Total
12263 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-40394 | 2 Debian, Gerbv Project | 2 Debian Linux, Gerbv | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-40393 | 2 Debian, Gerbv Project | 2 Debian Linux, Gerbv | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-40391 | 3 Debian, Fedoraproject, Gerbv Project | 3 Debian Linux, Fedora, Gerbv | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2021-40367 | 1 Siemens-healthineers | 1 Syngo Fastview | 2024-11-21 | N/A | 7.8 HIGH |
A vulnerability has been identified in syngo fastView (All versions). The affected application lacks proper validation of user-supplied data when parsing DICOM files. This could result in an out-of-bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-15097) | |||||
CVE-2021-40265 | 1 Freeimage Project | 1 Freeimage | 2024-11-21 | N/A | 8.8 HIGH |
A heap overflow bug exists FreeImage before 1.18.0 via ofLoad function in PluginJPEG.cpp. | |||||
CVE-2021-40263 | 1 Freeimage Project | 1 Freeimage | 2024-11-21 | N/A | 8.8 HIGH |
A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp. | |||||
CVE-2021-40262 | 1 Freeimage Project | 1 Freeimage | 2024-11-21 | N/A | 6.5 MEDIUM |
A stack exhaustion issue was discovered in FreeImage before 1.18.0 via the Validate function in PluginRAW.cpp. | |||||
CVE-2021-40212 | 1 Daum | 1 Potplayer | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
An exploitable out-of-bounds write vulnerability in PotPlayer 1.7.21523 build 210729 may lead to code execution, information disclosure, and denial of service. | |||||
CVE-2021-40165 | 1 Autodesk | 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more | 2024-11-21 | N/A | 7.8 HIGH |
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code. | |||||
CVE-2021-40164 | 1 Autodesk | 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more | 2024-11-21 | N/A | 7.8 HIGH |
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code. | |||||
CVE-2021-40163 | 1 Autodesk | 19 Autocad, Autocad Advance Steel, Autocad Architecture and 16 more | 2024-11-21 | N/A | 7.8 HIGH |
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component. | |||||
CVE-2021-40161 | 1 Autodesk | 13 Advance Steel, Autocad, Autocad Architecture and 10 more | 2024-11-21 | 4.4 MEDIUM | 7.8 HIGH |
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version. | |||||
CVE-2021-40156 | 1 Autodesk | 1 Navisworks | 2024-11-21 | 6.8 MEDIUM | 7.8 HIGH |
A maliciously crafted DWG file in Autodesk Navisworks 2019, 2020, 2021, 2022 can be forced to write beyond allocated boundaries when parsing the DWG files. This vulnerability can be exploited to execute arbitrary code. | |||||
CVE-2021-40118 | 1 Cisco | 19 Adaptive Security Appliance, Adaptive Security Appliance Software, Asa 5505 and 16 more | 2024-11-21 | 7.1 HIGH | 8.6 HIGH |
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | |||||
CVE-2021-40064 | 1 Huawei | 3 Emui, Harmonyos, Magic Ui | 2024-11-21 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based buffer overflow vulnerability in system components. Successful exploitation of this vulnerability may affect system stability. | |||||
CVE-2021-40060 | 1 Huawei | 2 Emui, Magic Ui | 2024-11-21 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. | |||||
CVE-2021-40058 | 1 Huawei | 2 Emui, Magic Ui | 2024-11-21 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. | |||||
CVE-2021-40057 | 1 Huawei | 2 Emui, Magic Ui | 2024-11-21 | 7.8 HIGH | 7.5 HIGH |
There is a heap-based and stack-based buffer overflow vulnerability in the video framework. Successful exploitation of this vulnerability may affect availability. | |||||
CVE-2021-40036 | 1 Huawei | 1 Harmonyos | 2024-11-21 | 7.5 HIGH | 9.8 CRITICAL |
The bone voice ID TA has a memory overwrite vulnerability. Successful exploitation of this vulnerability may result in malicious code execution. | |||||
CVE-2021-40028 | 1 Huawei | 1 Harmonyos | 2024-11-21 | 5.0 MEDIUM | 7.5 HIGH |
The eID module has an out-of-bounds memory write vulnerability,Successful exploitation of this vulnerability may affect data integrity. |