In mjs_json.c in Cesanta MongooseOS mJS 1.26, a maliciously formed JSON string can trigger an off-by-one heap-based buffer overflow in mjs_json_parse, which can potentially lead to redirection of control flow. NOTE: the original reporter disputes the significance of this finding because "there isn’t very much of an opportunity to exploit this reliably for an information leak, so there isn’t any real security impact."
Max CVSS
9.8
EPSS Score
0.62%
Published
2021-04-29
Updated
2024-04-11
An issue was discovered in klibc before 2.0.9. Additions in the malloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.65%
Published
2021-04-30
Updated
2023-11-07
An issue was discovered in klibc before 2.0.9. Multiple possible integer overflows in the cpio command on 32-bit systems may result in a buffer overflow or other security impact.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19
An issue was discovered in klibc before 2.0.9. An integer overflow in the cpio command may result in a NULL pointer dereference on 64-bit systems.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-04-30
Updated
2022-04-19
An issue was discovered in klibc before 2.0.9. Multiplication in the calloc() function may result in an integer overflow and a subsequent heap buffer overflow.
Max CVSS
9.8
EPSS Score
0.24%
Published
2021-04-30
Updated
2022-04-19

CVE-2021-31802

Public exploit
NETGEAR R7000 1.0.11.116 devices have a heap-based Buffer Overflow that is exploitable from the local network without authentication. The vulnerability exists within the handling of an HTTP request. An attacker can leverage this to execute code as root. The problem is that a user-provided length value is trusted during a backup.cgi file upload. The attacker must add a \n before the Content-Length header.
Max CVSS
8.8
EPSS Score
1.21%
Published
2021-04-26
Updated
2021-05-06
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_decode() performs incorrect memory handling while parsing crafted XML files, leading to a heap-based buffer overflow.
Max CVSS
7.5
EPSS Score
0.11%
Published
2021-04-24
Updated
2022-05-03
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in stream_buffer.c for a stream buffer.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-22
Updated
2021-06-02
The kernel in Amazon Web Services FreeRTOS before 10.4.3 has an integer overflow in queue.c for queue creation.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-22
Updated
2021-06-02
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Studio Photo 3.6.6.931. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of SGI files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12376.
Max CVSS
7.8
EPSS Score
0.36%
Published
2021-04-29
Updated
2021-05-05
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the IDE virtual device. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13187.
Max CVSS
8.2
EPSS Score
0.06%
Published
2021-04-29
Updated
2021-05-06
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the IDE virtual device. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13186.
Max CVSS
8.2
EPSS Score
0.06%
Published
2021-04-29
Updated
2021-05-06
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Parallels Tools component. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. Was ZDI-CAN-12791.
Max CVSS
8.8
EPSS Score
0.05%
Published
2021-04-29
Updated
2021-05-05
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.2-49151. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Parallels Tools component. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel on the target guest system. Was ZDI-CAN-12790.
Max CVSS
8.8
EPSS Score
0.05%
Published
2021-04-29
Updated
2021-05-07
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 15.1.5-47309. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Open Tools Gate component. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-12848.
Max CVSS
8.8
EPSS Score
0.06%
Published
2021-04-29
Updated
2021-05-10
The gf_hinter_track_new function in GPAC 1.0.1 allows attackers to read memory via a crafted file in the MP4Box command.
Max CVSS
5.5
EPSS Score
0.07%
Published
2021-04-19
Updated
2021-04-21
Buffer overflow in the abst_box_read function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file.
Max CVSS
7.8
EPSS Score
0.08%
Published
2021-04-19
Updated
2021-04-21
Buffer overflow in the tenc_box_read function in MP4Box in GPAC 1.0.1 allows attackers to cause a denial of service or execute arbitrary code via a crafted file, related invalid IV sizes.
Max CVSS
7.8
EPSS Score
0.10%
Published
2021-04-19
Updated
2021-04-22
Valve Steam through 2021-04-10, when a Source engine game is installed, allows remote authenticated users to execute arbitrary code because of a buffer overflow that occurs for a Steam invite after one click.
Max CVSS
9.0
EPSS Score
7.20%
Published
2021-04-10
Updated
2022-02-07
An issue was discovered in the outer_cgi crate before 0.2.1 for Rust. A user-provided Read instance receives an uninitialized memory buffer from KeyValueReader.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-04-07
Updated
2021-04-12
GNU Chess 6.2.7 allows attackers to execute arbitrary code via crafted PGN (Portable Game Notation) data. This is related to a buffer overflow in the use of a .tmp.epd temporary file in the cmd_pgnload and cmd_pgnreplay functions in frontend/cmd.cc.
Max CVSS
7.8
EPSS Score
0.32%
Published
2021-04-07
Updated
2022-05-16
In Alpine Linux apk-tools before 2.12.5, the tarball parser allows a buffer overflow and crash.
Max CVSS
7.5
EPSS Score
0.11%
Published
2021-04-21
Updated
2021-04-22
FFmpeg <=4.3 contains a buffer overflow vulnerability in libavcodec through a crafted file that may lead to remote code execution.
Max CVSS
8.8
EPSS Score
2.06%
Published
2021-04-07
Updated
2021-09-29
An issue was discovered in prog.cgi on D-Link DIR-878 1.30B08 devices. Because strcat is misused, there is a stack-based buffer overflow that does not require authentication.
Max CVSS
9.8
EPSS Score
0.23%
Published
2021-04-02
Updated
2021-04-23
SerenityOS 2021-03-27 contains a buffer overflow vulnerability in the EndOfCentralDirectory::read() function.
Max CVSS
9.1
EPSS Score
0.37%
Published
2021-04-06
Updated
2022-12-08
151 vulnerabilities found
1 2 3 4 5 6 7
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!