7031 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

14 Aug 2025 — If the integer read from the network is too large, it may cause a bad alloc error and lead to the program crashing. If the integer read from the network is too large, it may cause a bad alloc error and lead to the program crashing. Attackers can exploit this feature by sending special data packets to the bRPC service to carry out a denial-of-service attack on it. The bRPC 1.14.0 version tried to fix this issue by limited the memory allocation size, however, the limitation checking code is not ... • https://lists.apache.org/thread/r3xsy3wvs4kmfhc281173k5b6ll1xt2m • CWE-190: Integer Overflow or Wraparound CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

14 Aug 2025 — A Stack buffer out-of-bounds access exists because of an integer underflow when handling newline characters. • https://www.malwarebytes.com/secure/cves/cve-2023-43683 •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

13 Aug 2025 — Prior to versions 6.9.13-27 and 7.1.2-1, the magnified size calculations in ReadOneMNGIMage (in coders/png.c) are unsafe and can overflow, leading to memory corruption. • https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qp29-wxp5-wh82 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.8EPSS: 0%CPEs: 16EXPL: 0

12 Aug 2025 — An Integer Overflow or Wraparound vulnerability [CWE-190] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.2 all versions, 6.4 all versions, FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions and FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions SSL-VPN RDP and VNC bookmarks may allow an authenticated user to ... • https://fortiguard.fortinet.com/psirt/FG-IR-24-364 • CWE-190: Integer Overflow or Wraparound

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

12 Aug 2025 — Heap-based buffer overflow in Microsoft Teams allows an unauthorized attacker to execute code over a network. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53783 • CWE-122: Heap-based Buffer Overflow

CVSS: 8.8EPSS: 0%CPEs: 21EXPL: 0

12 Aug 2025 — The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53723 • CWE-122: Heap-based Buffer Overflow CWE-197: Numeric Truncation Error •

CVSS: 6.8EPSS: 0%CPEs: 26EXPL: 0

12 Aug 2025 — Integer overflow or wraparound in Windows Distributed Transaction Coordinator allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50166 • CWE-190: Integer Overflow or Wraparound

CVSS: 2.8EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Integer overflow or wraparound in the Linux kernel-mode driver for some Intel(R) 800 Series Ethernet before version 1.17.2 may allow an authenticated user to potentially enable escalation of privilege via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01296.html • CWE-190: Integer Overflow or Wraparound

CVSS: 8.4EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Integer overflow or wraparound in the Linux kernel-mode driver for some Intel(R) 800 Series Ethernet before version 1.17.2 may allow an authenticated user to potentially enable denial of service via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01296.html • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

12 Aug 2025 — Integer overflow or wraparound in the Linux kernel-mode driver for some Intel(R) 800 Series Ethernet before version 1.17.2 may allow an authenticated user to potentially enable escalation of privilege via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01296.html • CWE-190: Integer Overflow or Wraparound