Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Symantec_messaging_gateway, Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture, Splunk 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~260179 :
Date Id Summary Products Score Patch
2021-04-13 CVE-2021-0426 In parsePrimaryFieldFirstUidAnnotation of LogEvent.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-174485572 Android 7.8
2021-04-13 CVE-2021-29998 An issue was discovered in Wind River VxWorks before 6.5. There is a possible heap overflow in dhcp client. Ruggedcom_win_subscriber_station_firmware, Scalance_x200\-4_p_irt_firmware, Scalance_x201\-3p_irt_firmware, Scalance_x201\-3p_irt_pro_firmware, Scalance_x202\-2_irt_firmware, Scalance_x202\-2p_irt_firmware, Scalance_x202\-2p_irt_pro_firmware, Scalance_x204\-2_firmware, Scalance_x204\-2fm_firmware, Scalance_x204\-2ld_firmware, Scalance_x204\-2ld_ts_firmware, Scalance_x204\-2ts_firmware, Scalance_x204_irt_firmware, Scalance_x204_irt_pro_firmware, Scalance_x206\-1_firmware, Scalance_x206\-1ld_firmware, Scalance_x208_firmware, Scalance_x208_pro_firmware, Scalance_x212\-2_firmware, Scalance_x212\-2ld_firmware, Scalance_x216_firmware, Scalance_x224_firmware, Scalance_x300_firmware, Scalance_x408_firmware, Scalance_xf201\-3p_irt_firmware, Scalance_xf202\-2p_irt_firmware, Scalance_xf204\-2_firmware, Scalance_xf204\-2ba_irt_firmware, Scalance_xf204_firmware, Scalance_xf204_irt_firmware, Scalance_xf206\-1_firmware, Scalance_xf208_firmware, Simatic_rf_181_eip_firmware, Simatic_rf_182c_firmware, Sinamics_perfect_harmony_gh180_firmware, Vxworks 9.8
2021-04-13 CVE-2021-28973 The XML Import functionality of the Administration console in Perforce Helix ALM 2020.3.1 Build 22 accepts XML input data that is parsed by insecurely configured software components, leading to XXE attacks. Helix_alm 4.9
2021-04-13 CVE-2021-29997 An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE. Vxworks 5.3
2021-04-13 CVE-2021-29999 An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server. Vxworks 9.8
2021-04-13 CVE-2021-21730 A ZTE product is impacted by improper access control vulnerability. The attacker could exploit this vulnerability to access CLI by brute force attacks.This affects: ZXHN H168N V3.5.0_TY.T6 Zxhn_h168n_firmware 9.8
2021-04-13 CVE-2021-21729 Some ZTE products have CSRF vulnerability. Because some pages lack CSRF random value verification, attackers could perform illegal authorization operations by constructing messages.This affects: ZXHN H168N V3.5.0_EG1T5_TE, V2.5.5, ZXHN H108N V2.5.5_BTMT1 Zxhn_h108n_firmware, Zxhn_h168n_firmware 6.5