Vulnerabilities (CVE)

Filtered by CWE-787
Total 12237 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16735 2 Petwant, Skymee 4 Pf-103, Pf-103 Firmware, Petalk Ai and 1 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
A stack-based buffer overflow in processCommandUploadLog in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to cause denial of service or run arbitrary code as the root user.
CVE-2019-16535 1 Yandex 1 Clickhouse 2024-11-21 7.5 HIGH 9.8 CRITICAL
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
CVE-2019-16470 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-11-21 N/A 7.8 HIGH
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2019-16454 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-16451 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-16450 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Macos and 1 more 2024-11-21 10.0 HIGH 9.8 CRITICAL
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2019-16395 1 Gnucobol Project 1 Gnucobol 2024-11-21 6.8 MEDIUM 7.8 HIGH
GnuCOBOL 2.2 has a stack-based buffer overflow in the cb_name() function in cobc/tree.c via crafted COBOL source code.
CVE-2019-16366 1 Moddable 2 Moddable, Xs 2024-11-21 7.5 HIGH 9.8 CRITICAL
In XS 9.0.0 in Moddable SDK OS180329, there is a heap-based buffer overflow in fxBeginHost in xsAPI.c when called from fxRunDefine in xsRun.c, as demonstrated by crafted JavaScript code to xst.
CVE-2019-16352 1 Rockcarry 1 Ffjpeg 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
ffjpeg before 2019-08-21 has a heap-based buffer overflow in jfif_load() at jfif.c.
CVE-2019-16347 1 Miniupnp Project 1 Ngiflib 2024-11-21 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2019-16346 1 Miniupnp Project 1 Ngiflib 2024-11-21 6.8 MEDIUM 8.8 HIGH
ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is mishandled.
CVE-2019-16294 2 Notepad-plus-plus, Scintilla 2 Notepad\+\+, Scintilla 2024-11-21 6.8 MEDIUM 7.8 HIGH
SciLexer.dll in Scintilla in Notepad++ (x64) before 7.7 allows remote code execution or denial of service via Unicode characters in a crafted .ml file.
CVE-2019-16277 1 Picoc Project 1 Picoc 2024-11-21 6.8 MEDIUM 7.8 HIGH
PicoC 2.1 has a heap-based buffer overflow in StringStrcpy in cstdlib/string.c when called from ExpressionParseFunctionCall in expression.c.
CVE-2019-16265 1 Codesys 2 Codesys, Eni Server 2024-11-21 7.5 HIGH 9.8 CRITICAL
CODESYS V2.3 ENI server up to V3.2.2.24 has a Buffer Overflow.
CVE-2019-16227 1 Py-lmdb Project 1 Py-lmdb 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of mn_flags, mdb_cursor_set triggers a memcpy with an invalid write operation within mdb_xcursor_init1. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16226 1 Py-lmdb Project 1 Py-lmdb 2024-11-21 5.0 MEDIUM 7.5 HIGH
An issue was discovered in py-lmdb 0.97. mdb_node_del does not validate a memmove in the case of an unexpected node->mn_hi, leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16225 1 Py-lmdb Project 1 Py-lmdb 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of mp_flags, mdb_page_touch does not properly set up mc->mc_pg[mc->top], leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16224 1 Py-lmdb Project 1 Py-lmdb 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add does not properly set up a memcpy destination, leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16167 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
CVE-2019-16159 4 Debian, Fedoraproject, Nic and 1 more 4 Debian Linux, Fedora, Bird and 1 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow. The BGP daemon's support for RFC 8203 administrative shutdown communication messages included an incorrect logical expression when checking the validity of an input message. Sending a shutdown communication with a sufficient message length causes a four-byte overflow to occur while processing the message, where two of the overflow bytes are attacker-controlled and two are fixed.