Page 76 of 5972 results (0.153 seconds)

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

20 Feb 2024 — Buffer Overflow vulnerability in mz-automation.de libiec61859 v.1.4.0 allows a remote attacker to cause a denial of service via the mmsServer_handleGetNameListRequest function to the mms_getnamelist_service component. Vulnerabilidad de desbordamiento de búfer en mz-automation.de libiec61859 v.1.4.0 permite que un atacante remoto provoque una denegación de servicio a través de la función mmsServer_handleGetNameListRequest al componente mms_getnamelist_service. • https://github.com/mz-automation/libiec61850 • CWE-190: Integer Overflow or Wraparound

CVSS: 9.0EPSS: 0%CPEs: 19EXPL: 0

20 Feb 2024 — QEMU before 8.2.0 has an integer underflow, and resultant buffer overflow, via a TI command when an expected non-DMA transfer length is less than the length of the available FIFO data. This occurs in esp_do_nodma in hw/scsi/esp.c because of an underflow of async_len. • https://gist.github.com/1047524396/5ce07b9d387095c276b1cd234ae5615e • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

19 Feb 2024 — Because of the way of reading from the image, which base on 32-bit unsigned integer value, it can result to an integer overflow. ... Because of the way of reading from the image, which base on 32-bit unsigned integer value, it can result to an integer overflow. • https://asrg.io/security-advisories/CVE-2024-1633 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

19 Feb 2024 — An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. ... There is an integer overflow in dav1d when decoding an AV1 video with large width/height. The integer overflow may result in an out-of-bounds write. • https://packetstorm.news/files/id/177632 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

15 Feb 2024 — Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb24-07.html • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 0%CPEs: 25EXPL: 0

13 Feb 2024 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Proveedor Microsoft WDAC OLE DB para la vulnerabilidad de ejecución remota de código de SQL Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21420 • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 0%CPEs: 16EXPL: 0

13 Feb 2024 — Windows OLE Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código OLE de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21372 • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 0%CPEs: 16EXPL: 0

13 Feb 2024 — Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Proveedor Microsoft WDAC OLE DB para la vulnerabilidad de ejecución remota de código de SQL Server • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21350 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

13 Feb 2024 — Microsoft Word Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Word This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can r... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21379 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

12 Feb 2024 — Gui-Dong Han discovered that the software RAID driver in the Linux kernel contained a race condition, leading to an integer overflow vulnerability. • https://www.spinics.net/lists/linux-usb/msg252167.html •