. An attacker with a privileged position in the network could leverage this vulnerability to execute code in the context of the current process or cause a denial-of-service condition.

 
2021-03-24
Low
CVE-2021-1352

Vendor: Cisco
Software: Ios xe
 

 
A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that is received by an affected device. An attacker could exploit this vulnerability by sending DECnet traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top