Filtered by CWE-120
Filtered by vendor Subscriptions
Total 3801 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-9023 1 Tenda 2 Ac18, Ac7 2025-08-17 8.8 High
A vulnerability has been found in Tenda AC7 and AC18 15.03.05.19/15.03.06.44. Affected is the function formSetSchedLed of the file /goform/SetLEDCfg. The manipulation of the argument Time leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-5048 1 Autodesk 10 Advance Steel, Autocad, Autocad Architecture and 7 more 2025-08-16 7.8 High
A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
CVE-2021-30191 2 Codesys, Wago 55 V2 Web Server, 750-8202, 750-8202 Firmware and 52 more 2025-08-15 7.5 High
CODESYS V2 Web-Server before 1.1.9.20 has a a Buffer Copy without Checking the Size of the Input.
CVE-2025-50616 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-15 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the FUN_0046f984 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wl_advanced_set in the payload, which can cause the program to crash and lead to a Denial of Service (DoS) attack.
CVE-2025-50611 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-15 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the FUN_00473154 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wl_sec_set_5g and wl_sec_rp_set_5g in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-50608 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-15 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the FUN_00471994 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wl_base_set in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-50609 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-15 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the Function_00465620 of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of specify_parame in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-50610 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-15 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the FUN_00476598 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wl_base_set_5g in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-8940 1 Tenda 1 Ac20 2025-08-15 8.8 High
A vulnerability was identified in Tenda AC20 up to 16.03.08.12. Affected by this vulnerability is the function strcpy of the file /goform/saveParentControlInfo. The manipulation of the argument Time leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-8939 1 Tenda 1 Ac20 2025-08-15 8.8 High
A vulnerability was determined in Tenda AC20 up to 16.03.08.12. Affected is an unknown function of the file /goform/WifiGuestSet. The manipulation of the argument shareSpeed leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-20222 1 Cisco 2 Adaptive Security Appliance Software, Firepower Threat Defense Software 2025-08-15 8.6 High
A vulnerability in the RADIUS proxy feature for the IPsec VPN feature of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of IPv6 packets. An attacker could exploit this vulnerability by sending IPv6 packets over an IPsec VPN connection to an affected device. A successful exploit could allow the attacker to trigger a reload of the device, resulting in a DoS condition.
CVE-2025-9006 1 Tenda 1 Ch22 2025-08-15 8.8 High
A vulnerability was identified in Tenda CH22 1.0.0.1. Affected by this vulnerability is the function formdelFileName of the file /goform/delFileName. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-9007 1 Tenda 1 Ch22 2025-08-15 8.8 High
A vulnerability has been found in Tenda CH22 1.0.0.1. Affected by this issue is the function formeditFileName of the file /goform/editFileName. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2025-50614 1 Netis-systems 2 Wf2880, Wf2880 Firmware 2025-08-14 7.5 High
A buffer overflow vulnerability has been discovered in the Netis WF2880 v2.1.40207 in the FUN_0047151c function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wds_set in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-51823 2 Libcsp, Libcsp Project 2 Libcsp, Libcsp 2025-08-14 6.5 Medium
libcsp 2.0 is vulnerable to Buffer Overflow in the csp_eth_init() function due to improper handling of the ifname parameter. The function uses strcpy to copy the interface name into a structure member (ctx->name) without validating the input length.
CVE-2025-51824 2 Libcsp, Libcsp Project 2 Libcsp, Libcsp 2025-08-14 6.5 Medium
libcsp 2.0 is vulnerable to Buffer Overflow in the csp_usart_open() function at drivers/usart/zephyr.c.
CVE-2025-50613 2025-08-14 7.5 High
A buffer overflow vulnerability has been discovered in Netis WF2880 v2.1.40207 in the FUN_00475e1c function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wds_key_wep in the payload, which can cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2025-50612 2025-08-14 7.5 High
A buffer overflow vulnerability has been discovered in the Netis WF2880 v2.1.40207 in the FUN_004743f8 function of the cgitest.cgi file. Attackers can trigger this vulnerability by controlling the value of wl_sec_set in the payload, which may cause the program to crash and potentially lead to a Denial of Service (DoS) attack.
CVE-2020-25969 1 Gnuplot 1 Gnuplot 2025-08-14 9.8 Critical
gnuplot v5.5 was discovered to contain a buffer overflow via the function plotrequest().
CVE-2015-7747 3 Audiofile, Canonical, Fedoraproject 3 Audiofile, Ubuntu Linux, Fedora 2025-08-13 8.8 High
Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file, as demonstrated by sixteen-stereo-to-eight-mono.c.