Page 3 of 4108 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

Bitcoin Core before 22.0 has a CAddrMan nIdCount integer overflow and resultant assertion failure (and daemon exit) via a flood of addr messages. • https://bitcoincore.org/en/2024/07/31/disclose-addrman-int-overflow https://en.bitcoin.it/wiki/Common_Vulnerabilities_and_Exposures • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 89EXPL: 0

A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj • CWE-190: Integer Overflow or Wraparound

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 0

A local user can bypass the OpenAFS PAG (Process Authentication Group) throttling mechanism in Unix clients, allowing the user to create a PAG using an existing id number, effectively joining the PAG and letting the user steal the credentials in that PAG. • https://openafs.org/pages/security/OPENAFS-SA-2024-001.txt • CWE-190: Integer Overflow or Wraparound

CVSS: 4.8EPSS: 0%CPEs: -EXPL: 0

Integer overflow for some Intel(R) VPL software before version 24.1.4 may allow an authenticated user to potentially enable escalation of privilege via local access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01131.html • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

In filterMask of SkEmbossMaskFilter.cpp, there is a possible out of bounds write due to an integer overflow. • https://android.googlesource.com/platform/external/skia/+/0b628a960e74197ace9831ef0727f5ba7ab6ac10 https://source.android.com/security/bulletin/2024-11-01 • CWE-787: Out-of-bounds Write •