Page 2 of 6036 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

12 Mar 2025 — An integer underflow during deserialization may allow any unauthenticated user to read out of bounds heap memory. • https://github.com/eclipse-cyclonedds/cyclonedds/releases/tag/0.10.5 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 7%CPEs: 26EXPL: 0

11 Mar 2025 — Integer overflow or wraparound in Windows Fast FAT Driver allows an unauthorized attacker to execute code locally. Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24985 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation of the argument pat_len leads to integer overflow. ... Mittels Manipulieren des Arguments pat_len mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation leads to integer overflow. ... Mittels dem Manipulieren mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation leads to integer overflow. ... Durch Manipulation mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44 • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation of the argument src_length leads to integer overflow. ... Durch die Manipulation des Arguments src_length mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — In dhd_process_full_gscan_result of dhd_pno.c, there is a possible EoP due to an integer overflow. • https://source.android.com/docs/security/bulletin/pixel-watch/2025/2025-03-01 • CWE-281: Improper Preservation of Permissions •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. • https://www.zerodayinitiative.com/advisories/ZDI-25-125 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt LI File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://www.zerodayinitiative.com/advisories/ZDI-25-122 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-190: Integer Overflow or Wraparound