Page 137 of 4113 results (0.205 seconds)

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

In rndis_set_response of rndis.c, there is a possible out of bounds write due to an integer overflow. • https://source.android.com/security/bulletin/2022-10-01 • CWE-190: Integer Overflow or Wraparound

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A write-what-where condition in hermes caused by an integer overflow, prior to commit 5b6255ae049fa4641791e47fad994e8e8c4da374 allows attackers to potentially execute arbitrary code via crafted JavaScript. • https://github.com/facebook/hermes/commit/5b6255ae049fa4641791e47fad994e8e8c4da374 https://www.facebook.com/security/advisories/CVE-2022-35289 • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow

CVSS: 7.8EPSS: 0%CPEs: 20EXPL: 0

The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-38044 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In DevmemIntHeapAcquire of TBD, there is a possible arbitrary code execution due to an integer overflow. • https://source.android.com/security/bulletin/2022-10-01 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

GNU oSIP v5.3.0 was discovered to contain an integer overflow via the component osip_body_parse_header. • https://savannah.gnu.org/bugs/?63103 • CWE-190: Integer Overflow or Wraparound