Page 39 of 6852 results (0.010 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

13 Feb 2025 — A possible integer overflow exists in the user data import/export function of NTG (New Telematics Generation) 6 head units. • https://securelist.com/mercedes-benz-head-unit-security-research/115218 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

12 Feb 2025 — NVIDIA Triton Inference Server contains a vulnerability in the model loading API, where a user could cause an integer overflow or wraparound error by loading a model with an extra-large file size that overflows an internal variable. • https://nvidia.custhelp.com/app/answers/detail/a_id/5612 • CWE-190: Integer Overflow or Wraparound

CVSS: 2.3EPSS: 0%CPEs: -EXPL: 0

11 Feb 2025 — An integer overflow in the ASP could allow a privileged attacker to perform an out-of-bounds write, potentially resulting in loss of data integrity. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-4008.html • CWE-190: Integer Overflow or Wraparound

CVSS: 8.1EPSS: 0%CPEs: 26EXPL: 0

11 Feb 2025 — Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21376 • CWE-122: Heap-based Buffer Overflow CWE-191: Integer Underflow (Wrap or Wraparound) CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.0EPSS: 0%CPEs: 26EXPL: 0

11 Feb 2025 — Microsoft Digest Authentication Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21369 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Feb 2025 — Illustrator versions 29.1, 28.7.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/illustrator/apsb25-11.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Feb 2025 — InCopy versions 20.0, 19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/incopy/apsb25-10.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Feb 2025 — InDesign Desktop versions ID20.0, ID19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/indesign/apsb25-01.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

07 Feb 2025 — in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through integer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-02.md • CWE-190: Integer Overflow or Wraparound

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

06 Feb 2025 — Kaspersky has fixed a security issue in Kaspersky Anti-Virus SDK for Windows, Kaspersky Security for Virtualization Light Agent, Kaspersky Endpoint Security for Windows, Kaspersky Small Office Security, Kaspersky for Windows (Standard, Plus, Premium), Kaspersky Free, Kaspersky Anti-Virus, Kaspersky Internet Security, Kaspersky Security Cloud, Kaspersky Safe Kids, Kaspersky Anti-Ransomware Tool that could allow an authenticated attacker to write data to a limited area outside the allocated kernel memory buff... • https://support.kaspersky.com/vulnerability/list-of-advisories/12430#060225 • CWE-190: Integer Overflow or Wraparound