Main entries ~3681 :
Date Id Summary Products Score Patch Annotated
2014-03-01 CVE-2014-1912 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string. Mac_os_x, Python N/A
2014-04-07 CVE-2014-0160 Heartbleed - The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. Ubuntu_linux, Debian_linux, Fedora, Filezilla_server, V100_firmware, V60_firmware, Micollab, Mivoice, Openssl, Opensuse, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation, Gluster_storage, Storage, Virtualization, S9922l_firmware, Application_processing_engine_firmware, Cp_1543\-1_firmware, Elan\-8\.2, Simatic_s7\-1500_firmware, Simatic_s7\-1500t_firmware, Wincc_open_architecture 7.5
2021-09-08 CVE-2021-40346 An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs. Haproxy, Haproxy_docker_image 7.5
2016-06-08 CVE-2016-5108 Buffer overflow in the DecodeAdpcmImaQT function in modules/codec/adpcm.c in VideoLAN VLC media player before 2.2.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted QuickTime IMA file. Debian_linux, Vlc_media_player 9.8
2017-06-01 CVE-2017-8386 git-shell did not correctly validate the given project path, allowing an argument injection which leads to arbitrary file reads and in some configurations command execution. Ubuntu_linux, Debian_linux, Fedora, Git\-Shell, Leap 8.8
2018-04-06 CVE-2018-1000156 GNU patch is processd by ed. This allows arbitrary command executions through a line beginning with ! Ubuntu_linux, Debian_linux, Patch, Enterprise_linux_desktop, Enterprise_linux_server, Enterprise_linux_server_aus, Enterprise_linux_server_eus, Enterprise_linux_server_tus, Enterprise_linux_workstation 7.8
2018-06-08 CVE-2018-4222 There is an out-of-bounds read when compiling WebAssembly source buffers in WebKit. If the buffer is a view, the offset is added to the buffer twice before this is copied. This could allow memory off the heap to be read out of the source buffer, either though parsing exceptions or data sections when they are copied Icloud, Iphone_os, Itunes, Safari, Tvos, Watchos, Ubuntu_linux 8.8
Remaining NVD entries (unprocessed / no code available): ~250344 :
Date Id Summary Products Score Patch
2021-04-14 CVE-2021-27251 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Authentication is not required to exploit this vulnerability The specific flaw exists within handling of firmware updates. The issue results from a fallback to a insecure protocol to deliver updates. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12308. Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-04-14 CVE-2021-27253 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR Nighthawk R7800. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the handling of the rc_service parameter provided to apply_bind.cgi. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can... Br200_firmware, Br500_firmware, D7800_firmware, Ex6100v2_firmware, Ex6150_firmware, Ex6250_firmware, Ex6400_firmware, Ex6400v2_firmware, Ex6410_firmware, Ex6420_firmware, Ex7300_firmware, Ex7300v2_firmware, Ex7320_firmware, Ex7700_firmware, Ex8000_firmware, Lbr20_firmware, R7800_firmware, R8900_firmware, R9000_firmware, Rbk12_firmware, Rbk13_firmware, Rbk14_firmware, Rbk15_firmware, Rbk20_firmware, Rbk23_firmware, Rbk40_firmware, Rbk43_firmware, Rbk43s_firmware, Rbk44_firmware, Rbk50_firmware, Rbk53_firmware, Rbr10_firmware, Rbr20_firmware, Rbr40_firmware, Rbr50_firmware, Rbs10_firmware, Rbs20_firmware, Rbs40_firmware, Rbs50_firmware, Rbs50y_firmware, Xr450_firmware, Xr500_firmware, Xr700_firmware 8.8
2021-04-14 CVE-2021-27260 This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute high-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can... Parallels_desktop 3.2
2021-04-14 CVE-2021-27259 This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.0.1-48919. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this... Parallels_desktop 7.8
2021-04-14 CVE-2021-27247 This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this... Wechat 6.5
2021-04-14 CVE-2021-27246 This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306. Ac1750_firmware 8.0
2021-04-14 CVE-2021-27708 Command Injection in TOTOLINK X5000R router with firmware v9.1.0u.6118_B20201102, and TOTOLINK A720R router with firmware v4.1.5cu.470_B20200911 allows remote attackers to execute arbitrary OS commands by sending a modified HTTP request. This occurs because the function executes glibc's system function with untrusted input. In the function, "command" parameter is directly passed to the attacker, allowing them to control the "command" field to attack the OS. A720r_firmware, X5000r_firmware 9.8