Filtered by CWE-787
Total 12106 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-28833 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2025-02-27 7.8 High
Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28831 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2025-02-27 7.8 High
Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28836 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-02-27 7.8 High
Adobe InCopy versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28834 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2025-02-27 7.8 High
Adobe InCopy versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-41032 1 Siemens 2 Parasolid, Simcenter Femap 2025-02-27 7.8 High
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.253), Parasolid V35.1 (All versions < V35.1.184), Parasolid V36.0 (All versions < V36.0.142), Simcenter Femap V2301 (All versions < V2301.0003), Simcenter Femap V2306 (All versions < V2306.0001). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21263)
CVE-2023-41033 1 Siemens 2 Parasolid, Simcenter Femap 2025-02-27 7.8 High
A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.260), Parasolid V35.1 (All versions < V35.1.246), Parasolid V36.0 (All versions < V36.0.156), Simcenter Femap V2301 (All versions < V2301.0003), Simcenter Femap V2306 (All versions < V2306.0001). The affected application contains an out of bounds write past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21266)
CVE-2023-3935 3 Phoenixcontact, Trumpf, Wibu 24 Activation Wizard, E-mobility Charging Suite, Fl Network Manager and 21 more 2025-02-27 9.8 Critical
A heap buffer overflow vulnerability in Wibu CodeMeter Runtime network service up to version 7.60b allows an unauthenticated, remote attacker to achieve RCE and gain full access of the host system.
CVE-2023-32284 1 Accusoft 1 Imagegear 2025-02-27 8.1 High
An out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of Accusoft ImageGear 20.1. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-42753 3 Debian, Linux, Redhat 9 Debian Linux, Linux Kernel, Enterprise Linux and 6 more 2025-02-27 7 High
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
CVE-2023-22384 1 Qualcomm 18 Qca6574au, Qca6574au Firmware, Qca6696 and 15 more 2025-02-27 6.7 Medium
Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ).
CVE-2023-24853 1 Qualcomm 226 Ar8035, Ar8035 Firmware, Fastconnect 6200 and 223 more 2025-02-27 8.4 High
Memory Corruption in HLOS while registering for key provisioning notify.
CVE-2023-24855 1 Qualcomm 126 Ar8035, Ar8035 Firmware, Fastconnect 6200 and 123 more 2025-02-27 9.8 Critical
Memory corruption in Modem while processing security related configuration before AS Security Exchange.
CVE-2023-33028 1 Qualcomm 352 Ar8035, Ar8035 Firmware, Ar9380 and 349 more 2025-02-27 9.8 Critical
Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
CVE-2023-33034 1 Qualcomm 128 Apq5053-aa, Apq5053-aa Firmware, Csra6620 and 125 more 2025-02-27 7.8 High
Memory corruption while parsing the ADSP response command.
CVE-2023-44081 1 Siemens 1 Tecnomatix 2025-02-27 7.8 High
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process.
CVE-2023-44082 1 Siemens 1 Tecnomatix 2025-02-27 7.8 High
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process.
CVE-2023-44083 1 Siemens 1 Tecnomatix 2025-02-27 7.8 High
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0009), Tecnomatix Plant Simulation V2302 (All versions < V2302.0003). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process.
CVE-2023-28793 1 Zscaler 1 Client Connector 2025-02-27 7.8 High
Buffer overflow vulnerability in the signelf library used by Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6.
CVE-2025-27091 1 Cisco 1 Openh264 2025-02-27 7.5 High
OpenH264 is a free license codec library which supports H.264 encoding and decoding. A vulnerability in the decoding functions of OpenH264 codec library could allow a remote, unauthenticated attacker to trigger a heap overflow. This vulnerability is due to a race condition between a Sequence Parameter Set (SPS) memory allocation and a subsequent non Instantaneous Decoder Refresh (non-IDR) Network Abstraction Layer (NAL) unit memory usage. An attacker could exploit this vulnerability by crafting a malicious bitstream and tricking a victim user into processing an arbitrary video containing the malicious bistream. An exploit could allow the attacker to cause an unexpected crash in the victim's user decoding client and, possibly, perform arbitrary commands on the victim's host by abusing the heap overflow. This vulnerability affects OpenH264 2.5.0 and earlier releases. Both Scalable Video Coding (SVC) mode and Advanced Video Coding (AVC) mode are affected by this vulnerability. OpenH264 software releases 2.6.0 and later contained the fix for this vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability. ### For more information If you have any questions or comments about this advisory: * [Open an issue in cisco/openh264](https://github.com/cisco/openh264/issues) * Email Cisco Open Source Security ([oss-security@cisco.com](mailto:oss-security@cisco.com)) and Cisco PSIRT ([psirt@cisco.com](mailto:psirt@cisco.com)) ### Credits: * **Research:** Octavian Guzu and Andrew Calvano of Meta * **Fix ideation:** Philipp Hancke and Shyam Sadhwani of Meta * **Fix implementation:** Benzheng Zhang (@BenzhengZhang) * **Release engineering:** Benzheng Zhang (@BenzhengZhang)
CVE-2023-25283 1 Dlink 2 Dir-820l, Dir-820l Firmware 2025-02-27 7.5 High
A stack overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the reserveDHCP_HostName_1.1.1.0 parameter to lan.asp.