Page 105 of 4111 results (0.236 seconds)

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Similarly, if the field becomes inadequately large, it may be possible to overflow it and also trigger a use-after-free. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28248 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Windows Network File System Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28247 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

Windows Kernel Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28237 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 2%CPEs: 15EXPL: 0

Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24887 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 0%CPEs: 265EXPL: 0

Certain Lexmark devices through 2023-02-19 have an Integer Overflow. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://publications.lexmark.com/publications/security-alerts/CVE-2023-26065.pdf https://support.lexmark.com/alerts • CWE-190: Integer Overflow or Wraparound