Filtered by CWE-787
Filtered by vendor Subscriptions
Total 12688 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-19951 3 Debian, Graphicsmagick, Opensuse 4 Debian Linux, Graphicsmagick, Backports and 1 more 2024-11-21 9.8 Critical
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.
CVE-2019-19948 5 Canonical, Debian, Imagemagick and 2 more 5 Ubuntu Linux, Debian Linux, Imagemagick and 2 more 2024-11-21 9.8 Critical
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
CVE-2019-19943 1 Pablosoftwaresolutions 1 Quick \'n Easy Web Server 2024-11-21 7.5 High
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.
CVE-2019-19931 1 Mz-automation 1 Libiec61850 2024-11-21 8.8 High
In libIEC61850 1.4.0, MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c has a heap-based buffer overflow.
CVE-2019-19918 3 Fedoraproject, Lout Project, Opensuse 4 Fedora, Lout, Backports Sle and 1 more 2024-11-21 7.8 High
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
CVE-2019-19906 8 Apache, Apple, Canonical and 5 more 20 Bookkeeper, Ipados, Iphone Os and 17 more 2024-11-21 7.5 High
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
CVE-2019-19847 1 Libspiro Project 1 Libspiro 2024-11-21 8.1 High
Libspiro through 20190731 has a stack-based buffer overflow in the spiro_to_bpath0() function in spiro.c.
CVE-2019-19840 1 Ruckuswireless 17 C110, E510, H320 and 14 more 2024-11-21 9.8 Critical
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
CVE-2019-19816 4 Canonical, Debian, Linux and 1 more 18 Ubuntu Linux, Debian Linux, Linux Kernel and 15 more 2024-11-21 7.8 High
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.
CVE-2019-19814 1 Linux 1 Linux Kernel 2024-11-21 7.8 High
In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
CVE-2019-19797 3 Debian, Fedoraproject, Xfig Project 3 Debian Linux, Fedora, Fig2dev 2024-11-21 5.5 Medium
read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
CVE-2019-19796 1 Yabasic 1 Yabasic 2024-11-21 7.8 High
Yabasic 2.86.2 has a heap-based buffer overflow in myformat in function.c via a crafted BASIC source file.
CVE-2019-19795 1 Samurai Project 1 Samurai 2024-11-21 7.8 High
samurai 0.7 has a heap-based buffer overflow in canonpath in util.c via a crafted build file.
CVE-2019-19787 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-11-21 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the get_signed_expression() function in setparse.c via a crafted .m65 file.
CVE-2019-19786 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-11-21 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the parse_expr() function in setparse.c via a crafted .m65 file.
CVE-2019-19785 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-11-21 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the to_comma() function in asm.c via a crafted .m65 file.
CVE-2019-19746 2 Fedoraproject, Fig2dev Project 2 Fedora, Fig2dev 2024-11-21 5.5 Medium
make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type.
CVE-2019-19721 1 Videolan 1 Vlc Media Player 2024-11-21 7.8 High
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.
CVE-2019-19720 1 Yabasic 1 Yabasic 2024-11-21 8.8 High
Yabasic 2.86.1 has a heap-based buffer overflow in the yylex() function in flex.c via a crafted BASIC source file.
CVE-2019-19638 1 Libsixel Project 1 Libsixel 2024-11-21 9.8 Critical
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function load_pnm at frompnm.c, due to an integer overflow.