Filtered by CWE-125
Total 8221 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-21772 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2025-01-01 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21741 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2025-01-01 7.1 High
Microsoft Office Visio Information Disclosure Vulnerability
CVE-2023-21682 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2025-01-01 5.3 Medium
Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability
CVE-2023-21539 1 Microsoft 6 Windows 10 20h2, Windows 10 21h2, Windows 10 22h2 and 3 more 2025-01-01 7.5 High
Windows Authentication Remote Code Execution Vulnerability
CVE-2024-38240 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-12-31 8.1 High
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2024-37342 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-12-31 7.1 High
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability
CVE-2024-37338 1 Microsoft 5 Sql 2016 Azure Connect Feature Pack, Sql Server 2016, Sql Server 2017 and 2 more 2024-12-31 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2023-34101 1 Contiki-ng 1 Contiki-ng 2024-12-30 7.3 High
Contiki-NG is an operating system for internet of things devices. In version 4.8 and prior, when processing ICMP DAO packets in the `dao_input_storing` function, the Contiki-NG OS does not verify that the packet buffer is big enough to contain the bytes it needs before accessing them. Up to 16 bytes can be read out of bounds in the `dao_input_storing` function. An attacker can truncate an ICMP packet so that it does not contain enough data, leading to an out-of-bounds read on these lines. The problem has been patched in the "develop" branch of Contiki-NG, and is expected to be included in release 4.9. As a workaround, one can apply the changes in Contiki-NG pull request #2435 to patch the system.
CVE-2023-32288 1 Fujielectric 2 Tellus, Tellus Lite 2024-12-23 7.8 High
Out-of-bounds read vulnerability exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted SIM file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-32270 1 Fujielectric 2 Tellus, Tellus Lite 2024-12-23 7.8 High
Access of memory location after end of buffer issue exists in TELLUS v4.0.15.0 and TELLUS Lite v4.0.15.0. Opening a specially crafted V8 file may lead to information disclosure and/or arbitrary code execution.
CVE-2023-31239 1 Fujielectric 1 V-server 2024-12-23 7.8 High
Stack-based buffer overflow vulnerability in V-Server v4.0.15.0 and V-Server Lite v4.0.15.0 and earlier allows an attacker to execute arbitrary code by having user open a specially crafted VPR file.
CVE-2024-11581 1 Luxion 1 Keyshot 2024-12-20 7.8 High
Luxion KeyShot JT File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of jt files. The issue results from the lack of proper validation of user-supplied data, which can result in a read before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23826.
CVE-2024-33043 1 Qualcomm 406 205 Mobile Platform, 205 Mobile Platform Firmware, 215 Mobile Platform and 403 more 2024-12-20 5.5 Medium
Transient DOS while handling PS event when Program Service name length offset value is set to 255.
CVE-2024-9718 1 Trimble 1 Sketchup Viewer 2024-12-19 7.8 High
Trimble SketchUp Viewer SKP File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24102.
CVE-2024-9720 1 Trimble 1 Sketchup Viewer 2024-12-19 7.8 High
Trimble SketchUp Viewer SKP File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24104.
CVE-2018-9390 1 Google 1 Android 2024-12-19 6.7 Medium
In procfile_write of gl_proc.c, there is a possible out of bounds read of a function pointer due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9407 1 Google 1 Android 2024-12-19 6.5 Medium
In emmc_rpmb_ioctl of emmc_rpmb.c, there is an Information Disclosure due to a Missing Bounds Check. This could lead to Information Disclosure of kernel data.
CVE-2018-9408 1 Google 1 Android 2024-12-19 5.5 Medium
In m3326_gps_write and m3326_gps_read of gps.s, there is a possible Out Of Bounds Read due to a missing bounds check. This could lead to a local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
CVE-2018-9486 1 Google 1 Android 2024-12-19 6.5 Medium
In hidh_l2cif_data_ind of hidh_conn.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure over bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.
CVE-2024-47596 2 Gstreamer Project, Redhat 2 Gstreamer, Enterprise Linux 2024-12-18 7.5 High
GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.