Page 105 of 5962 results (0.027 seconds)

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

09 May 2023 — Windows iSCSI Target Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24945 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

09 May 2023 — In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination. • https://github.com/samboy/MaraDNS/blob/08b21ea20d80cedcb74aa8f14979ec7c61846663/dns/Decompress.c#L886 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.4EPSS: 0%CPEs: 17EXPL: 0

09 May 2023 — In soter service, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. • https://www.unisoc.com/en_us/secy/announcementDetail/1654776866982133761 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

09 May 2023 — Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532. • https://github.com/vim/vim/commit/ab9a2d884b3a4abe319606ea95a5a6d6b01cd73a • CWE-190: Integer Overflow or Wraparound

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 1

09 May 2023 — Issues addressed include buffer overflow, integer overflow, out of bounds read, and out of bounds write vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

09 May 2023 — Issues addressed include buffer overflow, integer overflow, out of bounds read, and out of bounds write vulnerabilities. • https://access.redhat.com/security/cve/CVE-2023-30775 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 3EXPL: 0

08 May 2023 — An integer overflow was addressed with improved input validation. • https://support.apple.com/en-us/HT213530 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

04 May 2023 — The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. The issue results from the lack of pro... • https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10324 • CWE-197: Numeric Truncation Error •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

24 Apr 2023 — RIOT-OS, an operating system that supports Internet of Things devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2022.10, an attacker can send a crafted frame to the device resulting in a large out of bounds write beyond the packet buffer. The write will create a hard fault exception after reaching the last page of RAM. The hard fault is not handled and the system will be stuck until reset, thus the impact is denial of service. Version 2022.10 fixes this issue. • https://github.com/RIOT-OS/RIOT/pull/18817/commits/9728f727e75d7d78dbfb5918e0de1b938b7b6d2c • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

24 Apr 2023 — RIOT-OS, an operating system that supports Internet of Things devices, contains a network stack with the ability to process 6LoWPAN frames. An attacker can send a crafted frame to the device resulting in a large out of bounds write beyond the packet buffer. The write will create a hard fault exception after reaching the last page of RAM. The hard fault is not handled and the system will be stuck until reset. Thus the impact is denial of service. • https://github.com/RIOT-OS/RIOT/pull/18817/commits/2709fbd827b688fe62df2c77c316914f4a3a6d4a • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •