CVE-2018-20346
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted...
Summary: contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free...
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3...
Summary: A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted...
Summary: Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34449. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34516 CVSS Score (if...
Summary: ** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted...
Summary: An issue was discovered in Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n where authentication to download the Syslog...
Summary: An issue was discovered in Motorola CX2 router CX 1.0.2 Build 20190508 Rel.97360n where the admin password and private...
Summary: HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action...
Summary: An issue was discovered in Arm Mbed TLS before 2.23.0. A remote attacker can recover plaintext because a certain...
Summary: An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one byte). Reference...
Summary: Basix NEX-Forms through 7.8.7 allows authentication bypass for stored PDF reports. Reference Links(if available): https://github.com/rauschecker/CVEs/tree/main/CVE-2021-34675 http://basixonline.net/nex-forms-wordpress-form-builder-demo/change-log/ CVSS Score (if...
Summary: Basix NEX-Forms through 7.8.7 allows authentication bypass for Excel report generation. Reference Links(if available): https://github.com/rauschecker/CVEs/tree/main/CVE-2021-34676 http://basixonline.net/nex-forms-wordpress-form-builder-demo/change-log/ CVSS Score (if...
Summary: Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory...
Summary: LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with...
Summary: Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When...
Summary: curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS...
Summary: Raw Image Extension Remote Code Execution Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34521 CVSS Score (if available) v2: / MEDIUM v3:...
Summary: Microsoft Defender Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-34464. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34522 CVSS Score...
Summary: Windows DNS Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-33746, CVE-2021-33754, CVE-2021-33780, CVE-2021-34494. Reference Links(if...